value
stringlengths 25
18k
⌀ | subtecnique
int64 0
1
| answer
stringclasses 2
values | id
stringlengths 5
9
| name
stringlengths 3
102
|
---|---|---|---|---|
APT29 used 7-Zip to compress stolen emails into password-protected archives prior to exfiltration. | 1 | accept | T1560.001 | Archive Collected Data: Archive Via Utility |
APT3 has used tools to compress data before exfilling it. | 1 | accept | T1560.001 | Archive Collected Data: Archive Via Utility |
APT33 has used WinRAR to compress data prior to exfil. | 1 | accept | T1560.001 | Archive Collected Data: Archive Via Utility |
APT39 has used WinRAR and 7-Zip to compress an archive stolen data. | 1 | accept | T1560.001 | Archive Collected Data: Archive Via Utility |
APT41 created a RAR archive of targeted files for exfiltration. | 1 | accept | T1560.001 | Archive Collected Data: Archive Via Utility |
BRONZE BUTLER has compressed data into password-protected RAR archives prior to exfiltration. | 1 | accept | T1560.001 | Archive Collected Data: Archive Via Utility |
Calisto uses the zip -r command to compress the data collected on the local system. ;; Chimera has used gzip for Linux OS and a modified RAR software to archive data on Windows hosts. ;; CopyKittens uses ZPP a .NET console program to compress files with ZIP. ;; CORALDECK has created password-protected RAR WinImage and zip archives to be exfiltrated. ;; Crutch has used the WinRAR utility to compress and encrypt stolen files. ;; Daserf hides collected data in password-protected .rar archives. ;; DustySky can compress files via RAR while staging data to be exfiltrated. ;; FIN8 has used RAR to compress collected data before Exfiltration. ;; Fox Kitten has used 7-Zip to archive data. ;; GALLIUM used WinRAR to compress and encrypt stolen data prior to exfiltration. ;; Gallmaker has used WinZip likely to archive data prior to exfiltration. ;; HAFNIUM has used 7-Zip and WinRAR to compress stolen files for exfiltration. ;; iKitten will zip up the /Library/Keychains directory before exfiltrating it. ;; InvisiMole uses WinRAR to compress data that is intended to be exfiltrated. ;; Ke3chang is known to use RAR with passwords to encrypt data prior to exfiltration. ;; Magic Hound has used RAR to stage and compress local folders. ;; menuPass has compressed files before exfiltration using TAR and RAR. ;; Micropsia creates a RAR archive based on collected files on the victim's machine. ;; MuddyWater has used the native Windows cabinet creation tool makecab.exe likely to compress stolen data to be uploaded. ;; Mustang Panda has used RAR to create password-protected archives of collected documents prior to exfiltration. ;; Okrum was seen using a RAR archiver tool to compress/decompress data. ;; OopsIE compresses collected files with GZipStream before sending them to its C2 server. ;; Operation Wocao has archived collected files with WinRAR prior to exfiltration. ;; PoetRAT has the ability to compress files with zip. ;; PoshC2 contains a module for compressing data using ZIP. ;; PowerShower has used 7Zip to compress .txt .pdf .xls or .doc files prior to exfiltration. ;; PUNCHBUGGY has Gzipped information and saved it to a random temp file before exfil. ;; Pupy can compress data with Zip before sending it over C2. ;; Ramsay can compress and archive collected files using WinRAR. ;; Sowbug extracted documents and bundled them into a RAR archive. ;; Turla has encrypted files stolen from connected USB drives into a RAR file before exfiltration. ;; UNC2452 used 7-Zip to compress stolen emails into password-protected archives prior to exfiltration. ;; WindTail has the ability to use the macOS built-in zip utility to archive files. | 1 | accept | T1560.001 | Archive Collected Data: Archive Via Utility |
Empire can leverage its implementation of Mimikatz to obtain and use silver tickets. | 1 | accept | T1558.002 | Steal or Forge Kerberos Tickets: Silver Ticket |
Mimikatz's kerberos module can create silver tickets. | 1 | accept | T1558.002 | Steal or Forge Kerberos Tickets: Silver Ticket |
Silver Tickets are forged Kerberos Ticket Granting Service (TGS) tickets, also called service tickets. | 1 | accept | T1558.002 | Steal or Forge Kerberos Tickets: Silver Ticket |
Adversaries who have the password hash of a target service account (e.g. SharePoint, MSSQL) may forge Kerberos ticket granting service (TGS) tickets, also known as silver tickets. | 1 | accept | T1558.002 | Steal or Forge Kerberos Tickets: Silver Ticket |
