prompt
stringclasses
508 values
procedure
stringlengths
20
478
Valid Accounts
It has used valid accounts for persistence and lateral movement.
Valid Accounts
It has used valid credentials with various services during lateral movement.
Valid Accounts
It leveraged valid accounts to maintain access to a victim network.
Valid Accounts
Industroyer can use supplied user credentials to execute processes and stop services.
Valid Accounts
It has used credential dumpers or stealers to obtain legitimate credentials, which they used to gain access to victim accounts.
Valid Accounts
Kinsing has used valid SSH credentials to access remote hosts.
Valid Accounts
It has used compromised credentials and/or session tokens to gain access into a victim's VPN, VDI, RDP, and IAMs.
Valid Accounts
It has used administrator credentials to gain access to restricted network segments.
Valid Accounts
It has obtained valid accounts to gain initial access.
Valid Accounts
Linux Rabbit acquires valid SSH accounts through brute force.
Valid Accounts
It has used valid accounts including shared between Managed Service Providers and clients to move between the two environments.
Valid Accounts
During Night Dragon, threat actors used compromised VPN accounts to gain access to victim systems.
Valid Accounts
It has used compromised credentials to access other systems on a victim network.
Valid Accounts
During Operation Wocao, threat actors used valid VPN credentials to gain initial access.
Valid Accounts
It attempts to obtain legitimate credentials during operations.
Valid Accounts
It has used valid compromised credentials to gain access to victim environments.
Valid Accounts
It have used previously acquired legitimate credentials prior to attacks.
Valid Accounts
Some SeaDuke samples have a module to extract email from Microsoft Exchange servers using compromised credentials.
Valid Accounts
It has used compromised credentials to log on to other systems and escalate privileges.
Valid Accounts
It has used compromised credentials to obtain unauthorized access to online accounts.
Valid Accounts
During the SolarWinds Compromise, It used different compromised credentials for remote access and to move laterally.
Valid Accounts
It used legitimate account credentials that they dumped to navigate the internal victim network as though they were the legitimate account owner.
Valid Accounts
It has used compromised VPN accounts.
Valid Accounts
It actors obtain legitimate credentials using a variety of methods and use them to further lateral movement on victim networks.
Valid Accounts
It has used valid credentials for privileged accounts with the goal of accessing domain controllers.
Valid Accounts:Default Accounts
It has leveraged default credentials for authenticating myWebMethods (WMS) and QLogic web management interface to gain initial access.
Valid Accounts:Default Accounts
HyperStack can use default credentials to connect to IPC$ shares on remote machines.
Valid Accounts:Default Accounts
It enabled and used the default system managed account, DefaultAccount, via "powershell.exe" /c net user DefaultAccount /active:yes to connect to a targeted Exchange server over RDP.
Valid Accounts:Default Accounts
Stuxnet infected WinCC machines via a hardcoded database server password.
Valid Accounts:Domain Accounts
It leverages valid accounts after gaining credentials for use within the victim domain.
Valid Accounts:Domain Accounts
It has used compromised domain accounts to gain access to the target environment.
Valid Accounts:Domain Accounts
Cobalt Strike can use known credentials to run commands and spawn processes as a domain user account.
Valid Accounts:Domain Accounts
CreepySnail can use stolen credentials to authenticate on target networks.
Valid Accounts:Domain Accounts
It has collected credentials from infected systems, including domain accounts.
Valid Accounts:Domain Accounts
It has used domain administrator accounts after dumping LSASS process memory.
Valid Accounts:Domain Accounts
It has used administrator credentials for lateral movement in compromised networks.
Valid Accounts:Domain Accounts
During Night Dragon, threat actors used domain accounts to gain further access to victim systems.
Valid Accounts:Domain Accounts
During Operation CuckooBees, the threat actors used compromised domain administrator credentials as part of their lateral movement.
Valid Accounts:Domain Accounts
For Operation Ghost, It used stolen administrator credentials for lateral movement on compromised networks.
Valid Accounts:Domain Accounts
During Operation Wocao, threat actors used domain credentials, including domain admin, for lateral movement and privilege escalation.
Valid Accounts:Domain Accounts
Ryuk can use stolen domain admin accounts to move laterally within a victim domain.
Valid Accounts:Domain Accounts
It has used stolen credentials to access administrative accounts within the domain.
Valid Accounts:Domain Accounts
If Shamoon cannot access shares using current privileges, it attempts access using hard coded, domain-specific credentials gathered earlier in the intrusion.
Valid Accounts:Domain Accounts
During the SolarWinds Compromise, It used domain administrators' accounts to help facilitate lateral movement on compromised networks.
Valid Accounts:Domain Accounts
Stuxnet attempts to access network resources with a domain account’s credentials.
Valid Accounts:Domain Accounts
It has used stolen domain admin accounts to compromise additional hosts.
Valid Accounts:Domain Accounts
It actors used compromised domain credentials for the victim's endpoint management platform, Altiris, to move laterally.
Valid Accounts:Domain Accounts
It has used compromised domain accounts to authenticate to devices on compromised networks.
Valid Accounts:Domain Accounts
It has used administrative accounts, including Domain Admin, to move laterally within a victim network.
Valid Accounts:Local Accounts
It has used legitimate local admin account credentials.
Valid Accounts:Local Accounts
Cobalt Strike can use known credentials to run commands and spawn processes as a local user account.
Valid Accounts:Local Accounts
Emotet can brute force a local admin password, then use it to facilitate lateral movement.
