diff --git "a/datasets/procedures/procedure_dev.tsv" "b/datasets/procedures/procedure_dev.tsv" new file mode 100644--- /dev/null +++ "b/datasets/procedures/procedure_dev.tsv" @@ -0,0 +1,1471 @@ +text1 labels +"APT28 added ""junk data"" to each encoded string, preventing trivial decoding without knowledge of the junk removal algorithm. Each implant was given a ""junk length"" value when created, tracked by the controller software to allow seamless communication but prevent analysis of the command protocol on the wire." ['T1001.001'] +BendyBear has used byte randomization to obscure its behavior. ['T1001.001'] +Mori has obfuscated the FML.dll with 200MB of junk data. ['T1001.001'] +ZeroT has retrieved stage 2 payloads as Bitmap images that use Least Significant Bit (LSB) steganography. ['T1001.002'] +APT34 has dumped credentials from victims in several ways, including by using open source tools Mimikatz and Lazagne, or by harvesting credentials when users log into Outlook Web Access. ['T1003'] +Tonto Team has used a variety of credential dumping tools. ['T1003'] +APT28 regularly deploys both publicly available (ex: Mimikatz) and custom password retrieval tools on victims. They have also dumped the LSASS process memory using the MiniDump function. ['T1003.001'] +"APT3 has used a tool to dump credentials by injecting itself into lsass.exe and triggering with the argument ""dig.""" ['T1003.001'] +Bad Rabbit has used Mimikatz to harvest credentials from the victim's machine. ['T1003.001'] +Empire contains an implementation of Mimikatz to gather credentials from memory. ['T1003.001'] +FIN6 has used Windows Credential Editor for credential dumping. ['T1003.001'] +Ke3chang has dumped credentials, including by using Mimikatz. ['T1003.001'] +Leviathan has used publicly available tools to dump password hashes, including ProcDump and WCE. ['T1003.001'] +Lslsass can dump active logon session password hashes from the lsass process. ['T1003.001'] +Net Crawler uses credential dumpers such as Mimikatz and Windows Credential Editor to extract cached credentials from Windows systems. ['T1003.001'] +Olympic Destroyer contains a module that tries to obtain credentials from LSASS, similar to Mimikatz. These credentials are used with PsExec and Windows Management Instrumentation to help the malware propagate itself across a network. ['T1003.001'] +Dragonfly 2.0 dropped and executed SecretsDump to dump password hashes. ['T1003.002', 'T1003.004'] +"GALLIUM used ""reg"" commands to dump specific hives from the Windows Registry, such as the SAM hive, and obtain password hashes." ['T1003.002'] +IceApple's Credential Dumper module can dump encrypted password hashes from SAM registry keys, including `HKLM\SAM\SAM\Domains\Account\F` and `HKLM\SAM\SAM\Domains\Account\Users\*\V`. ['T1003.002'] +APT28 has used the ntdsutil.exe utility to export the Active Directory database for credential access. ['T1003.003'] +Dragonfly 2.0 dropped and executed SecretsDump to dump password hashes. They also obtained ntds.dit from domain controllers. ['T1003.003'] +FIN6 has used Metasploit’s PsExec NTDSGRAB module to obtain a copy of the victim's Active Directory database. ['T1003.003', 'T1087.002'] +Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the LSA. ['T1003.004'] +Pupy can use Lazagne for harvesting credentials. ['T1003.004', 'T1003.005', 'T1552.001', 'T1555', 'T1555.003'] +gsecdump can dump LSA secrets. ['T1003.004'] +During Operation Wocao, threat actors used Mimikatz's DCSync to dump credentials from the memory of the targeted system. ['T1003.006'] +APT41 has uploaded files and data from a compromised host. ['T1005'] +Amadey can collect information from a compromised host. ['T1005'] +Andariel has collected large numbers of files from compromised network systems for later extraction. ['T1005'] +BlackMould can copy files on a compromised host. ['T1005'] +BoxCaon can upload files from a compromised host. ['T1005'] +CreepyDrive can upload files to C2 from victim machines. ['T1005'] +Crimson can collect information from a compromised host. ['T1005'] +Cryptoistic can retrieve files from the local file system. ['T1005'] +Dark Caracal collected complete contents of the 'Pictures' folder from compromised Windows systems. ['T1005'] +EnvyScout can collect sensitive NTLM material from a compromised host. ['T1005'] +FIN6 has