Silver Tickets can be more dangerous than Golden Tickets – while the scope is more limited than Golden Tickets, the required hash is easier to get and there is no communication with a DC when using them, so detection is more difficult than Golden Tickets. | 1 | accept | T1558.002 | Steal or Forge Kerberos Tickets: Silver Ticket |
Once a threat actor has gained access to at least one service account and extracted the password, they can conduct a silver-ticket attack, creating forged service tickets that provide access to the service that was compromised with the extracting password attack. | 1 | accept | T1558.002 | Steal or Forge Kerberos Tickets: Silver Ticket |
Pasam establishes by infecting the Security Accounts Manager (SAM) DLL to load a malicious DLL dropped to disk. | 1 | accept | T1547.008 | Boot or Logon Autostart Execution: Lsass Driver |
Wingbird drops a malicious file (sspisrv.dll) alongside a copy of lsass.exe which is used to register a service that loads sspisrv.dll as a driver. The payload of the malicious driver (located in its entry-point function) is executed when loaded by lsass.exe before the spoofed service becomes unstable and crashes. | 1 | accept | T1547.008 | Boot or Logon Autostart Execution: Lsass Driver |
Adversaries may target LSASS drivers to obtain persistence. By either replacing or adding illegitimate drivers (e.g., Hijack Execution Flow), an adversary can use LSA operations to continuously execute malicious payloads. | 1 | accept | T1547.008 | Boot or Logon Autostart Execution: Lsass Driver |
Adversaries may modify or add LSASS drivers to obtain persistence on compromised systems. | 1 | accept | T1547.008 | Boot or Logon Autostart Execution: Lsass Driver |
Hunting efforts identified an atypical living-off-the-land technique being employed to exploit the LSASS process via the use of comsvcs.dll. | 1 | accept | T1547.008 | Boot or Logon Autostart Execution: Lsass Driver |
Empire can enumerate Security Support Providers (SSPs) as well as utilize PowerSploit's Install-SSP and Invoke-Mimikatz to install malicious SSPs and log authentication events. | 1 | accept | T1547.005 | Boot or Logon Autostart Execution: Security Support Provider |
Lazarus Group has rebooted victim machines to establish persistence by installing a SSP DLL. | 1 | accept | T1547.005 | Boot or Logon Autostart Execution: Security Support Provider |
The Mimikatz credential dumper contains an implementation of an SSP. | 1 | accept | T1547.005 | Boot or Logon Autostart Execution: Security Support Provider |
PowerSploit's Install-SSP Persistence module can be used to establish by installing a SSP DLL. | 1 | accept | T1547.005 | Boot or Logon Autostart Execution: Security Support Provider |
Adversaries may abuse security support providers (SSPs) to execute DLLs when the system boots. | 1 | accept | T1547.005 | Boot or Logon Autostart Execution: Security Support Provider |
null | 1 | accept | T1547.003 | Boot or Logon Autostart Execution: Time Providers |
Adversaries may abuse this architecture to establish persistence, specifically by registering and enabling a malicious DLL as a time provider. | 1 | accept | T1547.003 | Boot or Logon Autostart Execution: Time Providers |
Actors may abuse time providers to execute DLLs when the system boots. | 1 | accept | T1547.003 | Boot or Logon Autostart Execution: Time Providers |
Reports indicate that any user may start the W32Time service. This may be used to aid in further attacks launched against the vulnerable computer. | 1 | accept | T1547.003 | Boot or Logon Autostart Execution: Time Providers |
Once initial access was obtained, the attacker was able to achieve persistence via a custom crafted DLL that presented as a time provider. | 1 | accept | T1547.003 | Boot or Logon Autostart Execution: Time Providers |
During this incident Time Provider Registry keys were modified to enable the implanted DLL to be run as a time service. | 1 | accept | T1547.003 | Boot or Logon Autostart Execution: Time Providers |
Cobalt Strike can recover hashed passwords. | 1 | accept | T1003.002 | OS Credential Dumping: Security Account Manager |
CosmicDuke collects Windows account hashes. | 1 | accept | T1003.002 | OS Credential Dumping: Security Account Manager |
Password stealer and NTLM stealer modules in CozyCar harvest stored credentials from the victim including credentials used as part of Windows NTLM user authentication. | 1 | accept | T1003.002 | OS Credential Dumping: Security Account Manager |
