prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Phishing:Spearphishing Link | Valak has been delivered via malicious links in e-mail. |
Phishing:Spearphishing Link | It has sent spearphishing emails with links to harvest credentials and deliver malware. |
Phishing:Spearphishing Link | It has sent phishing emails containing a link to an actor-controlled Google Drive document or other free online file hosting services. |
Phishing:Spearphishing Link | ItM has used malicious links in e-mails to deliver malware. |
Phishing:Spearphishing via Service | It has used various social media channels to spearphish victims. |
Phishing:Spearphishing via Service | It has used the legitimate mailing service Constant Contact to send phishing e-mails. |
Phishing:Spearphishing via Service | It has used social media to deliver malicious files to victims. |
Phishing:Spearphishing via Service | It spearphished victims via Facebook and Whatsapp. |
Phishing:Spearphishing via Service | It has used the e-mail notification features of legitimate file sharing services for spearphishing. |
Phishing:Spearphishing via Service | It has used fake job advertisements sent via LinkedIn to spearphish targets. |
Phishing:Spearphishing via Service | It has used social media platforms, including LinkedIn and Twitter, to send spearphishing messages. |
Phishing:Spearphishing via Service | It used various social media channels (such as LinkedIn) as well as messaging services (such as WhatsApp) to spearphish victims. |
Phishing:Spearphishing via Service | It has used LinkedIn to send spearphishing links. |
Phishing:Spearphishing via Service | During Operation Dream Job, It sent victims spearphishing messages via LinkedIn concerning fictitious jobs. |
Phishing:Spearphishing via Service | It has used fake personas on social media to engage and target victims. |
Phishing:Spearphishing Voice | During C0027, It impersonated legitimate IT personnel in phone calls to direct victims to download a remote monitoring and management (RMM) tool that would allow the adversary to remotely control their system. |
Replication Through Removable Media | Agent.btz drops itself onto removable media devices and creates an autorun.inf file with an instruction to run that file. When the device is inserted into another system, it opens autorun.inf and loads the malware. |
Replication Through Removable Media | ANDROMEDA has been spread via infected USB keys. |
Replication Through Removable Media | It has used a dropper that employs a worm infection strategy using a removable device to breach a secure network environment. |
Replication Through Removable Media | It uses a tool to infect connected USB devices and transmit itself to air-gapped computers when the infected USB device is inserted. |
Replication Through Removable Media | Part of It's operation involved using CHOPSTICK modules to copy itself to air-gapped machines and using files written to USB sticks to transfer data and command traffic. |
Replication Through Removable Media | Conficker variants used the Windows AUTORUN feature to spread through USB propagation. |
Replication Through Removable Media | Crimson can spread across systems by infecting removable media. |
Replication Through Removable Media | It's selective infector modifies executables stored on removable media as a method of spreading across computers. |
Replication Through Removable Media | DustySky searches for removable media and duplicates itself onto it. |
Replication Through Removable Media | It actors have mailed USB drives to potential victims containing malware that downloads and installs various backdoors, including in some cases for ransomware operations. |
Replication Through Removable Media | Flame contains modules to infect USB sticks and spread laterally to other Windows systems the stick is plugged into using Autorun functionality. |
Replication Through Removable Media | H1N1 has functionality to copy itself to removable media. |
Replication Through Removable Media | It has used malicious DLLs to spread malware to connected removable USB drives on infected machines. |
Replication Through Removable Media | It has used a customized PlugX variant which could spread through USB connections. |
Replication Through Removable Media | njRAT can be configured to spread via removable drives. |
Replication Through Removable Media | QakBot has the ability to use removable drives to spread through compromised networks. |
Replication Through Removable Media | Ramsay can spread itself by infecting other portable executable files on removable drives. |