collected and exfiltrated payment card data from compromised systems. ['T1005'] +FatDuke can copy files and directories from a compromised host. ['T1005'] +FoggyWeb can retrieve configuration data from a compromised AD FS server. ['T1005'] +Fox Kitten has searched local system resources to access sensitive documents. ['T1005'] +Inception used a file hunting plugin to collect .txt, .pdf, .xls or .doc files from the infected host. ['T1005'] +MarkiRAT can upload data from the victim's machine to the C2 server. ['T1005'] +Mis-Type has collected files and data from a compromised host. ['T1005'] +Octopus can exfiltrate files from the system using a documents collector tool. ['T1005'] +Pasam creates a backdoor through which remote attackers can retrieve files. ['T1005'] +QakBot can use a variety of commands, including esentutl.exe to steal sensitive data from Internet Explorer and Microsoft Edge, to acquire information that is subsequently exfiltrated. ['T1005'] +Rover searches for files on local drives based on a predefined list of file extensions. ['T1005'] +SpicyOmelette has collected data and other information from a compromised host. ['T1005'] +UNC2452 extracted files from compromised networks. ['T1005'] +USBferry can collect information from an air-gapped host machine. ['T1005'] +Wevtutil can be used to export events from a specific log. ['T1005'] +GeminiDuke collects information on programs and services on the victim that are configured to automatically run at startup. ['T1007'] +InvisiMole can obtain running services on the victim. ['T1007'] +Ixeshe can list running services. ['T1007'] +PoshC2 can enumerate service and service permission information. ['T1007'] +SUNBURST collected a list of service names that were hashed using a FNV-1a + XOR algorithm to check against similarly-hashed hardcoded blocklists. ['T1007'] +SombRAT can enumerate services on a victim machine. ['T1007'] +"Sykipot may use ""net start"" to display running services." ['T1007'] +Tasklist can be used to discover services running on a system. ['T1007'] +TeamTNT has searched for services such as Alibaba Cloud Security's aliyun service and BMC Helix Cloud Security's bmc-agent service in order to disable them. ['T1007'] +Derusbi uses a backup communication method with an HTTP beacon. ['T1008'] +Lazarus Group malware SierraAlfa sends data to one of the hard-coded C2 servers chosen at random, and if the transmission fails, chooses a new C2 server to attempt the transmission again. ['T1008'] +Mythic can use a list of C2 URLs as fallback mechanisms in case one IP or domain gets blocked. ['T1008'] +HEXANE has used a PowerShell-based keylogging tool to capture the window title. ['T1010'] +Remexi has a command to capture active windows on the machine and retrieve window titles. ['T1010'] +SILENTTRINITY can enumerate the active Window during keylogging through execution of `GetActiveWindowTitle`. ['T1010'] +Flame has a module named BeetleJuice that contains Bluetooth functionality that may be used in different ways, including transmitting encoded information from the infected system over the Bluetooth protocol, acting as a Bluetooth beacon, and identifying other Bluetooth devices in the vicinity. ['T1011.001'] +Bisonal has used the RegQueryValueExA function to retrieve proxy information in the Registry. ['T1012'] +Carbon enumerates values in the Registry. ['T1012'] +FinFisher queries Registry values as part of its anti-sandbox checks. ['T1012'] +Fox Kitten has accessed Registry hives ntuser.dat and UserClass.dat. ['T1012'] +"LiteDuke can query the Registry to check for the presence of ""HKCU\Software\KasperskyLab""." ['T1012'] +Saint Bot has used `check_registry_keys` as part of its environmental checks. ['T1012'] +HTRAN can install a rootkit to hide network connections from the host OS. ['T1014'] +Hildegard has modified /etc/ld.so.preload to overwrite readdir() and readdir64(). ['T1014'] +TeamTNT has used rootkits such as the open-source Diamorphine rootkit and their custom bots to hide cryptocurrency mining activities on the machine. ['T1014'] +starts a rootkit from a malicious file dropped to disk. ['T1014', 'T1014'] +Anchor can determine the public IP and location of a compromised host. ['T1016'] +Aria-body has the ability to identify the location, public IP address, and domain name on a compromised host. ['T1016'] +Avaddon