CrackMapExec can dump usernames and hashed passwords from the SAM. | 1 | accept | T1003.002 | OS Credential Dumping: Security Account Manager |
Dragonfly 2.0 dropped and executed SecretsDump to dump password hashes. | 1 | accept | T1003.002 | OS Credential Dumping: Security Account Manager |
Fgdump can dump Windows password hashes. | 1 | accept | T1003.002 | OS Credential Dumping: Security Account Manager |
GALLIUM used reg commands to dump specific hives from the Windows Registry such as the SAM hive and obtain password hashes. | 1 | accept | T1003.002 | OS Credential Dumping: Security Account Manager |
gsecdump can dump Windows password hashes from the SAM. ;; HOPLIGHT has the capability to harvest credentials and passwords from the SAM database. ;; SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information. ;; Ke3chang has dumped credentials including by using gsecdump. ;; Koadic can gather hashed passwords by dumping SAM/SECURITY hive. ;; menuPass has used a modified version of pentesting tools wmiexec.vbs and secretsdump.py to dump credentials. ;; Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways including from the SAM table. ;; Mivast has the capability to gather NTLM password information. ;; Night Dragon has dumped account hashes with Carbanak and cracked them with Cain & Abel. ;; POWERTON has the ability to dump password hashes. ;; pwdump can be used to dump credentials from the SAM. ;; Remsec can dump the SAM database. ;; Threat Group-3390 actors have used gsecdump to dump credentials. They have also dumped credentials from domain controllers. ;; Wizard Spider has acquired credentials from the SAM/SECURITY registry hives. | 1 | accept | T1003.002 | OS Credential Dumping: Security Account Manager |
Flame can use Windows Authentication Packages for persistence. | 1 | accept | T1547.002 | Boot or Logon Autostart Execution: Authentication Package |
Adversaries may abuse authentication packages to execute DLLs when the system boots. | 1 | accept | T1547.002 | Boot or Logon Autostart Execution: Authentication Package |
Adversaries can use the autostart mechanism provided by LSA authentication packages for persistence by placing a reference to a binary in the Windows Registry. | 1 | accept | T1547.002 | Boot or Logon Autostart Execution: Authentication Package |
An authentication package (AP) can be used by a malicious actor to extend interactive logon authentication, i.e. to enable RSA token authentication. | 1 | accept | T1547.002 | Boot or Logon Autostart Execution: Authentication Package |
At startup, mssecmgr.ocx is loaded as LSA Authentication Package. | 1 | accept | T1547.002 | Boot or Logon Autostart Execution: Authentication Package |
APT29 has used WinRM via PowerShell to execute command and payloads on remote hosts. | 1 | accept | T1021.006 | Remote Services: Windows Remote Management |
Chimera has used WinRM for lateral movement. | 1 | accept | T1021.006 | Remote Services: Windows Remote Management |
Cobalt Strike can use WinRM to execute a payload on a remote host. | 1 | accept | T1021.006 | Remote Services: Windows Remote Management |
Threat Group-3390 has used WinRM to enable remote execution. | 1 | accept | T1021.006 | Remote Services: Windows Remote Management |
UNC2452 has used WinRM via PowerShell to execute command and payloads on remote hosts. | 1 | accept | T1021.006 | Remote Services: Windows Remote Management |
Wizard Spider has used Window Remote Management to move laterally through a victim network. | 1 | accept | T1021.006 | Remote Services: Windows Remote Management |
jRAT can list and manage startup entries. | 1 | accept | T1037.005 | Boot or Logon Initialization Scripts: Startup Items |
Adversaries may use startup items automatically executed at boot initialization to establish persistence. | 1 | accept | T1037.005 | Boot or Logon Initialization Scripts: Startup Items |
Attackers can create the appropriate folders/files in the StartupItems directory to register their own persistence mechanism. | 1 | accept | T1037.005 | Boot or Logon Initialization Scripts: Startup Items |
Renepo is an older OS X malware sample that persists as a startup item. | 1 | accept | T1037.005 | Boot or Logon Initialization Scripts: Startup Items |
