prompt
stringclasses
508 values
procedure
stringlengths
20
478
Replication Through Removable Media
QakBot has the ability to use removable drives to spread through compromised networks.
Replication Through Removable Media
Ramsay can spread itself by infecting other portable executable files on removable drives.
Replication Through Removable Media
It may have used the SHIPSHAPE malware to move onto air-gapped networks. SHIPSHAPE targets removable drives to spread to other systems by modifying the drive to use Autorun to execute or by hiding legitimate document files and copying an executable to the folder with the same name as the legitimate document.
Replication Through Removable Media
Stuxnet can propagate via removable media using an autorun.inf file or the CVE-2010-2568 LNK vulnerability.
Replication Through Removable Media
It has attempted to transfer USBferry from an infected USB device by copying an Autorun function to the target machine.
Replication Through Removable Media
Unknown Logger is capable of spreading to USB devices.
Replication Through Removable Media
Ursnif has copied itself to and infected removable drives for propagation.
Replication Through Removable Media
USBferry can copy its installer to attached USB storage devices.
Replication Through Removable Media
USBStealer drops itself onto removable media and relies on Autorun to execute the malicious file when a user opens the removable media on another system.
Software Deployment Tools
It compromised McAfee ePO to move laterally by distributing malware as a software deployment task.
Software Deployment Tools
During C0018, the threat actors used PDQ Deploy to move AvosLocker and tools across the network.
Software Deployment Tools
It has used the commercially available tool RemoteExec for agentless remote code execution.
Software Deployment Tools
It has used RAdmin, a remote software tool used to remotely control workstations and ATMs.
Software Deployment Tools
It actors used a victim's endpoint management platform, Altiris, for lateral movement.
Software Deployment Tools
It is believed that a patch management system for an anti-virus product commonly installed among targeted companies was used to distribute the Wiper malware.
Taint Shared Content
It has placed malware on file shares and given it the same name as legitimate documents on the share.
Taint Shared Content
Conti can spread itself by infecting other remote machines via network shared drives.
Taint Shared Content
It used a virus that propagates by infecting executables stored on shared drives.
Taint Shared Content
It has injected malicious macros into all Word and Excel documents on mapped network drives.
Taint Shared Content
H1N1 has functionality to copy itself to network shares.
Taint Shared Content
InvisiMole can replace legitimate software or documents in the compromised network with their trojanized versions, in an attempt to propagate itself within the network.
Taint Shared Content
Miner-C copies itself into the public folder of Network Attached Storage (NAS) devices and infects new victims who open the file.
Taint Shared Content
Ramsay can spread itself by infecting other portable executable files on networks shared drives.
Taint Shared Content
Stuxnet infects remote servers via network shares and by infecting WinCC database views with malicious code.
Taint Shared Content
Ursnif has copied itself to and infected files in network drives for propagation.
Use Alternate Authentication Material
FoggyWeb can allow abuse of a compromised AD FS server's SAML token.
Use Alternate Authentication Material
During the SolarWinds Compromise, It used forged SAML tokens that allowed the actors to impersonate users and bypass MFA, enabling It to access enterprise cloud applications and services.
Use Alternate Authentication Material:Application Access Token
It has used several malicious applications that abused OAuth access tokens to gain access to target email accounts, including Gmail and Yahoo Mail.
Use Alternate Authentication Material:Application Access Token
CreepyDrive can use legitimate OAuth refresh tokens to authenticate with OneDrive.
Use Alternate Authentication Material:Application Access Token
Peirates can use stolen service account tokens to perform its operations. It also enables adversaries to switch between valid service accounts.
Use Alternate Authentication Material:Application Access Token
During the SolarWinds Compromise, It used compromised service principals to make changes to the Office 365 environment.
Use Alternate Authentication Material:Pass the Hash
The It group is known to have used pass the hash.
Use Alternate Authentication Material:Pass the Hash
It has used pass the hash for lateral movement.