Replication Through Removable Media | It may have used the SHIPSHAPE malware to move onto air-gapped networks. SHIPSHAPE targets removable drives to spread to other systems by modifying the drive to use Autorun to execute or by hiding legitimate document files and copying an executable to the folder with the same name as the legitimate document. |
Replication Through Removable Media | Stuxnet can propagate via removable media using an autorun.inf file or the CVE-2010-2568 LNK vulnerability. |
Replication Through Removable Media | It has attempted to transfer USBferry from an infected USB device by copying an Autorun function to the target machine. |
Replication Through Removable Media | Unknown Logger is capable of spreading to USB devices. |
Replication Through Removable Media | Ursnif has copied itself to and infected removable drives for propagation. |
Replication Through Removable Media | USBferry can copy its installer to attached USB storage devices. |
Replication Through Removable Media | USBStealer drops itself onto removable media and relies on Autorun to execute the malicious file when a user opens the removable media on another system. |
Supply Chain Compromise:Compromise Software Dependencies and Development Tools | XCSSET adds malicious code to a host's Xcode projects by enumerating CocoaPods target_integrator.rb files under the /Library/Ruby/Gems folder or enumerates all .xcodeproj folders under a given directory. XCSSET then downloads a script and Mach-O file into the Xcode project folder. |
Supply Chain Compromise:Compromise Software Supply Chain | It gained access to production environments where they could inject malicious code into legitimate, signed files and widely distribute them to end users. |
Supply Chain Compromise:Compromise Software Supply Chain | CCBkdr was added to a legitimate, signed version 5.33 of the CCleaner software and distributed on CCleaner's distribution site. |
Supply Chain Compromise:Compromise Software Supply Chain | It has compromised legitimate web browser updates to deliver a backdoor. |
Supply Chain Compromise:Compromise Software Supply Chain | It has placed trojanized installers for control system software on legitimate vendor app stores. |
Supply Chain Compromise:Compromise Software Supply Chain | It has gained initial access by compromising a victim's software supply chain. |
Supply Chain Compromise:Compromise Software Supply Chain | It has distributed ransomware by backdooring software installers via a strategic web compromise of the site hosting Italian WinRAR. |
Supply Chain Compromise:Compromise Software Supply Chain | GoldenSpy has been packaged with a legitimate tax preparation software. |
Supply Chain Compromise:Compromise Software Supply Chain | It has distributed NotPetya by compromising the legitimate Ukrainian accounting software M.E.Doc and replacing a legitimate software update with a malicious one. |
Supply Chain Compromise:Compromise Software Supply Chain | During the SolarWinds Compromise, It gained initial network access to some victims via a trojanized update of SolarWinds Orion software. |
Supply Chain Compromise:Compromise Software Supply Chain | SUNSPOT malware was designed and used to insert SUNBURST into software builds of the SolarWinds Orion IT management product. |
Supply Chain Compromise:Compromise Software Supply Chain | It has compromised the Able Desktop installer to gain access to victim's environments. |
Trusted Relationship | Once It gained access to the DCCC network, the group then proceeded to use that access to compromise the DNC network. |
Trusted Relationship | It has compromised IT, cloud services, and managed services providers to gain broad access to multiple customers for subsequent operations. |
Trusted Relationship | It has breached Managed Service Providers (MSP's) to deliver malware to MSP customers. |
Trusted Relationship | It has accessed internet-facing identity providers such as Azure Active Directory and Okta to target specific organizations. |
Trusted Relationship | It has used legitimate access granted to Managed Service Providers in order to access victims of interest. |
Trusted Relationship | It has used compromised credentials from an IT company to target downstream customers including a law firm and aviation company. |
Trusted Relationship | It has used dedicated network connections from one victim organization to gain unauthorized access to a separate organization. |
Trusted Relationship | During the SolarWinds Compromise, It gained access through compromised accounts at cloud solution partners, and used compromised certificates issued by Mimecast to authenticate to Mimecast customer systems. |
Trusted Relationship | It has compromised third party service providers to gain access to victim's environments. |
