text1
stringlengths
7
2.5k
labels
stringlengths
9
100
AADInternals can dump secrets from the Local Security Authority.
['T1003.004']
APT33 has used a variety of publicly available tools like LaZagne to gather credentials.
['T1003.004', 'T1003.005', 'T1552.001', 'T1555', 'T1555.003']
CosmicDuke collects LSA secrets.
['T1003.004']
CrackMapExec can dump hashed passwords from LSA secrets for the targeted system.
['T1003.004']
IceApple's Credential Dumper module can dump LSA secrets from registry keys, including: `HKLM\SECURITY\Policy\PolEKList\default`, `HKLM\SECURITY\Policy\Secrets\*\CurrVal`, and `HKLM\SECURITY\Policy\Secrets\*\OldVal`.
['T1003.004']
Leafminer used several tools for retrieving login and password information, including LaZagne.
['T1003.004', 'T1003.005', 'T1552.001', 'T1555', 'T1555.003']
MuddyWater has performed credential dumping with LaZagne.
['T1003.004', 'T1003.005']
OilRig has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access.
['T1003.004', 'T1003.005', 'T1552.001', 'T1555']
Cachedump can extract cached password hashes from cache entry information.
['T1003.005']
LaZagne can perform credential dumping from MSCache to obtain account and password information.
['T1003.005']
Okrum was seen using modified Quarks PwDump to perform credential dumping.
['T1003.005']
APT29 leveraged privileged accounts to replicate directory service data with domain controllers.
['T1003.006']
Earth Lusca has used a "DCSync" command with Mimikatz to retrieve credentials from an exploited controller.
['T1003.006']
LAPSUS$ has used DCSync attacks to gather credentials for privilege escalation routines.
['T1003.006']
Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from DCSync/NetSync.
['T1003.006']
Operation Wocao has used Mimikatz's DCSync to dump credentials from the memory of the targeted system.
['T1003.006']
UNC2452 leveraged privileged accounts to replicate directory service data with domain controllers.
['T1003.006']
LaZagne can obtain credential information running Linux processes.
['T1003.007']
MimiPenguin can dump process memory and extract clear-text credentials.
['T1003.007']
LaZagne can obtain credential information from /etc/shadow using the shadow.py module.
['T1003.008']
APT28 has retrieved internal documents from machines inside victim environments, including by using Forfiles to stage documents before exfiltration.
['T1005']
APT29 has extracted files from compromised networks.
['T1005']
APT3 will identify Microsoft Office documents on the victim's computer.
['T1005']
APT37 has collected data from victims' local systems.
['T1005']
APT39 has used various tools to steal files from the compromised host.
['T1005']
Action RAT can collect local data from an infected machine.
['T1005']
AppleSeed can collect data on a compromised host.
['T1005']
AuTo Stealer can collect data such as PowerPoint files, Word documents, Excel files, PDF files, text files, database files, and image files from an infected machine.
['T1005']
Axiom has collected data from a compromised network.
['T1005']
BRONZE BUTLER has exfiltrated files stolen from local systems.
['T1005']
BadPatch collects files from the local system that have the following extensions, then prepares them for exfiltration: .xls, .xlsx, .pdf, .mdb, .rar, .zip, .doc, .docx.
['T1005']
Bandook can collect local files from the system .
['T1005']
Bankshot collects files from the local system.
['T1005']
Bazar can retrieve information from the infected machine.
['T1005']
Bumblebee can capture and compress stolen credentials from the Registry and volume shadow copies.
['T1005']
Calisto can collect data from user directories.
['T1005']
Caterpillar WebShell has a module to collect information from the local database.
['T1005']
China Chopper's server component can upload local files.
['T1005']
Chrommme can collect data from a local system.
['T1005']
Clambling can collect information from a compromised host.
['T1005']
Cobalt Strike can collect data from a local system.
['T1005']
CookieMiner has retrieved iPhone text messages from iTunes phone backup files.
['T1005']
CosmicDuke steals user files from local hard drives with file extensions that match a predefined list.
['T1005']
Crutch can exfiltrate files from compromised systems.
['T1005']
Cyclops Blink can upload files from a compromised host.
['T1005']
DRATzarus can collect information from a compromised host.
['T1005']
DnsSystem can upload files from infected machines after receiving a command with `uploaddd` in the string.