Use Alternate Authentication Material:Pass the Hash
It has used pass the hash for lateral movement.
Use Alternate Authentication Material:Pass the Hash
BADHATCH can perform pass the hash on compromised machines with x64 versions.
Use Alternate Authentication Material:Pass the Hash
It has dumped password hashes for use in pass the hash authentication attacks.
Use Alternate Authentication Material:Pass the Hash
Cobalt Strike can perform pass the hash.
Use Alternate Authentication Material:Pass the Hash
CrackMapExec can pass the hash to authenticate via SMB.
Use Alternate Authentication Material:Pass the Hash
Empire can perform pass the hash attacks.
Use Alternate Authentication Material:Pass the Hash
It has used the PowerShell utility Invoke-SMBExec to execute the pass the hash method for lateral movement within an compromised environment.
Use Alternate Authentication Material:Pass the Hash
It used dumped hashes to authenticate to other machines via pass the hash.
Use Alternate Authentication Material:Pass the Hash
HOPLIGHT has been observed loading several APIs associated with Pass the Hash.
Use Alternate Authentication Material:Pass the Hash
It has used pass the hash for authentication to remote access software used in C2.
Use Alternate Authentication Material:Pass the Hash
Mimikatz's SEKURLSA::Pth module can impersonate a user, with only a password hash, to execute arbitrary commands.
Use Alternate Authentication Material:Pass the Hash
During Night Dragon, threat actors used pass-the-hash tools to obtain authenticated access to sensitive internal desktops and servers.
Use Alternate Authentication Material:Pass the Hash
Pass-The-Hash Toolkit can perform pass the hash.
Use Alternate Authentication Material:Pass the Hash
PoshC2 has a number of modules that leverage pass the hash for lateral movement.
Use Alternate Authentication Material:Pass the Hash
It has used the Invoke-SMBExec PowerShell cmdlet to execute the pass-the-hash technique and utilized stolen password hashes to move laterally.
Use Alternate Authentication Material:Pass the Ticket
It used Kerberos ticket attacks for lateral movement.
Use Alternate Authentication Material:Pass the Ticket
It successfully gained remote access by using pass the ticket.
Use Alternate Authentication Material:Pass the Ticket
It has created forged Kerberos Ticket Granting Ticket (TGT) and Ticket Granting Service (TGS) tickets to maintain administrative access.
Use Alternate Authentication Material:Pass the Ticket
Mimikatz’s LSADUMP::DCSync and KERBEROS::PTT modules implement the three steps required to extract the krbtgt account hash and create/use Kerberos tickets.
Use Alternate Authentication Material:Pass the Ticket
Pupy can also perform pass-the-ticket.
Use Alternate Authentication Material:Pass the Ticket
Some SeaDuke samples have a module to use pass the ticket with Kerberos for authentication.
Use Alternate Authentication Material:Web Session Cookie
During the SolarWinds Compromise, It used stolen cookies to access cloud resources and a forged duo-sid cookie to bypass MFA set on an email account.
Adversary-in-the-Middle
Dok proxies web traffic to potentially monitor and alter victim HTTP(S) traffic.
Adversary-in-the-Middle
It has used modified versions of PHProxy to examine web traffic between the victim and the accessed website.
Adversary-in-the-Middle:LLMNR
Empire can use Inveigh to conduct name service poisoning for credential theft and associated relay attacks.
Adversary-in-the-Middle:LLMNR
Impacket modules like ntlmrelayx and smbrelayx can be used in conjunction with Network Sniffing and LLMNR/NBT-NS Poisoning and SMB Relay to gather NetNTLM credentials for Brute Force or relay attacks that can gain code execution.
Adversary-in-the-Middle:LLMNR
It executed Responder using the command [Responder file path] -i [IP address] -rPv on a compromised host to harvest credentials and move laterally.
