prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Valid Accounts | It used legitimate account credentials that they dumped to navigate the internal victim network as though they were the legitimate account owner. |
Valid Accounts | It has used compromised VPN accounts. |
Valid Accounts | It actors obtain legitimate credentials using a variety of methods and use them to further lateral movement on victim networks. |
Valid Accounts | It has used valid credentials for privileged accounts with the goal of accessing domain controllers. |
Valid Accounts:Default Accounts | It has leveraged default credentials for authenticating myWebMethods (WMS) and QLogic web management interface to gain initial access. |
Valid Accounts:Default Accounts | HyperStack can use default credentials to connect to IPC$ shares on remote machines. |
Valid Accounts:Default Accounts | It enabled and used the default system managed account, DefaultAccount, via "powershell.exe" /c net user DefaultAccount /active:yes to connect to a targeted Exchange server over RDP. |
Valid Accounts:Default Accounts | Stuxnet infected WinCC machines via a hardcoded database server password. |
Valid Accounts:Domain Accounts | It leverages valid accounts after gaining credentials for use within the victim domain. |
Valid Accounts:Domain Accounts | It has used compromised domain accounts to gain access to the target environment. |
Valid Accounts:Domain Accounts | Cobalt Strike can use known credentials to run commands and spawn processes as a domain user account. |
Valid Accounts:Domain Accounts | CreepySnail can use stolen credentials to authenticate on target networks. |
Valid Accounts:Domain Accounts | It has collected credentials from infected systems, including domain accounts. |
Valid Accounts:Domain Accounts | It has used domain administrator accounts after dumping LSASS process memory. |
Valid Accounts:Domain Accounts | It has used administrator credentials for lateral movement in compromised networks. |
Valid Accounts:Domain Accounts | During Night Dragon, threat actors used domain accounts to gain further access to victim systems. |
Valid Accounts:Domain Accounts | During Operation CuckooBees, the threat actors used compromised domain administrator credentials as part of their lateral movement. |
Valid Accounts:Domain Accounts | For Operation Ghost, It used stolen administrator credentials for lateral movement on compromised networks. |
Valid Accounts:Domain Accounts | During Operation Wocao, threat actors used domain credentials, including domain admin, for lateral movement and privilege escalation. |
Valid Accounts:Domain Accounts | Ryuk can use stolen domain admin accounts to move laterally within a victim domain. |
Valid Accounts:Domain Accounts | It has used stolen credentials to access administrative accounts within the domain. |
Valid Accounts:Domain Accounts | If Shamoon cannot access shares using current privileges, it attempts access using hard coded, domain-specific credentials gathered earlier in the intrusion. |
Valid Accounts:Domain Accounts | During the SolarWinds Compromise, It used domain administrators' accounts to help facilitate lateral movement on compromised networks. |
Valid Accounts:Domain Accounts | Stuxnet attempts to access network resources with a domain account’s credentials. |
Valid Accounts:Domain Accounts | It has used stolen domain admin accounts to compromise additional hosts. |
Valid Accounts:Domain Accounts | It actors used compromised domain credentials for the victim's endpoint management platform, Altiris, to move laterally. |
Valid Accounts:Domain Accounts | It has used compromised domain accounts to authenticate to devices on compromised networks. |
Valid Accounts:Domain Accounts | It has used administrative accounts, including Domain Admin, to move laterally within a victim network. |
Valid Accounts:Local Accounts | It has used legitimate local admin account credentials. |
Valid Accounts:Local Accounts | Cobalt Strike can use known credentials to run commands and spawn processes as a local user account. |
Valid Accounts:Local Accounts | Emotet can brute force a local admin password, then use it to facilitate lateral movement. |
Valid Accounts:Local Accounts | It has moved laterally using the Local Administrator account. |
Valid Accounts:Local Accounts | It has used the NT AUTHORITY\SYSTEM account to create files on Exchange servers. |
Valid Accounts:Local Accounts | It has used a tool called GREASE to add a Windows admin account in order to allow them continued access via RDP. |
Valid Accounts:Local Accounts | NotPetya can use valid credentials with PsExec or wmic to spread itself to remote systems. |
Valid Accounts:Local Accounts | During Operation Wocao, threat actors used local account credentials found during the intrusion for lateral movement and privilege escalation. |
Valid Accounts:Local Accounts | It has created admin accounts on a compromised host. |
Valid Accounts:Local Accounts | During the SolarWinds Compromise, It used compromised local accounts to access victims' networks. |
Valid Accounts:Local Accounts | It has used known administrator account credentials to execute the backdoor directly. |
Valid Accounts:Local Accounts | It has abused local accounts that have the same password across the victim’s network. |
Valid Accounts:Local Accounts | Umbreon creates valid local users to provide access to the system. |
Valid Accounts:Cloud Accounts | It has used compromised Office 365 service accounts with Global Administrator privileges to collect email from user inboxes. |
Valid Accounts:Cloud Accounts | It has gained access to a global administrator account in Azure AD and has used Service Principal credentials in Exchange. |
Valid Accounts:Cloud Accounts | It has used compromised Office 365 accounts in tandem with Ruler in an attempt to gain control of endpoints. |
Valid Accounts:Cloud Accounts | During C0027, It leveraged compromised credentials from victim users to authenticate to Azure tenants. |
Valid Accounts:Cloud Accounts | It has used compromised credentials to sign into victims’ Microsoft 365 accounts. |
Valid Accounts:Cloud Accounts | It has used compromised credentials to access cloud assets within a target organization. |
