prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Remote Services:SMB | During the 2016 Ukraine Electric Power Attack, It utilized net use to connect to network shares. |
Remote Services:SMB | Anchor can support windows execution via SMB shares. |
Remote Services:SMB | It has mapped network drives using Net and administrator credentials. |
Remote Services:SMB | It will copy files over to Windows Admin Shares (like ADMIN$) as part of lateral movement. |
Remote Services:SMB | It used Net to use Windows' hidden network shares to copy their tools to remote machines for execution. |
Remote Services:SMB | It has used SMB for lateral movement. |
Remote Services:SMB | It has transferred implant files using Windows Admin Shares. |
Remote Services:SMB | BlackEnergy has run a plug-in on a victim to spread through the local network by using PsExec and accessing admin shares. |
Remote Services:SMB | It has used Windows Explorer to manually copy malicious files to remote hosts over SMB. |
Remote Services:SMB | Brute Ratel C4 has the ability to use SMB to pivot in compromised networks. |
Remote Services:SMB | It has used Windows admin shares to move laterally. |
Remote Services:SMB | Cobalt Strike can use Window admin shares (C$ and ADMIN$) for lateral movement. |
Remote Services:SMB | Conficker variants spread through NetBIOS share propagation. |
Remote Services:SMB | Conti can spread via SMB and encrypts files on different hosts, potentially compromising an entire network. |
Remote Services:SMB | It uses net.exe to connect to network shares using net use commands with compromised credentials. |
Remote Services:SMB | Diavol can spread throughout a network via SMB prior to encryption. |
Remote Services:SMB | Adversaries can instruct Duqu to spread laterally by copying itself to shares it has enumerated and for which it has obtained legitimate credentials (via keylogging or other means). The remote host is then infected by using the compromised credentials to schedule a task on remote machines that executes the malware. |
Remote Services:SMB | Emotet has leveraged the Admin$, C$, and IPC$ shares for lateral movement. |
Remote Services:SMB | It has leveraged SMB to move laterally within a compromised network via application servers and SQL servers. |
Remote Services:SMB | It has attempted to map to C$ on enumerated hosts to test the scope of their current credentials/context. It has also used smbexec from the Impacket suite for lateral movement. |
Remote Services:SMB | It has used valid accounts to access SMB shares. |
Remote Services:SMB | HermeticWizard can use a list of hardcoded credentials to to authenticate via NTLMSSP to the SMB shares on remote systems. |
Remote Services:SMB | It actors have been known to copy files to the network shares of other computers to move laterally. |
Remote Services:SMB | Kwampirs copies itself over network shares to move laterally on a victim network. |
Remote Services:SMB | It malware SierraAlfa accesses the ADMIN$ share via SMB to conduct lateral movement. |
Remote Services:SMB | Lucifer can infect victims by brute forcing SMB. |
Remote Services:SMB | It has used batch scripts that can enable SMB on a compromised host. |
Remote Services:SMB | Lateral movement can be done with Net through net use commands to connect to the on remote systems. |
Remote Services:SMB | Net Crawler uses Windows admin shares to establish authenticated sessions to remote systems over SMB as part of lateral movement. |
Remote Services:SMB | NotPetya can use PsExec, which interacts with the ADMIN$ network share to execute commands on remote systems. |
Remote Services:SMB | Olympic Destroyer uses PsExec to interact with the ADMIN$ network share to execute commands on remote systems. |
Remote Services:SMB | During Operation Wocao, threat actors used Impacket's smbexec.py as well as accessing the C$ and IPC$ shares to move laterally. |
Remote Services:SMB | It has copied its backdoor across open network shares, including ADMIN$, C$WINDOWS, D$WINDOWS, and E$WINDOWS. |
Remote Services:SMB | PsExec, a tool that has been used by adversaries, writes programs to the ADMIN$ network share to execute commands on remote systems. |
Remote Services:SMB | The Regin malware platform can use Windows admin shares to move laterally. |
Remote Services:SMB | Royal can use SMB to connect to move laterally. |
Remote Services:SMB | Ryuk has used the C$ network share for lateral movement. |
Remote Services:SMB | It has copied payloads to the ADMIN$ share of remote systems and run net use to connect to network shares. |
Remote Services:SMB | Shamoon accesses network share(s), enables share access to the target device, copies an executable payload to the target system, and uses a Scheduled Task/Job to execute the malware. |
Remote Services:SMB | During the SolarWinds Compromise, It used administrative accounts to connect over SMB to targeted users. |
Remote Services:SMB | Stuxnet propagates to available network shares. |
Remote Services:SMB | It actors mapped network drives using net use. |
Remote Services:SMB | It used net use commands to connect to lateral systems within a network. |
Remote Services:SMB | It has used SMB to drop Cobalt Strike Beacon on a domain controller for lateral movement. |
Remote Services:SMB | Zox has the ability to use SMB for communication. |
Remote Services:SMB | zwShell has been copied over network shares to move laterally. |
Remote Services:Distributed Component Object Model | Cobalt Strike can deliver Beacon payloads for lateral movement by leveraging remote COM execution. |
Remote Services:Distributed Component Object Model | Empire can utilize Invoke-DCOM to leverage remote COM execution for lateral movement. |
Remote Services:Distributed Component Object Model | SILENTTRINITY can use System namespace methods to execute lateral movement using DCOM. |
Remote Services:SSH | It used secure shell (SSH) to move laterally among their targets. |
