prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Input Capture:Keylogging | RCSession has the ability to capture keystrokes on a compromised host. |
Input Capture:Keylogging | Regin contains a keylogger. |
Input Capture:Keylogging | Remcos has a command for keylogging. |
Input Capture:Keylogging | Remexi gathers and exfiltrates keystrokes from the machine. |
Input Capture:Keylogging | Remsec contains a keylogger component. |
Input Capture:Keylogging | Revenge RAT has a plugin for keylogging. |
Input Capture:Keylogging | ROKRAT can use SetWindowsHookEx and GetKeyNameText to capture keystrokes. |
Input Capture:Keylogging | Rover has keylogging functionality. |
Input Capture:Keylogging | It can record keystrokes from both the keyboard and virtual keyboard. |
Input Capture:Keylogging | RunningRAT captures keystrokes and sends them back to the C2 server. |
Input Capture:Keylogging | It has used a keylogger to capture keystrokes by using the SetWindowsHookEx function. |
Input Capture:Keylogging | SILENTTRINITY has a keylogging capability. |
Input Capture:Keylogging | SLOTHFULMEDIA has a keylogging capability. |
Input Capture:Keylogging | SMOKEDHAM can continuously capture keystrokes. |
Input Capture:Keylogging | It has used keylogging tools. |
Input Capture:Keylogging | SslMM creates a new thread implementing a keylogging facility using Windows Keyboard Accelerators. |
Input Capture:Keylogging | Sykipot contains keylogging functionality to steal passwords. |
Input Capture:Keylogging | TajMahal has the ability to capture keystrokes on an infected host. |
Input Capture:Keylogging | ThiefQuest uses the CGEventTap functions to perform keylogging. |
Input Capture:Keylogging | It actors installed a credential logger on Microsoft Exchange servers. It also leveraged the reconnaissance framework, ScanBox, to capture keystrokes. |
Input Capture:Keylogging | TinyZBot contains keylogger functionality. |
Input Capture:Keylogging | It has used keylogging tools in their operations. |
Input Capture:Keylogging | Trojan.Karagany can capture keystrokes on a compromised host. |
Input Capture:Keylogging | Unknown Logger is capable of recording keystrokes. |
Input Capture:Keylogging | VERMIN collects keystrokes from the victim machine. |
Input Capture:Keylogging | WarzoneRAT has the capability to install a live and offline keylogger, including through the use of the GetAsyncKeyState Windows API. |
Input Capture:Keylogging | XAgentOSX contains keylogging functionality that will monitor for active application windows and write them to the log, it can handle special characters, and it will buffer by default 50 characters before sending them out over the C2 infrastructure. |
Input Capture:Keylogging | yty uses a keylogger plugin to gather keystrokes. |
Input Capture:Keylogging | Zeus Panda can perform keylogging on the victim’s machine by hooking the functions TranslateMessage and WM_KEYDOWN. |
Input Capture:Keylogging | ZxShell has a feature to capture a remote computer's keystrokes using a keylogger. |
Input Capture:GUI Input Capture | Bundlore prompts the user for their credentials. |
Input Capture:GUI Input Capture | Calisto presents an input prompt asking for the user's login and password. |
Input Capture:GUI Input Capture | Dok prompts the user for credentials. |
Input Capture:GUI Input Capture | It has presented victims with spoofed Windows Authentication prompts to collect their credentials. |
Input Capture:GUI Input Capture | iKitten prompts the user for their credentials. |
Input Capture:GUI Input Capture | Keydnap prompts the users for credentials. |
Input Capture:GUI Input Capture | Metamorfo has displayed fake forms on top of banking sites to intercept credentials from victims. |
Input Capture:GUI Input Capture | Proton prompts users for their credentials. |
Input Capture:GUI Input Capture | SILENTTRINITY's credphisher.py module can prompt a current user for their credentials. |
Input Capture:GUI Input Capture | XCSSET prompts the user to input credentials using a native macOS dialog box leveraging the system process /Applications/Safari.app/Contents/MacOS/SafariForWebKitDevelopment. |
Input Capture:Web Portal Capture | The IceApple OWA credential logger can monitor for OWA authentication requests and log the credentials. |
Input Capture:Credential API Hooking | Carberp has hooked several Windows API functions to steal credentials. |
Input Capture:Credential API Hooking | Empire contains some modules that leverage API hooking to carry out tasks, such as netripper. |