can collect the external IP address of the victim. ['T1016'] +Avenger can identify the domain of the compromised host. ['T1016'] +BLUELIGHT can collect IP information from the victim’s machine. ['T1016'] +Chrommme can enumerate the IP address of a compromised host. ['T1016'] +CreepySnail can use `getmac` and `Get-NetIPAddress` to enumerate network settings. ['T1016'] +EKANS can determine the domain of a compromised host. ['T1016'] +Frankenstein has enumerated hosts, looking for the public IP address of the system. ['T1016'] +Green Lambert can obtain proxy information from a victim's machine using system environment variables. ['T1016'] +HEXANE has used Ping and `tracert` for network discovery. ['T1016'] +"Ke3chang has performed local network configuration discovery using ""ipconfig""." ['T1016'] +Kessel has collected the DNS address of the infected host. ['T1016'] +Kevin can collect the MAC address and other information from a victim machine using `ipconfig/all`. ['T1016'] +MuddyWater has used malware to collect the victim’s IP address and domain name. ['T1016'] +"Mustang Panda has used ""ipconfig"" and ""arp"" to determine network configuration information." ['T1016'] +Octopus can collect the host IP address from the victim’s machine. ['T1016'] +"PLAINTEE uses the ""ipconfig /all"" command to gather the victim’s IP address." ['T1016'] +PowerDuke has a command to get the victim's domain and NetBIOS name. ['T1016'] +PowerShower has the ability to identify the current Windows domain of the infected host. ['T1016'] +QuasarRAT has the ability to enumerate the Wide Area Network (WAN) IP through requests to ip-api[.]com, freegeoip[.]net, or api[.]ipify[.]org observed with user-agent string `Mozilla/5.0 (Windows NT 6.3; rv:48.0) Gecko/20100101 Firefox/48.0`. ['T1016'] +SUNBURST collected all network interface MAC addresses that are up and not loopback devices, as well as IP address, DHCP configuration, and domain information. ['T1016'] +StrongPity can identify the IP address of a compromised host. ['T1016'] +"Sykipot may use ""ipconfig /all"" to gather system network configuration details." ['T1016'] +WellMess can identify the IP address and user domain on the target machine. ['T1016'] +down_new has the ability to identify the MAC address of a compromised host. ['T1016'] +iKitten will look for the current IP address. ['T1016'] +More_eggs has used HTTP GET requests to check internet connectivity. ['T1016.001'] +CrackMapExec can discover active IP addresses, along with the machine name, within a targeted network. ['T1018'] +FunnyDream can collect information about hosts on the victim network. ['T1018'] +Rocke has looked for IP addresses in the known_hosts file on the infected system and attempted to SSH into them. ['T1018'] +Shamoon scans the C-class subnet of the IPs on the victim's interfaces. ['T1018'] +Attor has a file uploader plugin that automatically exfiltrates the collected data and log files to the C2 server. ['T1020'] +Ke3chang has performed frequent and scheduled data exfiltration from compromised networks. ['T1020'] +Machete’s collected files are exfiltrated automatically to remote servers. ['T1020'] +Tropic Trooper has used a copy function to automatically exfiltrate sensitive data from air-gapped systems using USB storage. ['T1020'] +USBStealer automatically exfiltrates collected files via removable media when an infected device connects to an air-gapped victim machine after initially being connected to an internet-enabled victim machine. ['T1020'] +RemoteCMD can execute commands remotely by creating a new service on the remote system . ['T1021'] +Stuxnet can propagate via peer-to-peer communication and updates using RPC. ['T1021'] +APT39 has been seen using RDP for lateral movement and persistence, in some cases employing the rdpwinst tool for mangement of multiple sessions. ['T1021.001'] +During C0015, the threat actors used RDP to access specific network hosts of interest. ['T1021.001'] +Koadic can enable remote desktop on the victim's machine. ['T1021.001'] +Pysa has laterally moved using RDP connections. ['T1021.001'] +SDBbot has the ability to use RDP to connect to victim's machines. ['T1021.001'] +ZxShell has remote desktop functionality. ['T1021.001'] +APT28 has mapped network drives using Net and administrator credentials. ['T1021.002'] +APT29 has used