text1
stringlengths
7
2.5k
labels
stringlengths
9
100
FIN7 has harvested valid administrative credentials for lateral movement.
['T1078']
Fox Kitten has used valid credentials with various services during lateral movement.
['T1078']
GALLIUM leveraged valid accounts to maintain access to a victim network.
['T1078']
Industroyer can use supplied user credentials to execute processes and stop services.
['T1078']
Ke3chang has used credential dumpers or stealers to obtain legitimate credentials, which they used to gain access to victim accounts.
['T1078']
Kinsing has used valid SSH credentials to access remote hosts.
['T1078']
Leviathan has obtained valid accounts to gain initial access.
['T1078']
Leviathan has used valid, compromised email accounts for defense evasion, including to send malicious emails to other victim organizations.
['T1078']
Night Dragon has used compromised VPN accounts to gain access to victim systems.
['T1078', 'T1133']
OilRig has used compromised credentials to access other systems on a victim network.
['T1078']
Operation Wocao has used valid VPN credentials to gain initial access.
['T1078']
POLONIUM has used valid compromised credentials to gain access to victim environments.
['T1078']
PittyTiger attempts to obtain legitimate credentials during operations.
['T1078']
Sandworm Team have used previously acquired legitimate credentials prior to attacks.
['T1078']
Silence has used compromised credentials to log on to other systems and escalate privileges.
['T1078']
Silent Librarian has used compromised credentials to obtain unauthorized access to online accounts.
['T1078']
Some SeaDuke samples have a module to extract email from Microsoft Exchange servers using compromised credentials.
['T1078', 'T1114.002']
Suckfly used legitimate account credentials that they dumped to navigate the internal victim network as though they were the legitimate account owner.
['T1078']
TEMP.Veles has used compromised VPN accounts.
['T1078']
Threat Group-3390 actors obtain legitimate credentials using a variety of methods and use them to further lateral movement on victim networks.
['T1078']
To move laterally on a victim network, FIN6 has used credentials stolen from various systems on which it gathered usernames and password hashes.
['T1078']
UNC2452 used different compromised credentials for remote access and to move laterally.
['T1078']
Wizard Spider has used valid credentials for privileged accounts with the goal of accessing domain controllers.
['T1078']
menuPass has used valid accounts including shared between Managed Service Providers and clients to move between the two environments.
['T1078']
HyperStack can use default credentials to connect to IPC$ shares on remote machines.
['T1078.001']
Stuxnet infected WinCC machines via a hardcoded database server password.
['T1078.001']
APT29 has used valid accounts, including administrator accounts, to help facilitate lateral movement on compromised networks.
['T1078.002']
Chimera has used compromised domain accounts to gain access to the target environment.
['T1078.002']
Cobalt Strike can use known credentials to run commands and spawn processes as a domain user account.
['T1078.002']
CreepySnail can use stolen credentials to authenticate on target networks.
['T1078.002']
During Night Dragon, threat actors used domain accounts to gain further access to victim systems.
['T1078.002']
During Operation CuckooBees, the threat actors used compromised domain administrator credentials as part of their lateral movement.
['T1078.002']
If Shamoon cannot access shares using current privileges, it attempts access using hard coded, domain-specific credentials gathered earlier in the intrusion.
['T1078.002']
Indrik Spider has collected credentials from infected systems, including domain accounts.
['T1078.002']
Naikon has used administrator credentials for lateral movement in compromised networks.
['T1078.002']
Operation Wocao has used domain credentials, including domain admin, for lateral movement and privilege escalation.
['T1078.002']
Sandworm Team has used stolen credentials to access administrative accounts within the domain.
['T1078.002']
Stuxnet attempts to access network resources with a domain account’s credentials.
['T1078.002']
Threat Group-1314 actors used compromised domain credentials for the victim's endpoint management platform, Altiris, to move laterally.
['T1078.002']
Wizard Spider has used administrative accounts, including Domain Admin, to move laterally within a victim network.
['T1078.002']
APT29 has used compromised local accounts to access victims' networks.
['T1078.003']
APT32 has used legitimate local admin account credentials.
['T1078.003']
Cobalt Strike can use known credentials to run commands and spawn processes as a local user account.
['T1078.003']
Emotet can brute force a local admin password, then use it to facilitate lateral movement.
['T1078.003']
FIN10 has moved laterally using the Local Administrator account.
['T1078.003']
Kimsuky has used a tool called GREASE to add a Windows admin account in order to allow them continued access via RDP.
['T1078.003']
NotPetya can use valid credentials with PsExec or "wmic" to spread itself to remote systems.
['T1078.003']
PROMETHIUM has created admin accounts on a compromised host.
['T1078.003']
Stolen Pencil has a tool to add a Windows admin account in order to allow them to ensure continued access via RDP.
['T1078.003']
Tropic Trooper has used known administrator account credentials to execute the backdoor directly.
['T1078.003']
APT28 has used compromised Office 365 service accounts with Global Administrator privileges to collect email from user inboxes.