Valid Accounts | During the 2015 Ukraine Electric Power Attack, It used valid accounts on the corporate network to escalate privileges, move laterally, and establish persistence within the corporate network. |
Valid Accounts | It actors leverage legitimate credentials to log into external remote services. |
Valid Accounts | It has used legitimate credentials to gain initial access, maintain access, and exfiltrate data from a victim network. The group has specifically used credentials stolen through a spearphishing email to login to the DCCC network. The group has also leveraged default manufacturer's passwords to gain initial access to corporate networks via IoT devices such as a VOIP phone, printer, and video decoder. |
Valid Accounts | It has used a compromised account to access an organization's VPN infrastructure. |
Valid Accounts | It has used valid accounts for initial access and privilege escalation. |
Valid Accounts | It has used stolen credentials to compromise Outlook Web Access (OWA). |
Valid Accounts | It used compromised credentials to log on to other systems. |
Valid Accounts | It has used previously compromised administrative accounts to escalate privileges. |
Valid Accounts | It actors used legitimate credentials of banking employees to perform operations that sent them millions of dollars. |
Valid Accounts | It has used a valid account to maintain persistence via scheduled task. |
Valid Accounts | It has compromised user credentials and used valid accounts for operations. |
Valid Accounts | Dtrack used hard-coded credentials to gain access to a network share. |
Valid Accounts | Adversaries can instruct Duqu to spread laterally by copying itself to shares it has enumerated and for which it has obtained legitimate credentials (via keylogging or other means). The remote host is then infected by using the compromised credentials to schedule a task on remote machines that executes the malware. |
Valid Accounts | It has used stolen credentials to connect remotely to victim networks using VPNs protected with only a single factor. |
Valid Accounts | It has used legitimate credentials to hijack email communications. |
Valid Accounts | It has used legitimate VPN, RDP, Citrix, or VNC credentials to maintain access to a victim environment. |
Valid Accounts | To move laterally on a victim network, It has used credentials stolen from various systems on which it gathered usernames and password hashes. |
Valid Accounts | It has harvested valid administrative credentials for lateral movement. |
Valid Accounts | It has used valid accounts for persistence and lateral movement. |
Valid Accounts | It has used valid credentials with various services during lateral movement. |
Valid Accounts | It leveraged valid accounts to maintain access to a victim network. |
Valid Accounts | Industroyer can use supplied user credentials to execute processes and stop services. |
Valid Accounts | It has used credential dumpers or stealers to obtain legitimate credentials, which they used to gain access to victim accounts. |
Valid Accounts | Kinsing has used valid SSH credentials to access remote hosts. |
Valid Accounts | It has used compromised credentials and/or session tokens to gain access into a victim's VPN, VDI, RDP, and IAMs. |
Valid Accounts | It has used administrator credentials to gain access to restricted network segments. |
Valid Accounts | It has obtained valid accounts to gain initial access. |
Valid Accounts | Linux Rabbit acquires valid SSH accounts through brute force. |
Valid Accounts | It has used valid accounts including shared between Managed Service Providers and clients to move between the two environments. |
Valid Accounts | During Night Dragon, threat actors used compromised VPN accounts to gain access to victim systems. |
Valid Accounts | It has used compromised credentials to access other systems on a victim network. |
Valid Accounts | During Operation Wocao, threat actors used valid VPN credentials to gain initial access. |
Valid Accounts | It attempts to obtain legitimate credentials during operations. |
Valid Accounts | It has used valid compromised credentials to gain access to victim environments. |
Valid Accounts | It have used previously acquired legitimate credentials prior to attacks. |
Valid Accounts | Some SeaDuke samples have a module to extract email from Microsoft Exchange servers using compromised credentials. |
Valid Accounts | It has used compromised credentials to log on to other systems and escalate privileges. |
Valid Accounts | It has used compromised credentials to obtain unauthorized access to online accounts. |
Valid Accounts | During the SolarWinds Compromise, It used different compromised credentials for remote access and to move laterally. |