text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
Empire can add a SID-History to a user if on a domain controller. | ['T1134.005'] |
Mimikatz's "MISC::AddSid" module can appended any SID or user/group account to a user's SID-History. Mimikatz also utilizes SID-History Injection to expand the scope of other components such as generated Kerberos Golden Tickets and DCSync beyond a single domain. | ['T1134.005'] |
APT1 listed connected network shares. | ['T1135'] |
APT32 used the "net view" command to show all shares available, including the administrative shares such as "C$" and "ADMIN$". | ['T1135'] |
APT38 has enumerated network shares on a compromised host. | ['T1135'] |
APT39 has used the post exploitation tool CrackMapExec to enumerate network shares. | ['T1135'] |
APT41 used the "net share" command as part of network reconnaissance. | ['T1135'] |
Avaddon has enumerated shared folders and mapped volumes. | ['T1135'] |
Bazar can enumerate shared drives on the domain. | ['T1135'] |
Chimera has used "net share" and "net view" to identify network shares of interest. | ['T1135'] |
Clambling has the ability to enumerate network shares. | ['T1135'] |
Cobalt Strike can query shared drives on the local system. | ['T1135'] |
Conti can enumerate remote open SMB network shares using "NetShareEnum()". | ['T1135'] |
Cuba can discover shared resources using the "NetShareEnum" API call. | ['T1135'] |
DarkVishnya scanned the network for public shared folders. | ['T1135'] |
During Operation CuckooBees, the threat actors used the `net share` command as part of their advanced reconnaissance. | ['T1135'] |
During Operation Wocao, threat actors discovered network disks mounted to the system using netstat. | ['T1135'] |
Empire can find shared drives on the local system. | ['T1135'] |
FIVEHANDS can enumerate network shares and mounted drives on a network. | ['T1135'] |
HELLOKITTY has the ability to enumerate network resources. | ['T1135'] |
Koadic can scan local network for open SMB. | ['T1135'] |
Kwampirs collects a list of network shares with the command "net share". | ['T1135'] |
Olympic Destroyer will attempt to enumerate mapped network shares to later attempt to wipe all files on those shares. | ['T1135'] |
PlugX has a module to enumerate network shares. | ['T1135'] |
Pupy can list local and remote shared drives and folders over SMB. | ['T1135'] |
QakBot can use "net share" to identify network shares for use in lateral movement. | ['T1135'] |
QuietSieve can identify and search networked drives for specific file name extensions. | ['T1135'] |
SILENTTRINITY can enumerate shares on a compromised host. | ['T1135'] |
Stuxnet enumerates the directories of a network resource. | ['T1135'] |
The "net view \\remotesystem" and "net share" commands in Net can be used to find shared drives and directories on remote and local systems respectively. | ['T1135'] |
Tonto Team has used tools such as NBTscan to enumerate network shares. | ['T1135'] |
TrickBot module shareDll/mshareDll discovers network shares via the WNetOpenEnumA API. | ['T1135'] |
Tropic Trooper used "netview" to scan target systems for shared resources. | ['T1135'] |
WastedLocker can identify network adjacent and accessible drives. | ['T1135'] |
WhisperGate can enumerate connected remote logical drives. | ['T1135'] |
Wizard Spider has used the “net view” command to locate mapped network shares. | ['T1135'] |
Zebrocy identifies network drives when they are added to victim systems. | ['T1135'] |
Dragonfly created accounts that appeared to be tailored to each individual staging target. | ['T1136'] |
Indrik Spider used "wmic.exe" to add a new user to the system. | ['T1136'] |
Sandworm Team added a login to a SQL Server with "sp_addlinkedsrvlogin". | ['T1136'] |
APT3 has been known to create or enable accounts, such as "support_388945a0". | ['T1136.001'] |
APT39 has created accounts on multiple compromised hosts to perform actions within the network. | ['T1136.001'] |
APT41 created user accounts and adds them to the User and Admin groups. | ['T1136.001'] |
Carbanak can create a Windows account. | ['T1136.001'] |
Dragonfly 2.0 created accounts on victims, including administrator accounts, some of which appeared to be tailored to each individual staging target. | ['T1136.001'] |
Flame can create backdoor accounts with login “HelpAssistant” on domain connected systems if appropriate rights are available. | ['T1136.001'] |
Fox Kitten has created a local user account with administrator privileges. | ['T1136.001'] |
GoldenSpy can create new users on an infected system. | ['T1136.001'] |
Hildegard has created a user named “monerodaemon”. | ['T1136.001'] |
Kimsuky has created accounts with "net user". | ['T1136.001'] |
Leafminer used a tool called Imecab to set up a persistent remote access account on the victim machine. | ['T1136.001'] |
Magic Hound has created a user named `DefaultAccount` on compromised machines and assigned it to the Administrators and Remote Desktop Users groups. | ['T1136.001'] |