administrative accounts to connect over SMB to targeted users. ['T1021.002'] +APT32 used Net to use Windows' hidden network shares to copy their tools to remote machines for execution. ['T1021.002'] +Kwampirs copies itself over network shares to move laterally on a victim network. ['T1021.002'] +Ryuk has used the C$ network share for lateral movement. ['T1021.002'] +"Empire can utilize ""Invoke-DCOM"" to leverage remote COM execution for lateral movement." ['T1021.003'] +Fox Kitten has used the PuTTY and Plink tools for lateral movement. ['T1021.004'] +Rocke has spread its coinminer via SSH. ['T1021.004'] +Proton uses VNC to connect into systems. ['T1021.005'] +WarzoneRAT has the ability of performing remote desktop access via a VNC console. ['T1021.005'] +Chimera has used WinRM for lateral movement. ['T1021.006'] +Crimson contains a module to collect data from removable drives. ['T1025'] +Crutch can monitor removable drives and exfiltrate files matching a given extension list. ['T1025'] +A version of XTunnel introduced in July 2015 obfuscated the binary using opaque predicates and other techniques in a likely attempt to obfuscate it and bypass security products. ['T1027'] +Aquatic Panda has encoded commands in Base64. ['T1027'] +CARROTBALL has used a custom base64 alphabet to decode files. ['T1027'] +CORESHELL obfuscates strings using a custom stream cipher. ['T1027'] +Cardinal RAT encodes many of its artifacts and is encrypted (AES-128) when downloaded. ['T1027'] +Chrommme can encrypt sections of its code to evade detection. ['T1027'] +Darkhotel has obfuscated code using RC4, XOR, and RSA. ['T1027'] +During Operation Wocao, threat actors executed PowerShell commands which were encoded or compressed using Base64, zlib, and XOR. ['T1027'] +ECCENTRICBANDWAGON has encrypted strings with RC4. ['T1027'] +FinFisher is heavily obfuscated in many ways, including through the use of spaghetti code in its functions in an effort to confuse disassembly programs. It also uses a custom XOR algorithm to obfuscate code. ['T1027'] +Fox Kitten has base64 encoded scripts and payloads to avoid detection. ['T1027'] +HEXANE has used Base64-encoded scripts. ['T1027'] +Hancitor has used Base64 to encode malicious links. Hancitor has also delivered compressed payloads in ZIP files to victims. ['T1027'] +Heyoka Backdoor can encrypt its payload. ['T1027'] +Honeybee drops files with base64-encoded data. ['T1027'] +Hydraq uses basic obfuscation in the form of spaghetti code. ['T1027'] +IronNetInjector can obfuscate variable names, encrypt strings, as well as base64 encode and Rijndael encrypt payloads. ['T1027'] +Kwampirs downloads additional files that are base64-encoded and encrypted with another cipher. ['T1027'] +Magic Hound malware has used base64-encoded commands and files, and has also encrypted embedded strings with AES. ['T1027'] +Matryoshka obfuscates API function names using a substitute cipher combined with Base64 encoding. ['T1027'] +NETWIRE has used a custom obfuscation algorithm to hide strings including Registry keys, APIs, and DLL names. ['T1027'] +Netwalker's PowerShell script has been obfuscated with multiple layers including base64 and hexadecimal encoding and XOR-encryption, as well as obfuscated PowerShell functions and variables. Netwalker's DLL has also been embedded within the PowerShell script in hex format. ['T1027'] +OilRig has encrypted and encoded data in its malware, including by using base64. ['T1027'] +OopsIE uses the Confuser protector to obfuscate an embedded .Net Framework assembly used for C2. OopsIE also encodes collected data in hexadecimal format before writing to files on disk and obfuscates strings. ['T1027'] +Out1 has the ability to encode data. ['T1027'] +PUNCHTRACK is loaded and executed by a highly obfuscated launcher. ['T1027'] +Pandora has the ability to compress stings with QuickLZ. ['T1027'] +PcShare has been encrypted with XOR using different 32-long Base16 strings and compressed with LZW algorithm. ['T1027'] +Pillowmint has been compressed and stored within a registry key. Pillowmint has also obfuscated the AES key used for encryption. ['T1027'] +PipeMon modules are stored encrypted on disk. ['T1027'] +PyDCrypt has been compiled and encrypted with PyInstaller, specifically using the --key flag during the build phase. ['T1027'] +RCSession can compress and