The malware achieves persistence by placing its script (and a StartupParameters.plist) in a sub-directory in either the /System/Library/StartupItems or /Library/StartupItems directory. | 1 | accept | T1037.005 | Boot or Logon Initialization Scripts: Startup Items |
null | 1 | accept | T1037.003 | Boot or Logon Initialization Scripts: Network Logon Script |
Adversaries may use network logon scripts automatically executed at logon initialization to establish persistence. | 1 | accept | T1037.003 | Boot or Logon Initialization Scripts: Network Logon Script |
APT31 has been known to leverage boot or logon initialization scripts to achieve persistence and lateral movement. | 1 | accept | T1037.003 | Boot or Logon Initialization Scripts: Network Logon Script |
Attackers may use boot or logon scripts to maintain persistence on a network. Depending on the access configuration of the logon scripts, either local credentials or an administrator account may be necessary. | 1 | accept | T1037.003 | Boot or Logon Initialization Scripts: Network Logon Script |
One of FontOnLake’s rootkits can be executed with a startup script. | 1 | accept | T1037.003 | Boot or Logon Initialization Scripts: Network Logon Script |
At first machine reboot, the LNK file, placed into system' Startup folder, triggers the execution of devtmrn.exe executable. | 1 | accept | T1037.003 | Boot or Logon Initialization Scripts: Network Logon Script |
An APT28 loader Trojan adds the Registry key HKCU\Environment\UserInitMprLogonScript to establish persistence. | 1 | accept | T1037.001 | Boot or Logon Initialization Scripts: Logon Script (Windows) |
Attor's dispatcher can establish persistence via adding a Registry key with a logon script HKEY_CURRENT_USER\Environment UserInitMprLogonScript" . | 1 | accept | T1037.001 | Boot or Logon Initialization Scripts: Logon Script (Windows) |
Cobalt Group has added persistence by registering the file name for the next stage malware under HKCU\Environment\UserInitMprLogonScript. | 1 | accept | T1037.001 | Boot or Logon Initialization Scripts: Logon Script (Windows) |
JHUHUGIT has registered a Windows shell script under the Registry key HKCU\Environment\UserInitMprLogonScript to establish persistence. | 1 | accept | T1037.001 | Boot or Logon Initialization Scripts: Logon Script (Windows) |
KGH_SPY has the ability to set the HKCU\Environment\UserInitMprLogonScript Registry key to execute logon scripts. | 1 | accept | T1037.001 | Boot or Logon Initialization Scripts: Logon Script (Windows) |
Zebrocy performs persistence with a logon script via adding to the Registry key HKCU\Environment\UserInitMprLogonScript." | 1 | accept | T1037.001 | Boot or Logon Initialization Scripts: Logon Script (Windows) |
null | 1 | accept | T1546.014 | Event Triggered Execution: Emond |
Adversaries may gain persistence and elevate privileges by executing malicious content triggered by the Event Monitor Daemon (emond). | 1 | accept | T1546.014 | Event Triggered Execution: Emond |
Attackers abuse the emond service by writing a rule to execute commands when a defined event occurs, such as system start up or user authentication. | 1 | accept | T1546.014 | Event Triggered Execution: Emond |
Actors may also be able to escalate privileges from administrator to root as the emond service is executed with root privileges by the Launch Daemon service. | 1 | accept | T1546.014 | Event Triggered Execution: Emond |
The ransomware was triggered by a custom rule that caused the event monitor daemon to execute the malware during user logon. | 1 | accept | T1546.014 | Event Triggered Execution: Emond |
Malware was executed by forcing a reboot of the victim's computer after placing a custom rule that was executed by the emond process during startup. | 1 | accept | T1546.014 | Event Triggered Execution: Emond |
Turla has used PowerShell profiles to maintain persistence on an infected machine. | 1 | accept | T1546.013 | Event Triggered Execution: Powershell Profile |
Adversaries may gain persistence and elevate privileges by executing malicious content triggered by PowerShell profiles. A PowerShell profile (profile.ps1) is a script that runs when PowerShell starts and can be used as a logon script to customize user environments. | 1 | accept | T1546.013 | Event Triggered Execution: Powershell Profile |
An adversary may also be able to escalate privileges if a script in a PowerShell profile is loaded and executed by an account with higher privileges, such as a domain administrator. | 1 | accept | T1546.013 | Event Triggered Execution: Powershell Profile |
