prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Valid Accounts | Industroyer can use supplied user credentials to execute processes and stop services. |
Valid Accounts | It has used credential dumpers or stealers to obtain legitimate credentials, which they used to gain access to victim accounts. |
Valid Accounts | Kinsing has used valid SSH credentials to access remote hosts. |
Valid Accounts | It has used compromised credentials and/or session tokens to gain access into a victim's VPN, VDI, RDP, and IAMs. |
Valid Accounts | It has used administrator credentials to gain access to restricted network segments. |
Valid Accounts | It has obtained valid accounts to gain initial access. |
Valid Accounts | Linux Rabbit acquires valid SSH accounts through brute force. |
Valid Accounts | It has used valid accounts including shared between Managed Service Providers and clients to move between the two environments. |
Valid Accounts | During Night Dragon, threat actors used compromised VPN accounts to gain access to victim systems. |
Valid Accounts | It has used compromised credentials to access other systems on a victim network. |
Valid Accounts | During Operation Wocao, threat actors used valid VPN credentials to gain initial access. |
Valid Accounts | It attempts to obtain legitimate credentials during operations. |
Valid Accounts | It has used valid compromised credentials to gain access to victim environments. |
Valid Accounts | It have used previously acquired legitimate credentials prior to attacks. |
Valid Accounts | Some SeaDuke samples have a module to extract email from Microsoft Exchange servers using compromised credentials. |
Valid Accounts | It has used compromised credentials to log on to other systems and escalate privileges. |
Valid Accounts | It has used compromised credentials to obtain unauthorized access to online accounts. |
Valid Accounts | During the SolarWinds Compromise, It used different compromised credentials for remote access and to move laterally. |
Valid Accounts | It used legitimate account credentials that they dumped to navigate the internal victim network as though they were the legitimate account owner. |
Valid Accounts | It has used compromised VPN accounts. |
Valid Accounts | It actors obtain legitimate credentials using a variety of methods and use them to further lateral movement on victim networks. |
Valid Accounts | It has used valid credentials for privileged accounts with the goal of accessing domain controllers. |
Valid Accounts:Default Accounts | It has leveraged default credentials for authenticating myWebMethods (WMS) and QLogic web management interface to gain initial access. |
Valid Accounts:Default Accounts | HyperStack can use default credentials to connect to IPC$ shares on remote machines. |
Valid Accounts:Default Accounts | It enabled and used the default system managed account, DefaultAccount, via "powershell.exe" /c net user DefaultAccount /active:yes to connect to a targeted Exchange server over RDP. |
Valid Accounts:Default Accounts | Stuxnet infected WinCC machines via a hardcoded database server password. |
Valid Accounts:Domain Accounts | It leverages valid accounts after gaining credentials for use within the victim domain. |
Valid Accounts:Domain Accounts | It has used compromised domain accounts to gain access to the target environment. |
Valid Accounts:Domain Accounts | Cobalt Strike can use known credentials to run commands and spawn processes as a domain user account. |
Valid Accounts:Domain Accounts | CreepySnail can use stolen credentials to authenticate on target networks. |
Valid Accounts:Domain Accounts | It has collected credentials from infected systems, including domain accounts. |
Valid Accounts:Domain Accounts | It has used domain administrator accounts after dumping LSASS process memory. |
Valid Accounts:Domain Accounts | It has used administrator credentials for lateral movement in compromised networks. |
Valid Accounts:Domain Accounts | During Night Dragon, threat actors used domain accounts to gain further access to victim systems. |
Valid Accounts:Domain Accounts | During Operation CuckooBees, the threat actors used compromised domain administrator credentials as part of their lateral movement. |
Valid Accounts:Domain Accounts | For Operation Ghost, It used stolen administrator credentials for lateral movement on compromised networks. |