Input Capture:Credential API Hooking | FinFisher hooks processes by modifying IAT pointers to CreateWindowEx. |
Input Capture:Credential API Hooking | NOKKI uses the Windows call SetWindowsHookEx and begins injecting it into every GUI process running on the victim's machine. |
Input Capture:Credential API Hooking | It is capable of using Windows hook interfaces for information gathering such as credential access. |
Input Capture:Credential API Hooking | RDFSNIFFER hooks several Win32 API functions to hijack elements of the remote system management user-interface. |
Input Capture:Credential API Hooking | TrickBot has the ability to capture RDP credentials by capturing the CredEnumerateA API |
Input Capture:Credential API Hooking | Ursnif has hooked APIs to perform a wide variety of information theft, such as monitoring traffic from browsers. |
Input Capture:Credential API Hooking | Zebrocy installs an application-defined Windows hook to get notified when a network drive has been attached, so it can then use the hook to call its RecordToFile file stealing method. |
Input Capture:Credential API Hooking | Zeus Panda hooks processes by leveraging its own IAT hooked functions. |
Input Capture:Credential API Hooking | ZxShell hooks several API functions to spawn system threads. |
Modify Authentication Process | Ebury can intercept private keys using a trojanized ssh-add function. |
Modify Authentication Process | It has replaced legitimate KeePass binaries with trojanized versions to collect passwords from numerous applications. |
Modify Authentication Process | Kessel has trojanized the ssh_login and user-auth_pubkey functions to steal plaintext credentials. |
Modify Authentication Process | SILENTTRINITY can create a backdoor in KeePass using a malicious config file and in TortoiseSVN using a registry hook. |
Modify Authentication Process:Domain Controller Authentication | It's malware has altered the NTLM authentication program on domain controllers to allow It to login without a valid credential. |
Modify Authentication Process:Domain Controller Authentication | Skeleton Key is used to patch an enterprise domain controller authentication process with a backdoor password. It allows adversaries to bypass the standard authentication system to use a defined password for all accounts authenticating to that domain controller. |
Modify Authentication Process:Password Filter DLL | Remsec harvests plain-text credentials as a password filter registered on domain controllers. |
Modify Authentication Process:Password Filter DLL | It has registered its persistence module on domain controllers as a Windows LSA (Local System Authority) password filter to acquire credentials any time a domain, local user, or administrator logs in or changes a password. |
Modify Authentication Process:Pluggable Authentication Modules | Ebury can deactivate PAM modules to tamper with the sshd configuration. |
Modify Authentication Process:Pluggable Authentication Modules | Skidmap has the ability to replace the pam_unix.so file on an infected machine with its own malicious version that accepts a specific backdoor password for all users. |
Modify Authentication Process:Network Device Authentication | SYNful Knock has the capability to add its own custom backdoor password when it modifies the operating system of the affected network device. |
Modify Authentication Process:Multi-Factor Authentication | The AADInternals Set-AADIntUserMFA command can be used to disable MFA for a specified user. |
Modify Authentication Process:Hybrid Identity | AADInternals can inject a malicious DLL (PTASpy) into the AzureADConnectAuthenticationAgentService to backdoor Azure AD Pass-Through Authentication. |
Modify Authentication Process:Hybrid Identity | It has edited the Microsoft.IdentityServer.Servicehost.exe.config file to load a malicious DLL into the AD FS process, thereby enabling persistent access to any service federated with AD FS for a user with a specified User Principal Name. |
Multi-Factor Authentication Interception | It has registered alternate phone numbers for compromised users to intercept 2FA codes sent via SMS. |
Multi-Factor Authentication Interception | It has used a proprietary tool to intercept one time passwords required for two-factor authentication. |
Multi-Factor Authentication Interception | It has replayed stolen session token and passwords to trigger simple-approval MFA prompts in hope of the legitimate user will grant necessary approval. |
