text1
stringlengths
7
2.5k
labels
stringlengths
9
100
WellMess can use junk data in the Base64 string for additional obfuscation.
['T1001.001']
APT29 has used steganography to hide C2 communications in images.
['T1001.002']
Axiom has used steganography to hide its C2 communications.
['T1001.002']
Daserf can use steganography to hide malicious code downloaded to the victim.
['T1001.002']
HAMMERTOSS is controlled via commands that are appended to image files.
['T1001.002']
LightNeuron is controlled via commands that are embedded into PDFs and JPGs using steganographic methods.
['T1001.002']
RDAT can process steganographic images attached to email messages to send and receive C2 commands. RDAT can also embed additional messages within BMP images to communicate with the RDAT operator.
['T1001.002']
Sliver can encode binary data into a .PNG file for C2 communication.
['T1001.002']
When the Duqu command and control is operating over HTTP or HTTPS, Duqu uploads data to its controller by appending it to a blank JPG file.
['T1001.002']
Zox has used the .PNG file format for C2 communications.
['T1001.002']
BADCALL uses a FakeTLS method during C2.
['T1001.003']
Bankshot generates a false TLS handshake using a public certificate to disguise C2 network communications.
['T1001.003']
Cobalt Strike can mimic the HTTP protocol for C2 communication, while hiding the actual data in either an HTTP header, URI parameter, the transaction body, or appending it to the URI.
['T1001.003']
FALLCHILL uses fake Transport Layer Security (TLS) to communicate with its C2 server.
['T1001.003']
HARDRAIN uses FakeTLS to communicate with its C2 server.
['T1001.003']
KeyBoy uses custom SSL libraries to impersonate SSL in C2 traffic.
['T1001.003']
Lazarus Group malware also uses a unique form of communication encryption known as FakeTLS that mimics TLS but uses a different encryption method, potentially evading SSL traffic inspection/decryption.
['T1001.003']
Okrum mimics HTTP protocol for C2 communication, while hiding the actual messages in the Cookie and Set-Cookie headers of the HTTP requests.
['T1001.003']
SUNBURST masqueraded its network traffic as the Orion Improvement Program (OIP) protocol.
['T1001.003']
TAINTEDSCRIBE has used FakeTLS for session authentication.
['T1001.003']
APT28 regularly deploys both publicly available (ex: Mimikatz) and custom password retrieval tools on victims.
['T1003']
APT32 used GetPassword_x64 to harvest credentials.
['T1003']
APT39 has used different versions of Mimikatz to obtain credentials.
['T1003']
Carbanak obtains Windows logon password details.
['T1003']
Dragonfly dropped and executed SecretsDump, a tool that dumps password hashes.
['T1003']
Frankenstein has harvested credentials from the victim's machine using Empire.
['T1003']
KONNI can steal profiles (containing credential information) from Firefox, Chrome, and Opera.
['T1003', 'T1555.003']
Leviathan has used publicly available tools to dump password hashes, including HOMEFRY.
['T1003']
OnionDuke steals credentials from its victims.
['T1003']
PinchDuke steals credentials from compromised hosts. PinchDuke's credential stealing functionality is believed to be based on the source code of the Pinch credential stealing malware (also known as LdPinch). Credentials targeted by PinchDuke include ones associated many sources such as WinInet Credential Cache, and Lightweight Directory Access Protocol (LDAP).
['T1003']
Poseidon Group conducts credential dumping on victims, with a focus on obtaining credentials belonging to domain and database servers.
['T1003']
Revenge RAT has a plugin for credential harvesting.
['T1003']
Sowbug has used credential dumping tools.
['T1003']
Suckfly used a signed credential-dumping tool to obtain victim account credentials.
['T1003']
APT32 used Mimikatz and customized versions of Windows Credential Dumper to harvest credentials.
['T1003.001']
APT39 has used Mimikatz, Windows Credential Editor and ProcDump to dump credentials.
['T1003.001']
APT41 has used hashdump, Mimikatz, and the Windows Credential Editor to dump password hashes from memory and authenticate to other user accounts.
['T1003.001']
Aquatic Panda has attempted to harvest credentials through LSASS memory dumping.
['T1003.001']
BRONZE BUTLER has used various tools (such as Mimikatz and WCE) to perform credential dumping.
['T1003.001']
Blue Mockingbird has used Mimikatz to retrieve credentials from LSASS memory.
['T1003.001']
Cleaver has been known to dump credentials using Mimikatz and Windows Credential Editor.
['T1003.001']
Cobalt Strike can spawn a job to inject into LSASS memory and dump password hashes.
['T1003.001']
CozyCar has executed Mimikatz to harvest stored credentials from the victim and further victim penetration.
['T1003.001']
Daserf leverages Mimikatz and Windows Credential Editor to steal credentials.
['T1003.001']
During Operation Wocao, threat actors used ProcDump to dump credentials from memory.
['T1003.001']
Earth Lusca has used ProcDump to obtain the hashes of credentials by dumping the memory of the LSASS process.
['T1003.001']
Emotet has been observed dropping password grabber modules including Mimikatz.
['T1003.001']
FIN8 harvests credentials using Invoke-Mimikatz or Windows Credentials Editor (WCE).
['T1003.001']
GALLIUM used a modified version of Mimikatz along with a PowerShell-based Mimikatz to dump credentials on the victim machines.