Valid Accounts:Domain Accounts | During Operation Wocao, threat actors used domain credentials, including domain admin, for lateral movement and privilege escalation. |
Valid Accounts:Domain Accounts | Ryuk can use stolen domain admin accounts to move laterally within a victim domain. |
Valid Accounts:Domain Accounts | It has used stolen credentials to access administrative accounts within the domain. |
Valid Accounts:Domain Accounts | If Shamoon cannot access shares using current privileges, it attempts access using hard coded, domain-specific credentials gathered earlier in the intrusion. |
Valid Accounts:Domain Accounts | During the SolarWinds Compromise, It used domain administrators' accounts to help facilitate lateral movement on compromised networks. |
Valid Accounts:Domain Accounts | Stuxnet attempts to access network resources with a domain account’s credentials. |
Valid Accounts:Domain Accounts | It has used stolen domain admin accounts to compromise additional hosts. |
Valid Accounts:Domain Accounts | It actors used compromised domain credentials for the victim's endpoint management platform, Altiris, to move laterally. |
Valid Accounts:Domain Accounts | It has used compromised domain accounts to authenticate to devices on compromised networks. |
Valid Accounts:Domain Accounts | It has used administrative accounts, including Domain Admin, to move laterally within a victim network. |
Valid Accounts:Local Accounts | It has used legitimate local admin account credentials. |
Valid Accounts:Local Accounts | Cobalt Strike can use known credentials to run commands and spawn processes as a local user account. |
Valid Accounts:Local Accounts | Emotet can brute force a local admin password, then use it to facilitate lateral movement. |
Valid Accounts:Local Accounts | It has moved laterally using the Local Administrator account. |
Valid Accounts:Local Accounts | It has used the NT AUTHORITY\SYSTEM account to create files on Exchange servers. |
Valid Accounts:Local Accounts | It has used a tool called GREASE to add a Windows admin account in order to allow them continued access via RDP. |
Valid Accounts:Local Accounts | NotPetya can use valid credentials with PsExec or wmic to spread itself to remote systems. |
Valid Accounts:Local Accounts | During Operation Wocao, threat actors used local account credentials found during the intrusion for lateral movement and privilege escalation. |
Valid Accounts:Local Accounts | It has created admin accounts on a compromised host. |
Valid Accounts:Local Accounts | During the SolarWinds Compromise, It used compromised local accounts to access victims' networks. |
Valid Accounts:Local Accounts | It has used known administrator account credentials to execute the backdoor directly. |
Valid Accounts:Local Accounts | It has abused local accounts that have the same password across the victim’s network. |
Valid Accounts:Local Accounts | Umbreon creates valid local users to provide access to the system. |
Valid Accounts:Cloud Accounts | It has used compromised Office 365 service accounts with Global Administrator privileges to collect email from user inboxes. |
Valid Accounts:Cloud Accounts | It has gained access to a global administrator account in Azure AD and has used Service Principal credentials in Exchange. |
Valid Accounts:Cloud Accounts | It has used compromised Office 365 accounts in tandem with Ruler in an attempt to gain control of endpoints. |
Valid Accounts:Cloud Accounts | During C0027, It leveraged compromised credentials from victim users to authenticate to Azure tenants. |
Valid Accounts:Cloud Accounts | It has used compromised credentials to sign into victims’ Microsoft 365 accounts. |
Valid Accounts:Cloud Accounts | It has used compromised credentials to access cloud assets within a target organization. |
Valid Accounts:Cloud Accounts | Pacu leverages valid cloud accounts to perform most of its operations. |
Valid Accounts:Cloud Accounts | Peirates can use stolen service account tokens to perform its operations. |
Valid Accounts:Cloud Accounts | ROADTools leverages valid cloud credentials to perform enumeration operations using the internal Azure AD Graph API. |
Valid Accounts:Cloud Accounts | During the SolarWinds Compromise, It used a compromised O365 administrator account to create a new Service Principal. |
Abuse Elevation Control Mechanism:Setuid and Setgid | Exaramel for Linux can execute commands with high privileges via a specific binary with setuid functionality. |