Valid Accounts:Local Accounts
It has moved laterally using the Local Administrator account.
Valid Accounts:Local Accounts
It has used the NT AUTHORITY\SYSTEM account to create files on Exchange servers.
Valid Accounts:Local Accounts
It has used a tool called GREASE to add a Windows admin account in order to allow them continued access via RDP.
Valid Accounts:Local Accounts
NotPetya can use valid credentials with PsExec or wmic to spread itself to remote systems.
Valid Accounts:Local Accounts
During Operation Wocao, threat actors used local account credentials found during the intrusion for lateral movement and privilege escalation.
Valid Accounts:Local Accounts
It has created admin accounts on a compromised host.
Valid Accounts:Local Accounts
During the SolarWinds Compromise, It used compromised local accounts to access victims' networks.
Valid Accounts:Local Accounts
It has used known administrator account credentials to execute the backdoor directly.
Valid Accounts:Local Accounts
It has abused local accounts that have the same password across the victim’s network.
Valid Accounts:Local Accounts
Umbreon creates valid local users to provide access to the system.
Valid Accounts:Cloud Accounts
It has used compromised Office 365 service accounts with Global Administrator privileges to collect email from user inboxes.
Valid Accounts:Cloud Accounts
It has gained access to a global administrator account in Azure AD and has used Service Principal credentials in Exchange.
Valid Accounts:Cloud Accounts
It has used compromised Office 365 accounts in tandem with Ruler in an attempt to gain control of endpoints.
Valid Accounts:Cloud Accounts
During C0027, It leveraged compromised credentials from victim users to authenticate to Azure tenants.
Valid Accounts:Cloud Accounts
It has used compromised credentials to sign into victims’ Microsoft 365 accounts.
Valid Accounts:Cloud Accounts
It has used compromised credentials to access cloud assets within a target organization.
Valid Accounts:Cloud Accounts
Pacu leverages valid cloud accounts to perform most of its operations.
Valid Accounts:Cloud Accounts
Peirates can use stolen service account tokens to perform its operations.
Valid Accounts:Cloud Accounts
ROADTools leverages valid cloud credentials to perform enumeration operations using the internal Azure AD Graph API.
Valid Accounts:Cloud Accounts
During the SolarWinds Compromise, It used a compromised O365 administrator account to create a new Service Principal.
Virtualization
Agent Tesla has the ability to perform anti-sandboxing and anti-virtualization checks.
Virtualization
Bazar can attempt to overload sandbox analysis by sending 1550 calls to printf.
Virtualization
Bisonal can check to determine if the compromised system is running on VMware.
Virtualization
Black Basta can make a random number of calls to the kernel32.beep function to hinder log analysis.
Virtualization
Bumblebee has the ability to perform anti-virtualization checks.
Virtualization
Carberp has removed various hooks before installing the trojan or bootkit to evade sandbox analysis or other analysis software.
Virtualization
CHOPSTICK includes runtime checks to identify an analysis environment and prevent execution on it.
Virtualization
Some versions of CozyCar will check to ensure it is not being executed inside a virtual machine or a known malware analysis sandbox environment. If it detects that it is, it will exit.
Virtualization
It malware has employed just-in-time decryption of strings to evade sandbox detection.
Virtualization
Egregor has used multiple anti-analysis and anti-sandbox techniques to prevent automated analysis by sandboxes.
Virtualization
Gelsemium can use junk code to generate random activity to obscure malware behavior.
Virtualization
Hancitor has used a macro to check that an ActiveDocument shape object in the lure message is present. If this object is not found, the macro will exit without downloading additional payloads.
Virtualization
Kevin can sleep for a time interval between C2 communication attempts.
Virtualization
Metamorfo has embedded a "vmdetect.exe" executable to identify virtual machines at the beginning of execution.
Virtualization
During Operation Spalax, the threat actors used droppers that would run anti-analysis checks before executing malware on a compromised host.
Virtualization
Pteranodon has the ability to use anti-detection functions to identify sandbox environments.
Virtualization
It can detect if it is running within a sandbox or other virtualized analysis environment.
Virtualization
Squirrelwaffle has contained a hardcoded list of IP addresses to block that belong to sandboxes and analysis platforms.
Virtualization
StoneDrill has used several anti-emulation techniques to prevent automated analysis by emulators or sandboxes.
Virtualization
Astaroth can check for Windows product ID's used by sandboxes and usernames and disk serial numbers associated with analyst environments.
Virtualization
AsyncRAT can identify strings such as Virtual, vmware, or VirtualBox to detect virtualized environments.
Virtualization
Attor can detect whether it is executed in some virtualized or emulated environment by searching for specific artifacts, such as communication with I/O ports and using VM-specific instructions.
Virtualization
BadPatch attempts to detect if it is being run in a Virtual Machine (VM) using a WMI query for disk drive name, BIOS, and motherboard information.
Virtualization
Black Basta can check system flags and libraries, process timing, and API's to detect code emulation or sandboxing.
Virtualization
BLUELIGHT can check to see if the infected machine has VM tools running.
Virtualization
Bumblebee has the ability to search for designated file paths and Registry keys that indicate a virtualized environment from multiple products.
Virtualization
CSPY Downloader can search loaded modules, PEB structure, file paths, Registry keys, and memory to determine if it is being debugged or running in a virtual environment.
Virtualization
It malware has used a series of checks to determine if it's being analyzed; checks include the length of executable names, if a filename ends with .Md5.exe, and if the program is executed from the root of the C:\ drive, as well as checks for sandbox-related libraries.