value
stringlengths 25
18k
⌀ | subtecnique
int64 0
1
| answer
stringclasses 2
values | id
stringlengths 5
9
| name
stringlengths 3
102
|
---|---|---|---|---|
The SMOKEDHAM backdoor, after executing Powershell commands, installs the UltraVNC application, renamed winvnc.exe, to establish remote control of a target computer. | 1 | accept | T1021.005 | Remote Services: Vnc |
Many ransomware variants that utilise CobaltStrike often combine it's functionality with dual-use tools such as TightVNC for remote access to a target machine. | 1 | accept | T1021.005 | Remote Services: Vnc |
Cobalt Strike can deliver beacon" payloads for lateral movement by leveraging remote COM execution. | 1 | accept | T1021.003 | Remote Services: Distributed Component Object Model |
Empire can utilize Invoke-DCOM to leverage remote COM execution for lateral movement." | 1 | accept | T1021.003 | Remote Services: Distributed Component Object Model |
JuicyPotato exploits the windows DCOM and SeImpersonate token privilege to elevate an unprivileged account to the highest level of privilege. | 1 | accept | T1021.003 | Remote Services: Distributed Component Object Model |
The ExecuteShellCommand Method in Microsoft Management Console (MMC) 2.0 allows for lateral movement within a network when abusing DCOM with valid credentials. | 1 | accept | T1021.003 | Remote Services: Distributed Component Object Model |
IcedID malware often accesses victim machines utilizing DCOM in combination with wuauclt.exe, a CobaltStrike tool. | 1 | accept | T1021.003 | Remote Services: Distributed Component Object Model |
Empire has a module for creating a new domain user if permissions allow. | 1 | accept | T1136.002 | Create Account: Domain Account |
GALLIUM created high-privileged domain user accounts to maintain access to victim networks. | 1 | accept | T1136.002 | Create Account: Domain Account |
HAFNIUM has created and granted privileges to domain accounts. | 1 | accept | T1136.002 | Create Account: Domain Account |
The net user username \password \domain commands in Net can be used to create a domain account. | 1 | accept | T1136.002 | Create Account: Domain Account |
Pupy can user PowerView to execute “net user” commands and create domain accounts. | 1 | accept | T1136.002 | Create Account: Domain Account |
A reverse proxy that establishes a RDP connection can allow for lateral movement and control of a domain account after which, local administrator accounts can be created for persistence. | 1 | accept | T1136.002 | Create Account: Domain Account |
Prior to infecting a victim with malware such as Black Kingdom ransomware, attackers will often create domain administrator accounts, achieved through various means such as VPN login with compromised credentials. | 1 | accept | T1136.002 | Create Account: Domain Account |
CobaltStrike persistence functionality allows for the creation of a new administrator account once a domain account has been compromised, which is then added to the Administrator domain and granting the new account AD domain privileges. | 1 | accept | T1136.002 | Create Account: Domain Account |
APT3 has been known to create or enable accounts such as support_388945a0. | 1 | accept | T1136.001 | Create Account: Local Account |
APT39 has created accounts on multiple compromised hosts to perform actions within the network. | 1 | accept | T1136.001 | Create Account: Local Account |
APT41 created user accounts and adds them to the User and Admin groups. | 1 | accept | T1136.001 | Create Account: Local Account |
Calisto has the capability to add its own account to the victim's machine. | 1 | accept | T1136.001 | Create Account: Local Account |
Carbanak can create a Windows account. | 1 | accept | T1136.001 | Create Account: Local Account |
Dragonfly 2.0 created accounts on victims including administrator accounts some of which appeared to be tailored to each individual staging target. | 1 | accept | T1136.001 | Create Account: Local Account |
Empire has a module for creating a local user if permissions allow. | 1 | accept | T1136.001 | Create Account: Local Account |