Abuse Elevation Control Mechanism:Setuid and Setgid | Keydnap adds the setuid flag to a binary so it can easily elevate in the future. |
Abuse Elevation Control Mechanism:Bypass User Account Control | AppleJeus has presented the user with a UAC prompt to elevate privileges while installing. |
Abuse Elevation Control Mechanism:Bypass User Account Control | It has bypassed UAC. |
Abuse Elevation Control Mechanism:Bypass User Account Control | It has a function in the initial dropper to bypass Windows UAC in order to execute the next payload with higher privileges. |
Abuse Elevation Control Mechanism:Bypass User Account Control | AutoIt backdoor attempts to escalate privileges by bypassing User Access Control. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Avaddon bypasses UAC using the CMSTPLUA COM interface. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Bad Rabbit has attempted to bypass UAC and gain elevated administrative privileges. |
Abuse Elevation Control Mechanism:Bypass User Account Control | BADHATCH can utilize the CMSTPLUA COM interface and the SilentCleanup task to bypass UAC. |
Abuse Elevation Control Mechanism:Bypass User Account Control | BitPaymer can suppress UAC prompts by setting the HKCU\Software\Classes\ms-settings\shell\open\command registry key on Windows 10 or HKCU\Software\Classes\mscfile\shell\open\command on Windows 7 and launching the eventvwr.msc process, which launches BitPaymer with elevated privileges. |
Abuse Elevation Control Mechanism:Bypass User Account Control | BlackCat can bypass UAC to escalate privileges. |
Abuse Elevation Control Mechanism:Bypass User Account Control | BlackEnergy attempts to bypass default User Access Control (UAC) settings by exploiting a backward-compatibility setting found in Windows 7 and later. |
Abuse Elevation Control Mechanism:Bypass User Account Control | It has used a Windows 10 specific tool and xxmm to bypass UAC for privilege escalation. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Bumblebee has the ability to bypass UAC to deploy post exploitation tools with elevated privileges. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Clambling has the ability to bypass UAC using a passuac.dll file. |
Abuse Elevation Control Mechanism:Bypass User Account Control | It has bypassed UAC. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Cobalt Strike can use a number of known techniques to bypass Windows UAC. |
Abuse Elevation Control Mechanism:Bypass User Account Control | CSPY Downloader can bypass UAC using the SilentCleanup task to execute the binary with elevated privileges. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Downdelph bypasses UAC to escalate privileges by using a custom "RedirectEXE" shim database. |
Abuse Elevation Control Mechanism:Bypass User Account Control | It has used the Fodhelper UAC bypass technique to gain elevated privileges. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Empire includes various modules to attempt to bypass UAC for escalation of privileges. |
Abuse Elevation Control Mechanism:Bypass User Account Control | It has used PowerShell to bypass UAC. |
Abuse Elevation Control Mechanism:Bypass User Account Control | FinFisher performs UAC bypass. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Gelsemium can bypass UAC to elevate process privileges on a compromised host. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Grandoreiro can bypass UAC by registering as the default handler for .MSC files. |
Abuse Elevation Control Mechanism:Bypass User Account Control | H1N1 bypasses user access control by using a DLL hijacking vulnerability in the Windows Update Standalone Installer (wusa.exe). |
Abuse Elevation Control Mechanism:Bypass User Account Control | InvisiMole can use fileless UAC bypass and create an elevated COM object to escalate privileges. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Koadic has 2 methods for elevating integrity. It can bypass UAC through eventvwr.exe and sdclt.exe. |
Abuse Elevation Control Mechanism:Bypass User Account Control | KOCTOPUS will perform UAC bypass either through fodhelper.exe or eventvwr.exe. |
Abuse Elevation Control Mechanism:Bypass User Account Control | KONNI has bypassed UAC by performing token impersonation as well as an RPC-based method, this included bypassing UAC set to "AlwaysNotify". |
Abuse Elevation Control Mechanism:Bypass User Account Control | Lokibot has utilized multiple techniques to bypass UAC. |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.