['T1005']
Dragonfly 2.0 collected data from local victim systems.
['T1005']
Dtrack can collect a variety of information from victim machines.
['T1005']
During C0015, the threat actors obtained files and data from the compromised network.
['T1005']
During Frankenstein, the threat actors used Empire to gather various local system information.
['T1005']
During Night Dragon, the threat actors collected files and other data from compromised systems.
['T1005']
During Operation CuckooBees, the threat actors collected data, files, and other information from compromised networks.
['T1005']
During Operation Honeybee, the threat actors collected data from compromised hosts.
['T1005']
Dust Storm has used Android backdoors capable of exfiltrating specific files directly from the infected devices.
['T1005']
FIN7 has collected files and other sensitive information from a compromised network.
['T1005']
FLASHFLOOD searches for interesting files (either a default or customized set of file extensions) on the local system. FLASHFLOOD will scan the My Recent Documents, Desktop, Temporary Internet Files, and TEMP directories. FLASHFLOOD also collects information stored in the Windows Address Book.
['T1005']
FlawedAmmyy has collected information and files from a compromised machine.
['T1005']
Forfiles can be used to act on (ex: copy, move, etc.) files/directories in a system during (ex: copy files into a staging area before).
['T1005']
FrameworkPOS can collect elements related to credit card data from process memory.
['T1005']
Frankenstein has enumerated hosts via Empire, gathering various local system information.
['T1005']
FunnyDream can upload files from victims' machines.
['T1005']
Gamaredon Group has collected files from infected systems and uploaded them to a C2 server.
['T1005']
Goopy has the ability to exfiltrate documents from infected systems.
['T1005']
GravityRAT steals files with the following extensions: .docx, .doc, .pptx, .ppt, .xlsx, .xls, .rtf, and .pdf.
['T1005']
Green Lambert can collect data from a compromised host.
['T1005']
GrimAgent can collect data and files from a compromised host.
['T1005']
IceApple can collect files, passwords, and other data from a compromised host.
['T1005']
InvisiMole can collect data from the system, and can monitor changes in specified directories.
['T1005']
Ixeshe can collect data from a local system.
['T1005']
KGH_SPY can send a file containing victim system information to C2.
['T1005']
KONNI has stored collected information and discovered processes in a tmp file.
['T1005']
Kazuar uploads files from a specified directory to the C2 server.
['T1005']
Ke3chang gathered information and files from local directories for exfiltration.
['T1005']
Kevin can upload logs and other data from a compromised host.
['T1005']
Koadic can download files off the target system to send back to the server.
['T1005']
Lazarus Group has collected data and files from compromised networks.
['T1005']
LightNeuron can collect files from a local system.
['T1005']
Linfo creates a backdoor through which remote attackers can obtain data from local systems.
['T1005']
MCMD has the ability to upload files from an infected device.
['T1005']
MacMa can collect then exfiltrate files from the compromised system.
['T1005']
Machete searches the File system for files of interest.
['T1005']
Magic Hound has used a web shell to exfiltrate a ZIP file containing a dump of LSASS memory on a compromised machine.
['T1005']
Milan can upload files from a compromised host.
['T1005']
Misdat has collected files and data from a compromised host.
['T1005']
Nebulae has the capability to upload collected files to C2.
['T1005']
Neoichor can upload files from a victim's machine.
['T1005']
Operation Wocao has exfiltrated files and directories of interest from the targeted system.
['T1005']
Out1 can copy files and Registry data from compromised hosts.
['T1005']
P.A.S. Webshell has the ability to copy files on a compromised host.
['T1005']
PUNCHTRACK scrapes memory for properly formatted payment card data.
['T1005']
Patchwork collected and exfiltrated files from the infected system.
['T1005']
Pillowmint has collected credit card data using native API functions.
['T1005']
PingPull can collect data from a compromised host.
['T1005']
PoisonIvy creates a backdoor through which remote attackers can steal system information.
['T1005']
PowerLess has the ability to exfiltrate data, including Chrome and Edge browser database files, from compromised machines.
['T1005']
PowerSploit contains a collection of Exfiltration modules that can access data from local files, volumes, and processes.
['T1005']
Proxysvc searches the local system and gathers data.
['T1005']
QuietSieve can collect files from a compromised host.
['T1005']
RainyDay can use a file exfiltration tool to collect recently changed files on a compromised host.
['T1005']