['T1003.001']
GreyEnergy has a module for Mimikatz to collect Windows credentials from the victim’s machine.
['T1003.001']
HAFNIUM has used "procdump" to dump the LSASS process memory.
['T1003.001']
Kimsuky has gathered credentials using Mimikatz and ProcDump.
['T1003.001']
LaZagne can perform credential dumping from memory to obtain account and password information.
['T1003.001']
Leafminer used several tools for retrieving login and password information, including LaZagne and Mimikatz.
['T1003.001']
Lizar can run Mimikatz to harvest credentials.
['T1003.001']
Magic Hound has stolen domain credentials by dumping LSASS process memory with comsvcs.dll and from a Microsoft Active Directory Domain Controller using Mimikatz.
['T1003.001']
Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the LSASS Memory.
['T1003.001']
OilRig has used credential dumping tools such as Mimikatz to steal credentials to accounts logged into the compromised system and to Outlook Web Access.
['T1003.001']
Okrum was seen using MimikatzLite to perform credential dumping.
['T1003.001']
Operation Wocao has used ProcDump to dump credentials from memory.
['T1003.001']
PLATINUM has used keyloggers that are also capable of dumping credentials.
['T1003.001']
PoetRAT used voStro.exe, a compiled pypykatz (Python version of Mimikatz), to steal credentials.
['T1003.001']
PoshC2 contains an implementation of Mimikatz to gather credentials from memory.
['T1003.001']
PowerSploit contains a collection of Exfiltration modules that can harvest credentials using Mimikatz.
['T1003.001']
Pupy can execute Lazagne as well as Mimikatz using PowerShell.
['T1003.001']
Pysa can perform OS credential dumping using Mimikatz.
['T1003.001']
SILENTTRINITY can create a memory dump of LSASS via the `MiniDumpWriteDump Win32` API call.
['T1003.001']
Sandworm Team's plainpwd tool is a modified version of Mimikatz and dumps Windows credentials from system memory.
['T1003.001']
SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.
['T1003.001', 'T1003.002', 'T1003.004']
Silence has used the Farse6.1 utility (based on Mimikatz) to extract credentials from lsass.exe.
['T1003.001']
Stolen Pencil gathers credentials using Mimikatz and Procdump.
['T1003.001']
TEMP.Veles has used Mimikatz and a custom tool, SecHack, to harvest credentials.
['T1003.001']
Whitefly has used Mimikatz to obtain credentials.
['T1003.001']
Windows Credential Editor can dump credentials.
['T1003.001']
Cobalt Strike can recover hashed passwords.
['T1003.002']
Dragonfly has dropped and executed SecretsDump to dump password hashes.
['T1003.002', 'T1003.004']
During Night Dragon, threat actors dumped account hashes using gsecdump.
['T1003.002']
During Operation CuckooBees, the threat actors leveraged a custom tool to dump OS credentials and used following commands: `reg save HKLM\\SYSTEM system.hiv`, `reg save HKLM\\SAM sam.hiv`, and `reg save HKLM\\SECURITY security.hiv`, to dump SAM, SYSTEM and SECURITY hives.
['T1003.002']
Fgdump can dump Windows password hashes.
['T1003.002']
HOPLIGHT has the capability to harvest credentials and passwords from the SAM database.
['T1003.002']
Ke3chang has dumped credentials, including by using gsecdump.
['T1003.002', 'T1003.004']
Koadic can gather hashed passwords by dumping SAM/SECURITY hive.
['T1003.002']
Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the SAM table.
['T1003.002']
Mivast has the capability to gather NTLM password information.
['T1003.002']
Night Dragon has dumped account hashes with Carbanak and cracked them with Cain & Abel.
['T1003.002']
POWERTON has the ability to dump password hashes.
['T1003.002']
Remsec can dump the SAM database.
['T1003.002']
Threat Group-3390 actors have used gsecdump to dump credentials. They have also dumped credentials from domain controllers.
['T1003.002', 'T1003.004']
Wizard Spider has acquired credentials from the SAM/SECURITY registry hives.
['T1003.002']
gsecdump can dump Windows password hashes from the SAM.
['T1003.002']
CrackMapExec can dump hashed passwords associated with Active Directory using Windows' Directory Replication Services API (DRSUAPI), or Volume Shadow Copy.
['T1003.003']
HAFNIUM has stolen copies of the Active Directory database (NTDS.DIT).
['T1003.003']
Ke3chang has used NTDSDump and other password dumping tools to gather credentials.
['T1003.003']
Koadic can gather hashed passwords by gathering domain controller hashes from NTDS.
['T1003.003']
LAPSUS$ has used Windows built-in tool `ntdsutil` to extract the Active Directory (AD) database.
['T1003.003']
Mustang Panda has used vssadmin to create a volume shadow copy and retrieve the NTDS.dit file. Mustang Panda has also used "reg save" on the SYSTEM file Registry location to help extract the NTDS.dit file.
['T1003.003']
SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information from NTDS.dit.
['T1003.003']
Wizard Spider has gained access to credentials via exported copies of the ntds.dit Active Directory database.
['T1003.003']
esentutl can use Volume Shadow Copy to copy locked files such as ntds.dit.
['T1003.003']
menuPass has used Ntdsutil to dump credentials.
['T1003.003']