Flame can create backdoor accounts with login “HelpAssistant” on domain connected systems if appropriate rights are available. ;; Fox Kitten has created a local user account with administrator privileges. ;; GoldenSpy can create new users on an infected system. ;; HiddenWasp creates a user account as a means to provide initial persistence to the compromised machine. ;; Hildegard has created a user named “monerodaemon”. ;; Leafminer used a tool called Imecab to set up a persistent remote access account on the victim machine. ;; Mis-Type may create a temporary user on the system named “Lost_{Unique Identifier}.” ;; The net user username \password commands in Net can be used to create a local account. ;; Pupy can user PowerView to execute “net user” commands and create local system accounts. ;; S-Type may create a temporary user on the system named “Lost_{Unique Identifier}” with the password “pond~!@6”{Unique Identifier}.” ;; ServHelper has created a new user and added it to the Remote Desktop Users" and "Administrators" groups. ;; ZxShell has a feature to create local user accounts.";;A known TTP of APT34 is to create local user accounts with the net command for the purpose of lateral movement. ;; BazarLoader is known to deploy CobaltStrike beacons which create local accounts in addition to domain accounts. ;; Threat actors often create local accounts to maintain presence within a network before infecting machines with ransomware such as Phobos or RagnarLocker. | 1 | accept | T1136.001 | Create Account: Local Account |
null | 1 | accept | T1195.003 | Supply Chain Compromise: Compromise Hardware Supply Chain |
APT41 historically executed supply chain compromises, often via modification of hardware systems. | 1 | accept | T1195.003 | Supply Chain Compromise: Compromise Hardware Supply Chain |
Through modifying the hardware functionality of certain systems, backdoors can be maintained and utilized. | 1 | accept | T1195.003 | Supply Chain Compromise: Compromise Hardware Supply Chain |
APT groups will often attempt to manipulate hardware components of systems to their advantage, such as with Stuxnet. | 1 | accept | T1195.003 | Supply Chain Compromise: Compromise Hardware Supply Chain |
Industrial Control Systems (ICS) are often a target of attack with threat actors aiming to abuse hardware functionality. | 1 | accept | T1195.003 | Supply Chain Compromise: Compromise Hardware Supply Chain |
Threat actors will often establish initial access with a system via the abuse of hardware components. | 1 | accept | T1195.003 | Supply Chain Compromise: Compromise Hardware Supply Chain |
Gazer can establish persistence through the system screensaver by configuring it to execute the malware. | 1 | accept | T1546.002 | Event Triggered Execution: Screensaver |
Persistence can be maintained via user inactivity through masking a malicious executable as a screensaver .scr file. | 1 | accept | T1546.002 | Event Triggered Execution: Screensaver |
FIN13 will modify screensaver files to execute persistence functionality. | 1 | accept | T1546.002 | Event Triggered Execution: Screensaver |
By hiding code as screensaver files, their privileges can be executed as these files are run within the privileged environment of the C:\Windows\System32\, and C:\Windows\sysWOW64\ folders. | 1 | accept | T1546.002 | Event Triggered Execution: Screensaver |
CobaltStrike functionality allows for the creation of disposable processes that can establish persistence via the injection of malicious code into .scr files on Windows machines. | 1 | accept | T1546.002 | Event Triggered Execution: Screensaver |
LaZagne can obtain credential information from /etc/shadow using the shadow.py module. | 1 | accept | T1003.008 | OS Credential Dumping: /Etc/Passwd And /Etc/Shadow |
MAZE ransomware will enumerate user credentials by dumping user passwords, usually hashed passwords from /passwd directory. | 1 | accept | T1003.008 | OS Credential Dumping: /Etc/Passwd And /Etc/Shadow |
Dumping credentials from the /etc/shadow directory is one way that EKANS ransomware steals credentials. | 1 | accept | T1003.008 | OS Credential Dumping: /Etc/Passwd And /Etc/Shadow |
Netwalker deploys various methods for credential stealing, including utilising LaZagne to dump the shadow directory contents. | 1 | accept | T1003.008 | OS Credential Dumping: /Etc/Passwd And /Etc/Shadow |
Ransomware such as SODINOKIBI will attempt to dump hashed files from the /etc/passwd directory for offline breaking as they are easier to acquire than the shadow directory. | 1 | accept | T1003.008 | OS Credential Dumping: /Etc/Passwd And /Etc/Shadow |
APT28 has used the Office Test persistence mechanism within Microsoft Office by adding the Registry key HKCU\Software\Microsoft\Office test\Special\Perf to execute code. | 1 | accept | T1137.002 | Office Application Startup: Office Test |