The actor started using PowerShell scripts that provide direct, in-memory loading and execution of malware executables and libraries. | 1 | accept | T1546.013 | Event Triggered Execution: Powershell Profile |
The activity used PowerShell likely to load the BELUGASTURGEON implant COMRAT on compromised clients. | 1 | accept | T1546.013 | Event Triggered Execution: Powershell Profile |
null | 1 | accept | T1056.003 | Input Capture: Web Portal Capture |
Adversaries may install code on externally facing portals, such as a VPN login page, to capture and transmit credentials of users who attempt to log into the service. | 1 | accept | T1056.003 | Input Capture: Web Portal Capture |
Attackers have been able to successfully implant JavaScript code on the login pages that enables them to surreptitiously steal employee credentials as they login to access internal corporate resources. | 1 | accept | T1056.003 | Input Capture: Web Portal Capture |
A vulnerability in the Clientless SSL VPN portal customization framework could allow an unauthenticated, remote attacker to modify the content of the Clientless SSL VPN portal, which could lead to several attacks including the stealing of credentials, cross-site scripting (XSS), and other types of web attacks on the client using the affected system. | 1 | accept | T1056.003 | Input Capture: Web Portal Capture |
Threat actors sold and deployed phishing pages mimicking financial sites to obtain credentials or financial information. | 1 | accept | T1056.003 | Input Capture: Web Portal Capture |
Threat actors sold and deployed phishing pages mimicking government e-portals to obtain credentials or financial information. | 1 | accept | T1056.003 | Input Capture: Web Portal Capture |
Bundlore prompts the user for their credentials. | 1 | accept | T1056.002 | Input Capture: Gui Input Capture |
Calisto presents an input prompt asking for the user's login and password. | 1 | accept | T1056.002 | Input Capture: Gui Input Capture |
Dok prompts the user for credentials. | 1 | accept | T1056.002 | Input Capture: Gui Input Capture |
FIN4 has presented victims with spoofed Windows Authentication prompts to collect their credentials. | 1 | accept | T1056.002 | Input Capture: Gui Input Capture |
iKitten prompts the user for their credentials. | 1 | accept | T1056.002 | Input Capture: Gui Input Capture |
Keydnap prompts the users for credentials. | 1 | accept | T1056.002 | Input Capture: Gui Input Capture |
Metamorfo has displayed fake forms on top of banking sites to intercept credentials from victims. | 1 | accept | T1056.002 | Input Capture: Gui Input Capture |
Proton prompts users for their credentials. | 1 | accept | T1056.002 | Input Capture: Gui Input Capture |
APT33 has used a variety of publicly available tools like LaZagne to gather credentials. | 1 | accept | T1003.005 | OS Credential Dumping: Cached Domain Credentials |
Cachedump can extract cached password hashes from cache entry information. | 1 | accept | T1003.005 | OS Credential Dumping: Cached Domain Credentials |
LaZagne can perform credential dumping from MSCache to obtain account and password information. | 1 | accept | T1003.005 | OS Credential Dumping: Cached Domain Credentials |
Leafminer used several tools for retrieving login and password information including LaZagne. | 1 | accept | T1003.005 | OS Credential Dumping: Cached Domain Credentials |
MuddyWater has performed credential dumping with LaZagne. | 1 | accept | T1003.005 | OS Credential Dumping: Cached Domain Credentials |
OilRig has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access. | 1 | accept | T1003.005 | OS Credential Dumping: Cached Domain Credentials |
Okrum was seen using modified Quarks PwDump to perform credential dumping. | 1 | accept | T1003.005 | OS Credential Dumping: Cached Domain Credentials |
Pupy can use Lazagne for harvesting credentials. | 1 | accept | T1003.005 | OS Credential Dumping: Cached Domain Credentials |
netsh can be used as a persistence proxy technique to execute a helper DLL when netsh.exe is executed. | 1 | accept | T1546.007 | Event Triggered Execution: Netsh Helper Dll |
Adversaries can use netsh.exe helper DLLs to trigger execution of arbitrary code in a persistent manner. | 1 | accept | T1546.007 | Event Triggered Execution: Netsh Helper Dll |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.