Adversary-in-the-Middle:LLMNR
PoshC2 can use Inveigh to conduct name service poisoning for credential theft and associated relay attacks.
Adversary-in-the-Middle:LLMNR
Pupy can sniff plaintext network credentials and use NBNS Spoofing to poison name services.
Adversary-in-the-Middle:LLMNR
Responder is used to poison name services to gather hashes and credentials from systems within a local network.
Adversary-in-the-Middle:LLMNR
It has used the Invoke-Inveigh PowerShell cmdlets, likely for name service poisoning.
Adversary-in-the-Middle:ARP Cache Poisoning
It has used custom tools to facilitate ARP cache poisoning.
Adversary-in-the-Middle:ARP Cache Poisoning
It has used ARP spoofing to redirect a compromised machine to an actor-controlled website.
Archive Collected Data
ADVSTORESHELL encrypts with the 3DES algorithm and a hardcoded key prior to exfiltration.
Archive Collected Data
Agent Tesla can encrypt data with 3DES before sending it over to a C2 server.
Archive Collected Data
AppleSeed has compressed collected data before exfiltration.
Archive Collected Data
It used a publicly available tool to gather and compress multiple documents on the DCCC and DNC networks.
Archive Collected Data
It's backdoor has used LZMA compression and RC4 encryption before exfiltration.
Archive Collected Data
Aria-body has used ZIP to compress data gathered on a compromised host.
Archive Collected Data
It has compressed and encrypted data prior to exfiltration.
Archive Collected Data
Backdoor.Oldrea writes collected data to a temporary file in an encrypted form before exfiltration to a C2 server.
Archive Collected Data
BloodHound can compress data collected by its SharpHound ingestor into a ZIP file to be written to disk.
Archive Collected Data
BLUELIGHT can zip files before exfiltration.
Archive Collected Data
Bumblebee can compress data stolen from the Registry and volume shadow copies prior to exfiltration.
Archive Collected Data
Cadelspy has the ability to compress stolen data into a .cab file.
Archive Collected Data
Chrommme can encrypt and store on disk collected data before exfiltration.
Archive Collected Data
Daserf hides collected data in password-protected .rar archives.
Archive Collected Data
It has compressed data into .zip files prior to exfiltration.
Archive Collected Data
Dtrack packs collected data into a password protected archive.
Archive Collected Data
Emotet has been observed encrypting the data it collects before sending it to the C2 server.
Archive Collected Data
Empire can ZIP directories on the target system.
Archive Collected Data
Epic encrypts collected data using a public key framework before sending it over the C2 channel. Some variants encrypt the collected data with AES and encode it with base64 before transmitting it to the C2 server.
Archive Collected Data
Exaramel for Windows automatically encrypts files before sending them to the C2 server.
Archive Collected Data
FELIXROOT encrypts collected data with AES and Base64 and then sends it to the C2 server.
Archive Collected Data
Following data collection, It has compressed log files into a ZIP archive prior to staging and exfiltration.
Archive Collected Data
Gold Dragon encrypts data using Base64 before being sent to the command and control server.
Archive Collected Data
The It group has been known to compress data before exfiltration.
Archive Collected Data
Kessel can RC4-encrypt credentials before sending to the C2.
Archive Collected Data
KONNI has encrypted data and files prior to exfiltration.
Archive Collected Data
It has compressed exfiltrated data with RAR and used RomeoDelta malware to archive specified directories in .zip format, encrypt the .zip file, and upload it to C2.
Archive Collected Data
It has archived victim's data prior to exfiltration.
Archive Collected Data
LightNeuron contains a function to encrypt and store emails that it collects.
Archive Collected Data
Lizar has encrypted data before sending it to the server.
Archive Collected Data
It has manually archived stolen files from victim machines before exfiltration.
Archive Collected Data
Lurid can compress data before sending it.
Archive Collected Data
It stores zipped files with profile data from installed web browsers.
Archive Collected Data
It has encrypted files and information before exfiltration.