['T1078.004']
APT33 has used compromised Office 365 accounts in tandem with Ruler in an attempt to gain control of endpoints.
['T1078.004']
Ke3chang has used compromised credentials to sign into victims’ Microsoft 365 accounts.
['T1078.004']
Peirates can use stolen service account tokens to perform its operations.
['T1078.004']
ROADTools leverages valid cloud credentials to perform enumeration operations using the internal Azure AD Graph API.
['T1078.004']
BRONZE BUTLER has placed malware on file shares and given it the same name as legitimate documents on the share.
['T1080']
Conti can spread itself by infecting other remote machines via network shared drives.
['T1080']
Darkhotel used a virus that propagates by infecting executables stored on shared drives.
['T1080']
Gamaredon Group has injected malicious macros into all Word and Excel documents on mapped network drives.
['T1080']
H1N1 has functionality to copy itself to network shares.
['T1080']
Ramsay can spread itself by infecting other portable executable files on networks shared drives.
['T1080']
Ursnif has copied itself to and infected files in network drives for propagation.
['T1080']
4H RAT sends an OS version identifier in its beacons.
['T1082']
A Gamaredon Group file stealer can gather the victim's computer name and drive serial numbers to send to a C2 server.
['T1082']
A module in Prikormka collects information from the victim about Windows OS version, computer name, battery info, and physical memory.
['T1082']
ADVSTORESHELL can run Systeminfo to gather information about the victim.
['T1082']
APT19 collected system architecture information. APT19 used an HTTP malware variant and a Port 22 malware variant to gather the hostname and CPU information from the victim’s machine.
['T1082']
APT28 has enumerated installed applications on macOS devices with built-in utilities such as "ls -al /Applications".
['T1082']
APT3 has a tool that can obtain information about the local system.
['T1082']
APT32 has collected the OS version and computer name from victims. One of the group's backdoors can also query the Windows Registry to gather system information, and another macOS backdoor performs a fingerprint of the machine on its first connection to the C&C server. APT32 executed shellcode to identify the name of the infected host.
['T1082']
APT38 has attempted to get detailed information about a compromised host, including the operating system, version, patches, hotfixes, and service packs.
['T1082']
Action RAT has the ability to collect the hostname, OS version, and OS architecture of an infected host.
['T1082']
Agent Tesla can collect the system's computer name and also has the capability to collect information on the processor, memory, OS, and video card from the system.
['T1082']
Amadey has collected the computer name and OS version from a compromised machine.
['T1082']
Anchor can determine the hostname and linux version on a compromised host.
['T1082']
AppleJeus has collected the victim host information after infection.
['T1082']
Aquatic Panda has used native OS commands to understand privilege levels and system details.
['T1082']
Aria-body has the ability to identify the hostname, computer name, Windows version, processor speed, machine GUID, and disk information on a compromised host.
['T1082']
Attor monitors the free disk space on the system.
['T1082']
AuTo Stealer has the ability to collect the hostname and OS information from an infected host.
['T1082']
Avenger has the ability to identify the host volume ID and the OS architecture on a compromised host.
['T1082']
Azorult can collect the machine information, system architecture, the OS version, computer name, Windows product name, the number of CPU cores, video card information, and the system language.
['T1082']
BADCALL collects the computer name and host name on the compromised system.
['T1082']
BISCUIT has a command to collect the processor type, operation system, computer name, uptime, and whether the system is a laptop or PC.
['T1082']
BLUELIGHT has collected the computer name and OS version from victim machines.
['T1082']
BUBBLEWRAP collects system information, including the operating system version and hostname.
['T1082']
BabyShark has executed the "ver" command.
['T1082']
BackConfig has the ability to gather the victim's computer name.
['T1082']
BadPatch collects the OS system, OS version, MAC address, and the computer name from the victim’s machine.
['T1082']
Bandook can collect information about the drives available on the system.
['T1082']
Bisonal has used commands and API calls to gather system information.
['T1082']
Blue Mockingbird has collected hardware details for the victim's system, including CPU and memory information.
['T1082']
Bonadan has discovered the OS version, CPU model, and RAM size of the system it has been installed on.
['T1082']
BoomBox can enumerate the hostname, domain, and IP of a compromised host.
['T1082']
Brave Prince collects hard drive content and system configuration information.
['T1082']
Bumblebee can enumerate the OS version and domain on a targeted system.
['T1082']
Bundlore will enumerate the macOS version to determine which follow-on behaviors to execute using "/usr/bin/sw_vers -productVersion".
['T1082']
CARROTBAT has the ability to determine the operating system of the compromised host and whether Windows is being run with x86 or x64 architecture.
['T1082']
CORESHELL collects hostname, volume serial number and OS version data from the victim and sends the information to its C2 server.
['T1082']
CaddyWiper can use `DsRoleGetPrimaryDomainInformation` to determine the role of the infected machine. CaddyWiper can also halt execution if the compromised host is identified as a domain controller.
['T1082']