Cybersecurity professionals should monitor registry activity for Office, to ensure that on startup, it does not execute malicious binaries within the registry. | 1 | accept | T1137.002 | Office Application Startup: Office Test |
DIRTPYLE malware will use Office startup to execute malicious binaries utilising the registry key HKCU\Software\Microsoft\Office test\Special\Perf. | 1 | accept | T1137.002 | Office Application Startup: Office Test |
Gamaredon group favour the tactic of maintaining persistence through abusing Office startup registry keys. | 1 | accept | T1137.002 | Office Application Startup: Office Test |
The "Office Test '' Registry key does not come installed with Office by default so detecting it's presence within a system could be a sign of malicious activity. | 1 | accept | T1137.002 | Office Application Startup: Office Test |
certutil can be used to install browser root certificates as a precursor to performing man-in-the-middle between connections to banking websites. Example command: certutil -addstore -f -user ROOT ProgramData\cert512121.der. | 1 | accept | T1553.004 | Subvert Trust Controls: Install Root Certificate |
Dok installs a root certificate to aid in man-in-the-middle actions. | 1 | accept | T1553.004 | Subvert Trust Controls: Install Root Certificate |
Hikit uses certmgr.exe -add GlobalSign.cer -c -s -r localMachine Root and certmgr.exe -add GlobalSign.cer -c -s -r localMachineTrustedPublisher to install a self-generated certificate to the local trust store as a root CA and Trusted Publisher. | 1 | accept | T1553.004 | Subvert Trust Controls: Install Root Certificate |
RTM can add a certificate to the Windows store. | 1 | accept | T1553.004 | Subvert Trust Controls: Install Root Certificate |
Babuk ransomware often installs a root certificate during its initial download stages to legitimise it's connections, often to C2 servers. | 1 | accept | T1553.004 | Subvert Trust Controls: Install Root Certificate |
Netfilter.sys, a malicious driver for Windows Hardware Quality Labs (WHQL), installs a root certificate to authenticate the C2 server domains that are contained within a simultaneously downloaded code. | 1 | accept | T1553.004 | Subvert Trust Controls: Install Root Certificate |
A common TTP of APT Group DarkSide is to bypass detection on victim machines through installing a root certificate, before installing ransomware of the machine. | 1 | accept | T1553.004 | Subvert Trust Controls: Install Root Certificate |
LaZagne can obtain credential information running Linux processes. | 1 | accept | T1003.007 | OS Credential Dumping: Proc Filesystem |
MimiPenguin can dump process memory and extract clear-text credentials. | 1 | accept | T1003.007 | OS Credential Dumping: Proc Filesystem |
APT31 can dump credentials from programs in memory by running proc as root using stolen credentials. | 1 | accept | T1003.007 | OS Credential Dumping: Proc Filesystem |
DarkSide, an APT group, will obtain access to an account using legitimate credentials, then gather information about the /proc directory to enumerate user credentials. | 1 | accept | T1003.007 | OS Credential Dumping: Proc Filesystem |
Care should be taken around how much data proc gathers, as it can steal credentials in memory that cannot be obfuscated there. | 1 | accept | T1003.007 | OS Credential Dumping: Proc Filesystem |
APT29 configured at least one instance of Cobalt Strike to use a network pipe over SMB during the 2020 SolarWinds intrusion. | 1 | accept | T1090.001 | Proxy: Internal Proxy |
APT39 used custom tools to create SOCK5 and custom protocol proxies between infected hosts. | 1 | accept | T1090.001 | Proxy: Internal Proxy |
The ZJ" variant of BACKSPACE allows "ZJ link" infections with Internet access to relay traffic from "ZJ listen" to a command server. | 1 | accept | T1090.001 | Proxy: Internal Proxy |
CHOPSTICK used a proxy server between victims and the C2 server. | 1 | accept | T1090.001 | Proxy: Internal Proxy |
Cobalt Strike can be configured to have commands relayed over a peer-to-peer network of infected hosts. This can be used to limit the number of egress points or provide access to a host without direct internet access. | 1 | accept | T1090.001 | Proxy: Internal Proxy |
Drovorub can use a port forwarding rule on its agent module to relay network traffic through the client module to a remote host on the same network. | 1 | accept | T1090.001 | Proxy: Internal Proxy |