Valid Accounts:Cloud Accounts | Pacu leverages valid cloud accounts to perform most of its operations. |
Valid Accounts:Cloud Accounts | Peirates can use stolen service account tokens to perform its operations. |
Valid Accounts:Cloud Accounts | ROADTools leverages valid cloud credentials to perform enumeration operations using the internal Azure AD Graph API. |
Valid Accounts:Cloud Accounts | During the SolarWinds Compromise, It used a compromised O365 administrator account to create a new Service Principal. |
Cloud Administration Command | AADInternals can execute commands on Azure virtual machines using the VM agent. |
Cloud Administration Command | It has used Azure Run Command and Azure Admin-on-Behalf-of (AOBO) to execute code on virtual machines. |
Cloud Administration Command | Pacu can run commands on EC2 instances using AWS Systems Manager Run Command. |
Command and Scripting Interpreter | It downloaded and launched code within a SCT file. |
Command and Scripting Interpreter | It has used COM scriptlets to download Cobalt Strike beacons. |
Command and Scripting Interpreter | It has used Ruby scripts to execute payloads. |
Command and Scripting Interpreter | It has utilized AutoIt and custom scripts to perform internal reconnaissance. |
Command and Scripting Interpreter | Bandook can support commands to execute Java-based payloads. |
Command and Scripting Interpreter | Bonadan can create bind and reverse shells on the infected system. |
Command and Scripting Interpreter | CHOPSTICK is capable of performing remote command execution. |
Command and Scripting Interpreter | DarkComet can execute various types of scripts on the victim’s machine. |
Command and Scripting Interpreter | Donut can generate shellcode outputs that execute via Ruby. |
Command and Scripting Interpreter | It has used the command line for execution. |
Command and Scripting Interpreter | Empire uses a command-line interface to interact with systems. |
Command and Scripting Interpreter | It scans processes on all victim systems in the environment and uses automated scripts to pull back the results. |
Command and Scripting Interpreter | It has used scripting to iterate through a list of compromised PoS systems, copy data to a log file, and remove the original data files. |
Command and Scripting Interpreter | It used SQL scripts to help perform tasks on the victim's machine. |
Command and Scripting Interpreter | FIVEHANDS can receive a command line argument to limit file encryption to specified directories. |
Command and Scripting Interpreter | It has used a Perl reverse shell to communicate with C2. |
Command and Scripting Interpreter | Get2 has the ability to run executables with command-line arguments. |
Command and Scripting Interpreter | gh0st RAT is able to open a remote shell to execute commands. |
Command and Scripting Interpreter | Imminent Monitor has a CommandPromptPacket and ScriptPacket module(s) for creating a remote shell and executing scripts. |
Command and Scripting Interpreter | Malware used by It can run commands on the command-line interface. |
Command and Scripting Interpreter | Kessel can create a reverse shell between the infected host and a specified system. |
Command and Scripting Interpreter | Matryoshka is capable of providing Meterpreter shell access. |
Command and Scripting Interpreter | Melcoz has been distributed through an AutoIt loader script. |
Command and Scripting Interpreter | It has used various types of scripting for execution. |
Command and Scripting Interpreter | For Operation Spalax, the threat actors used Nullsoft Scriptable Install System (NSIS) scripts to install malware. |
Command and Scripting Interpreter | P.A.S. Webshell has the ability to create reverse shells with Perl scripts. |
Command and Scripting Interpreter | PoetRAT has executed a Lua script through a Lua interpreter for Windows. |
Command and Scripting Interpreter | SpeakUp uses Perl scripts. |
Command and Scripting Interpreter | It malware uses WMI to script data collection and command execution on the victim. |
Command and Scripting Interpreter | It has used a simple remote shell tool that will call back to the C2 server and wait for commands. |
Command and Scripting Interpreter | It has used a Perl script for information gathering. |
Command and Scripting Interpreter | WINERACK can create a reverse shell that utilizes statically-linked Wine cmd.exe code to emulate Windows command prompt commands. |
Command and Scripting Interpreter | Zeus Panda can launch remote scripts on the victim’s machine. |
Command and Scripting Interpreter:PowerShell | During the 2016 Ukraine Electric Power Attack, It used PowerShell scripts to run a credential harvesting tool in memory to evade defenses. |
Command and Scripting Interpreter:PowerShell | AADInternals is written and executed via PowerShell. |
Command and Scripting Interpreter:PowerShell | AppleSeed has the ability to execute its payload via PowerShell. |
Command and Scripting Interpreter:PowerShell | It used PowerShell commands to execute payloads. |
Command and Scripting Interpreter:PowerShell | It downloads and executes PowerShell scripts and performs PowerShell commands. |
Command and Scripting Interpreter:PowerShell | It has used encoded PowerShell scripts uploaded to CozyCar installations to download and install SeaDuke. |
Command and Scripting Interpreter:PowerShell | It has used PowerShell on victim systems to download and run payloads after exploitation. |
Command and Scripting Interpreter:PowerShell | It has used PowerShell-based tools, PowerShell one-liners, and shellcode loaders for execution. |
Command and Scripting Interpreter:PowerShell | It has utilized PowerShell to download files from the C2 server and run various scripts. |
Command and Scripting Interpreter:PowerShell | It has used PowerShell to execute commands and other operational tasks. |
Command and Scripting Interpreter:PowerShell | It has used PowerShell to execute malicious code. |
Command and Scripting Interpreter:PowerShell | It leveraged PowerShell to deploy malware families in victims’ environments. |
Command and Scripting Interpreter:PowerShell | It has downloaded additional scripts and executed Base64 encoded commands in PowerShell. |
Subsets and Splits