Mis-Type may create a temporary user on the system named `Lost_{Unique Identifier}`. | ['T1136.001'] |
Pupy can user PowerView to execute “net user” commands and create local system accounts. | ['T1136.001'] |
SMOKEDHAM has created user accounts and added them to local Admin groups. | ['T1136.001'] |
ServHelper has created a new user and added it to the "Remote Desktop Users" and "Administrators" groups. | ['T1136.001'] |
TeamTNT has created local privileged users on victim machines. | ['T1136.001'] |
The "net user username \password" commands in Net can be used to create a local account. | ['T1136.001'] |
ZxShell has a feature to create local user accounts. | ['T1136.001'] |
HAFNIUM has created and granted privileges to domain accounts. | ['T1136.002'] |
PsExec has the ability to remotely create accounts on target systems. | ['T1136.002'] |
Pupy can user PowerView to execute “net user” commands and create domain accounts. | ['T1136.002'] |
Sandworm Team has created new domain accounts on an ICS access server. | ['T1136.002'] |
The "net user username \password \domain" commands in Net can be used to create a domain account. | ['T1136.002'] |
APT29 can create new users through Azure AD. | ['T1136.003'] |
APT32 have replaced Microsoft Outlook's VbaProject.OTM file to install a backdoor macro for persistence. | ['T1137'] |
Gamaredon Group has inserted malicious macros into existing documents, providing persistence when they are reopened. Gamaredon Group has loaded the group's previously delivered VBA project by relaunching Microsoft Outlook with the "/altvba" option, once the Application.Startup event is received. | ['T1137'] |
Ruler can be used to automate the abuse of Outlook Rules, Forms, and Home Pages to establish persistence. | ['T1137'] |
BackConfig has the ability to use hidden columns in Excel spreadsheets to store executable files or commands for VBA macros. | ['T1137.001'] |
Cobalt Strike has the ability to use an Excel Workbook to execute additional code by enabling Office to trust macros and execute code without user permission. | ['T1137.001'] |
MuddyWater has used a Word Template, Normal.dotm, for persistence. | ['T1137.001'] |
APT28 has used the Office Test persistence mechanism within Microsoft Office by adding the Registry key "HKCU\Software\Microsoft\Office test\Special\Perf" to execute code. | ['T1137.002'] |
OilRig has abused the Outlook Home Page feature for persistence. OilRig has also used CVE-2017-11774 to roll back the initial patch designed to protect against Home Page abuse. | ['T1137.004'] |
Ruler can be used to automate the abuse of Outlook Home Pages to establish persistence. | ['T1137.004'] |
Bisonal has been loaded through a `.wll` extension added to the ` %APPDATA%\microsoft\word\startup\` repository. | ['T1137.006'] |
Naikon has used the RoyalRoad exploit builder to drop a second stage loader, intel.wll, into the Word Startup folder on the compromised host. | ['T1137.006'] |
ABK has the ability to decrypt AES encrypted payloads. | ['T1140'] |
APT29 used 7-Zip to decode its Raindrop malware. | ['T1140'] |
APT34 has used certutil to decode base64-encoded files on victims. | ['T1140'] |
APT39 has used malware to decrypt encrypted CAB files. | ['T1140'] |
Agent Tesla has the ability to decrypt strings encrypted with the Rijndael symmetric encryption algorithm. | ['T1140'] |
Amadey has decoded antivirus name strings. | ['T1140'] |
An APT19 HTTP malware variant decrypts strings using single-byte XOR keys. | ['T1140'] |
An APT28 macro uses the command "certutil -decode" to decode contents of a .txt file storing the base64 encoded payload. | ['T1140'] |
AppleSeed can decode its payload prior to execution. | ['T1140'] |
Aria-body has the ability to decrypt the loader configuration and payload DLL. | ['T1140'] |
Astaroth uses a fromCharCode() deobfuscation method to avoid explicitly writing execution commands and to hide its code. | ['T1140'] |
AuditCred uses XOR and RC4 to perform decryption on the code functions. | ['T1140'] |
Avaddon has decrypted encrypted strings. | ['T1140'] |
Azorult uses an XOR key to decrypt content and uses Base64 to decode the C2 address. | ['T1140'] |
BADFLICK can decode shellcode using a custom rotating XOR cipher. | ['T1140'] |
BBK has the ability to decrypt AES encrypted payloads. | ['T1140'] |
BBSRAT uses Expand to decompress a CAB file into executable content. | ['T1140'] |
BLINDINGCAN has used AES and XOR to decrypt its DLLs. | ['T1140'] |
BRONZE BUTLER downloads encoded payloads and decodes them on the victim. | ['T1140'] |
Babuk has the ability to unpack itself into memory using XOR. | ['T1140'] |
BabyShark has the ability to decode downloaded files prior to execution. | ['T1140'] |
BackConfig has used a custom routine to decrypt strings. | ['T1140'] |
Bandook has decoded its PowerShell script. | ['T1140'] |
Bankshot decodes embedded XOR strings. | ['T1140'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.