Remote Services:SSH | It has used Putty for remote access. |
Remote Services:SSH | Cobalt Strike can SSH to a remote service. |
Remote Services:SSH | Empire contains modules for executing commands over SSH as well as in-memory VNC agent injection. |
Remote Services:SSH | It has remotely accessed compromised environments via secure shell (SSH) for lateral movement. |
Remote Services:SSH | It has used SSH to move laterally through victim environments. |
Remote Services:SSH | It has used the PuTTY and Plink tools for lateral movement. |
Remote Services:SSH | It uses Putty for lateral movement. |
Remote Services:SSH | Kinsing has used SSH for lateral movement. |
Remote Services:SSH | It used SSH and the PuTTy PSCP utility to gain access to a restricted segment of a compromised network. |
Remote Services:SSH | It used ssh for internal reconnaissance. |
Remote Services:SSH | It has used Putty Secure Copy Client (PSCP) to transfer data. |
Remote Services:SSH | It has used Putty to access compromised systems. |
Remote Services:SSH | It has spread its coinminer via SSH. |
Remote Services:SSH | It has used SSH to connect back to victim machines. It has also used SSH to transfer tools and payloads onto victim hosts and execute them. |
Remote Services:SSH | It has relied on encrypted SSH-based tunnels to transfer tools and for remote command/program execution. |
Remote Services:VNC | Carberp can start a remote VNC session by downloading a new plugin. |
Remote Services:VNC | DanBot can use VNC for remote access to targeted systems. |
Remote Services:VNC | It has used TightVNC to control compromised hosts. |
Remote Services:VNC | It has installed TightVNC server and client on compromised servers and endpoints for lateral movement. |
Remote Services:VNC | It has used VNC tools, including UltraVNC, to remotely interact with compromised hosts. |
Remote Services:VNC | It uses VNC for lateral movement. |
Remote Services:VNC | Proton uses VNC to connect into systems. |
Remote Services:VNC | TrickBot has used a VNC module to monitor the victim and collect information to pivot to valuable systems on the network |
Remote Services:VNC | WarzoneRAT has the ability of performing remote desktop access via a VNC console. |
Remote Services:VNC | ZxShell supports functionality for VNC sessions. |
Remote Services:Windows Remote Management | Brute Ratel C4 can use WinRM for pivoting. |
Remote Services:Windows Remote Management | It has used WinRM for lateral movement. |
Remote Services:Windows Remote Management | Cobalt Strike can use WinRM to execute a payload on a remote host. |
Remote Services:Windows Remote Management | It has leveraged WMI to move laterally within a compromised network via application servers and SQL servers. |
Remote Services:Windows Remote Management | SILENTTRINITY tracks TrustedHosts and can move laterally to these targets via WinRM. |
Remote Services:Windows Remote Management | During the SolarWinds Compromise, It used WinRM via PowerShell to execute commands and payloads on remote hosts. |
Remote Services:Windows Remote Management | It has used WinRM to enable remote execution. |
Remote Services:Windows Remote Management | It has used Window Remote Management to move laterally through a victim network. |
Remote Services:Cloud Services | It has leveraged compromised high-privileged on-premises accounts synced to Office 365 to move laterally into a cloud environment, including through the use of Azure AD PowerShell. |
Remote Services:Cloud Services | During C0027, It used compromised Azure credentials for credential theft activity and lateral movement to on-premises systems. |
Replication Through Removable Media | Agent.btz drops itself onto removable media devices and creates an autorun.inf file with an instruction to run that file. When the device is inserted into another system, it opens autorun.inf and loads the malware. |
Replication Through Removable Media | ANDROMEDA has been spread via infected USB keys. |
Replication Through Removable Media | It has used a dropper that employs a worm infection strategy using a removable device to breach a secure network environment. |
Replication Through Removable Media | It uses a tool to infect connected USB devices and transmit itself to air-gapped computers when the infected USB device is inserted. |
Replication Through Removable Media | Part of It's operation involved using CHOPSTICK modules to copy itself to air-gapped machines and using files written to USB sticks to transfer data and command traffic. |
Replication Through Removable Media | Conficker variants used the Windows AUTORUN feature to spread through USB propagation. |
Replication Through Removable Media | Crimson can spread across systems by infecting removable media. |
Replication Through Removable Media | It's selective infector modifies executables stored on removable media as a method of spreading across computers. |
Replication Through Removable Media | DustySky searches for removable media and duplicates itself onto it. |
Replication Through Removable Media | It actors have mailed USB drives to potential victims containing malware that downloads and installs various backdoors, including in some cases for ransomware operations. |
Replication Through Removable Media | Flame contains modules to infect USB sticks and spread laterally to other Windows systems the stick is plugged into using Autorun functionality. |
Replication Through Removable Media | H1N1 has functionality to copy itself to removable media. |
Replication Through Removable Media | It has used malicious DLLs to spread malware to connected removable USB drives on infected machines. |
Replication Through Removable Media | It has used a customized PlugX variant which could spread through USB connections. |
Replication Through Removable Media | njRAT can be configured to spread via removable drives. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.