Duqu can be configured to have commands relayed over a peer-to-peer network of infected hosts if some of the hosts do not have Internet access. | 1 | accept | T1090.001 | Proxy: Internal Proxy |
FatDuke can used pipes to connect machines with restricted internet access to remote machines via other infected hosts. ;; Higaisa discovered system proxy settings and used them if available. ;; Hikit supports peer connections. ;; InvisiMole can function as a proxy to create a server that relays communication between the client and C&C server or between two clients. ;; Kazuar has used internal nodes on the compromised network for C2 communications. ;; MiniDuke can can use a named pipe to forward communications from one compromised machine with internet access to other compromised machines. ;; Operation Wocao can proxy traffic through multiple infected systems. ;; Pay2Key has designated machines in the compromised network to serve as reverse proxy pivot points to channel communications with C2. ;; Strider has used local servers with both local network and Internet access to act as internal proxy nodes to exfiltrate data from other parts of the network without direct Internet access. ;; UNC2452 configured at least one instance of Cobalt Strike to use a network pipe over SMB during the 2020 SolarWinds intrusion.";;APT group SparklingGoblin often deploy SideWalk, a backdoor which utilises shellcode containing C2 domains which are communicated with through the use of an internal proxy. ;; Pysa, a prolific ransomware group, utilises a Chisel tunneling tool named MagicSocks to obfuscate malicious, outbound traffic. ;; SOCKS proxy tool Earthworm is a commonly distributed proxy tool that hosts a variety of functionality for communication with outside networks. | 1 | accept | T1090.001 | Proxy: Internal Proxy |
BADCALL uses a FakeTLS method during C2. | 1 | accept | T1001.003 | Data Obfuscation: Protocol Impersonation |
Bankshot generates a false TLS handshake using a public certificate to disguise C2 network communications. | 1 | accept | T1001.003 | Data Obfuscation: Protocol Impersonation |
FakeM C2 traffic attempts to evade detection by resembling data generated by legitimate messenger applications such as MSN and Yahoo! messengers. Additionally some variants of FakeM use modified SSL code for communications back to C2 servers making SSL decryption ineffective. | 1 | accept | T1001.003 | Data Obfuscation: Protocol Impersonation |
FALLCHILL uses fake Transport Layer Security (TLS) to communicate with its C2 server. | 1 | accept | T1001.003 | Data Obfuscation: Protocol Impersonation |
HARDRAIN uses FakeTLS to communicate with its C2 server. | 1 | accept | T1001.003 | Data Obfuscation: Protocol Impersonation |
Higaisa used a FakeTLS session for C2 communications. | 1 | accept | T1001.003 | Data Obfuscation: Protocol Impersonation |
InvisiMole can mimic HTTP protocol with custom HTTP “verbs” HIDE ZVVP and NOP. | 1 | accept | T1001.003 | Data Obfuscation: Protocol Impersonation |
KeyBoy uses custom SSL libraries to impersonate SSL in C2 traffic. ;; Lazarus Group malware also uses a unique form of communication encryption known as FakeTLS that mimics TLS but uses a different encryption method evading SSL man-in-the-middle decryption attacks. ;; Okrum mimics HTTP protocol for C2 communication while hiding the actual messages in the Cookie and Set-Cookie headers of the HTTP requests. ;; SUNBURST masqueraded its network traffic as the Orion Improvement Program (OIP) protocol. ;; TAINTEDSCRIBE has used FakeTLS for session authentication.;;WellMass malware obfuscates it's C2 communications through abusing TLS via a hardcoded certificate. ;; APT40 includes API keys for Dropbox in every command when uploading stolen data in an attempt to mask the activity as legitimate. ;; Winnti (APT41) utilises the Crosswalk backdoor which abuses FakeTLS to obfuscate C2 traffic. | 1 | accept | T1001.003 | Data Obfuscation: Protocol Impersonation |
APT29 has used steganography to hide C2 communications in images. | 1 | accept | T1001.002 | Data Obfuscation: Steganography |
Some malware that has been used by Axiom also uses steganography to hide communication in PNG image files. | 1 | accept | T1001.002 | Data Obfuscation: Steganography |
Daserf can use steganography to hide malicious code downloaded to the victim. | 1 | accept | T1001.002 | Data Obfuscation: Steganography |