Multi-Factor Authentication Interception | During Operation Wocao, threat actors used a custom collection method to intercept two-factor authentication soft tokens. |
Multi-Factor Authentication Interception | Sykipot is known to contain functionality that enables targeting of smart card technologies to proxy authentication for connections to restricted network resources using detected hardware tokens. |
Multi-Factor Authentication Request Generation | It has used repeated MFA requests to gain access to victim accounts. |
Multi-Factor Authentication Request Generation | During C0027, It attempted to gain access by continuously sending MFA messages to the victim until they accept the MFA push challenge. |
Multi-Factor Authentication Request Generation | It has spammed target users with MFA prompts in the hope that the legitimate user will grant necessary approval. |
Multi-Factor Authentication Request Generation | It has used multifactor authentication (MFA) fatigue by sending repeated MFA authentication requests to targets. |
Network Sniffing | During the 2015 Ukraine Electric Power Attack, It used BlackEnergy’s network sniffer module to discover user credentials being sent over the network between the local LAN and the power grid’s industrial control systems. |
Network Sniffing | It deployed the open source tool Responder to conduct NetBIOS Name Service poisoning, which captured usernames and hashed passwords that allowed access to legitimate credentials. It close-access teams have used Wi-Fi pineapples to intercept Wi-Fi signals and user credentials. |
Network Sniffing | It has used SniffPass to collect credentials by sniffing network traffic. |
Network Sniffing | It used network sniffing to obtain login data. |
Network Sniffing | Emotet has been observed to hook network APIs to monitor network traffic. |
Network Sniffing | Empire can be used to conduct packet captures on target hosts. |
Network Sniffing | FoggyWeb can configure custom listeners to passively monitor all incoming HTTP GET and POST requests sent to the AD FS server from the intranet/internet and intercept HTTP requests that match the custom URI patterns defined by the actor. |
Network Sniffing | Impacket can be used to sniff network traffic via an interface or raw socket. |
Network Sniffing | It has used the Nirsoft SniffPass network sniffer to obtain passwords sent over non-secure protocols. |
Network Sniffing | MESSAGETAP uses the libpcap library to listen to all traffic and parses network protocols starting with Ethernet and IP layers. It continues parsing protocol layers including SCTP, SCCP, and TCAP and finally extracts SMS message data and routing metadata. |
Network Sniffing | NBTscan can dump and print whole packet content. |
Network Sniffing | Penquin can sniff network traffic to look for packets matching specific conditions. |
Network Sniffing | PoshC2 contains a module for taking packet captures on compromised hosts. |
Network Sniffing | Regin appears to have functionality to sniff for credentials passed over HTTP, SMTP, and SMB. |
Network Sniffing | Responder captures hashes and credentials that are sent to the system after the name services have been poisoned. |
Network Sniffing | It has used intercepter-NG to sniff passwords in network traffic. |
OS Credential Dumping | It regularly deploys both publicly available (ex: Mimikatz) and custom password retrieval tools on victims. |
OS Credential Dumping | It used GetPassword_x64 to harvest credentials. |
OS Credential Dumping | It has used different versions of Mimikatz to obtain credentials. |
OS Credential Dumping | It has been known to dump credentials. |
OS Credential Dumping | It obtains Windows logon password details. |
OS Credential Dumping | HOMEFRY can perform credential dumping. |
OS Credential Dumping | It has used publicly available tools to dump password hashes, including HOMEFRY. |
OS Credential Dumping | OnionDuke steals credentials from its victims. |
OS Credential Dumping | PinchDuke steals credentials from compromised hosts. PinchDuke's credential stealing functionality is believed to be based on the source code of the Pinch credential stealing malware (also known as LdPinch). Credentials targeted by PinchDuke include ones associated many sources such as WinInet Credential Cache, and Lightweight Directory Access Protocol (LDAP). |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.