When the Duqu command and control is operating over HTTP or HTTPS Duqu uploads data to its controller by appending it to a blank JPG file. | 1 | accept | T1001.002 | Data Obfuscation: Steganography |
HAMMERTOSS is controlled via commands that are appended to image files. | 1 | accept | T1001.002 | Data Obfuscation: Steganography |
LightNeuron is controlled via commands that are embedded into PDFs and JPGs using steganographic methods. | 1 | accept | T1001.002 | Data Obfuscation: Steganography |
RDAT can process steganographic images attached to email messages to send and receive C2 commands. RDAT can also embed additional messages within BMP images to communicate with the RDAT operator. | 1 | accept | T1001.002 | Data Obfuscation: Steganography |
SUNBURST C2 data attempted to appear as benign XML related to .NET assemblies or as a faux JSON blob. ;; ZeroT has retrieved stage 2 payloads as Bitmap images that use Least Significant Bit (LSB) steganography. | 1 | accept | T1001.002 | Data Obfuscation: Steganography |
APT28 added junk data" to each encoded string preventing trivial decoding without knowledge of the junk removal algorithm. Each implant was given a "junk length" value when created tracked by the controller software to allow seamless communication but prevent analysis of the command protocol on the wire. | 1 | accept | T1001.001 | Data Obfuscation: Junk Data |
BendyBear has used byte randomization to obscure its behavior. | 1 | accept | T1001.001 | Data Obfuscation: Junk Data |
Downdelph inserts pseudo-random characters between each original character during encoding of C2 network requests making it difficult to write signatures on them. | 1 | accept | T1001.001 | Data Obfuscation: Junk Data |
GoldMax has used decoy traffic to surround its malicious network traffic to avoid detection. | 1 | accept | T1001.001 | Data Obfuscation: Junk Data |
P2P ZeuS added junk data to outgoing UDP packets to peer implants. | 1 | accept | T1001.001 | Data Obfuscation: Junk Data |
PLEAD samples were found to be highly obfuscated with junk code. | 1 | accept | T1001.001 | Data Obfuscation: Junk Data |
SUNBURST added junk bytes to its C2 over HTTP. | 1 | accept | T1001.001 | Data Obfuscation: Junk Data |
WellMess can use junk data in the Base64 string for additional obfuscation.";;Data obfuscation is acheived for the WellMass malware through adding junk to it's C2 communications, achieved by replacing characters with base64 encoded ones. ;; CISA notes that junk data to obfuscate Command and Control activities is a favourite Technique of APT groups which target America. ;; With the aim to make analysis of their code more difficult and time consuming, the develepers of Cerberus jumble their code to hide it's functionality. | 1 | accept | T1001.001 | Data Obfuscation: Junk Data |
Newer variants of BACKSPACE will encode C2 communications with a custom system. | 1 | accept | T1132.002 | Data Encoding: Non |
Bankshot encodes commands from the control server using a range of characters and gzip. | 1 | accept | T1132.002 | Data Encoding: Non |
InvisiMole can use a modified base32 encoding to encode data within the subdomain of C2 requests. | 1 | accept | T1132.002 | Data Encoding: Non |
OceanSalt can encode data with a NOT operation before sending the data to the control server. | 1 | accept | T1132.002 | Data Encoding: Non |
RDAT can communicate with the C2 via subdomains that utilize base64 with character substitutions. | 1 | accept | T1132.002 | Data Encoding: Non |
ShadowPad has encoded data as readable Latin characters. | 1 | accept | T1132.002 | Data Encoding: Non |
C2 traffic from ADVSTORESHELL is encrypted then encoded with Base64 encoding. | 1 | accept | T1132.001 | Data Encoding: Standard Encoding |
An APT19 HTTP malware variant used Base64 to encode communications to the C2 server. | 1 | accept | T1132.001 | Data Encoding: Standard Encoding |
APT33 has used base64 to encode command and control traffic. | 1 | accept | T1132.001 | Data Encoding: Standard Encoding |
Astaroth encodes data using Base64 before sending it to the C2 server. | 1 | accept | T1132.001 | Data Encoding: Standard Encoding |
AutoIt backdoor has sent a C2 response that was base64-encoded. | 1 | accept | T1132.001 | Data Encoding: Standard Encoding |
BabyShark has encoded data using certutil before exfiltration. | 1 | accept | T1132.001 | Data Encoding: Standard Encoding |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.