obfuscate its strings to evade detection on a compromised host. ['T1027'] +Raindrop encrypted its payload using a simple XOR algorithm with a single-byte key. ['T1027'] +Remexi obfuscates its configuration data with XOR. ['T1027'] +StrongPity has used encrypted strings in its dropper component. ['T1027'] +TINYTYPHON has used XOR with 0x90 to obfuscate its configuration file. ['T1027'] +TRITON encoded the two inject.bin and imain.bin payloads. ['T1027'] +The Clambling executable has been obfuscated when dropped on a compromised host. ['T1027'] +The DustySky dropper uses a function to obfuscate the name of functions and other parts of the malware. ['T1027'] +The payload of CozyCar is encrypted with simple XOR with a rotating key. The CozyCar configuration file has been encrypted with RC4 keys. ['T1027'] +"Turla has used encryption (including salted 3DES via PowerSploit's ""Out-EncryptedScript.ps1""), random variable names, and base64 encoding to obfuscate PowerShell commands and payloads." ['T1027'] +Windshift has used string encoding with floating point calculations. ['T1027'] +YAHOYAH encrypts its configuration file using a simple algorithm. ['T1027'] +ZxxZ has been encoded to avoid detection from static analysis tools. ['T1027'] +FinFisher contains junk code in its functions in an effort to confuse disassembly programs. ['T1027.001'] +Grandoreiro has added BMP images to the resources section of its Portable Executable (PE) file increasing each binary to at least 300MB in size. ['T1027.001'] +QakBot can use large file sizes to evade detection. ['T1027.001'] +"Rifdoor has added four additional bytes of data upon launching, then saved the changed version as ""C:\ProgramData\Initech\Initech.exe""." ['T1027.001'] +SamSam has used garbage code to pad some of its malware components. ['T1027.001'] +yty contains junk code in its binary, likely to confuse malware analysts. ['T1027.001'] +AppleSeed has used UPX packers for its payload DLL. ['T1027.002'] +Cuba has a packed payload when delivered. ['T1027.002'] +Ember Bear has packed malware to help avoid detection. ['T1027.002'] +Emotet has used custom packers to protect its payloads. ['T1027.002'] +GoldMax has been packed for obfuscation. ['T1027.002'] +KONNI has been packed for obfuscation. ['T1027.002'] +Lazarus Group has used Themida to pack at least two separate backdoor implants. ['T1027.002'] +SysUpdate can use packed binaries. ['T1027.002'] +Torisma has been packed with Iz4 compression. ['T1027.002'] +ZIRCONIUM has used multi-stage packers for exploit code. ['T1027.002'] +Okrum's payload is encrypted and embedded within its loader, or within a legitimate PNG file. ['T1027.003'] +Cobalt Strike includes a capability to modify the Beacon payload to eliminate known signatures or unpacking methods. ['T1027.005'] +Dipsind can be configured to only run during normal working hours, which would make its communications harder to distinguish from normal traffic. ['T1029'] +Kazuar can sleep for a specific time and be set to communicate at specific intervals. ['T1029'] +ShimRat can sleep when instructed to do so by the C2. ['T1029'] +TinyTurla contacts its C2 based on a scheduled timing set in its configuration. ['T1029'] +Carbanak exfiltrates data in compressed chunks if a message is larger than 4096 bytes . ['T1030'] +ObliqueRAT can break large files of interest into smaller chunks to prepare them for exfiltration. ['T1030'] +Threat Group-3390 actors have split RAR files for exfiltration into parts. ['T1030'] +APT28 has queried information on machines to determine the current user or system owner . ['T1033'] +APT38 has identified primary users, currently logged in users, sets of users that commonly use a system, or inactive users. ['T1033'] +BLUELIGHT can collect the username on a compromised host. ['T1033'] +"Exaramel for Linux can run ""whoami"" to identify the system owner." ['T1033'] +Goopy has the ability to enumerate the infected system's user name. ['T1033'] +Grandoreiro can collect the username from the victim's machine. ['T1033'] +GrimAgent can identify the user id on a target machine. ['T1033'] +JPIN can obtain the victim user name. ['T1033'] +Kazuar gathers information on users. ['T1033'] +Lucifer has the ability to identify the username on a compromised host. ['T1033'] +Magic Hound malware has obtained the victim username and sent it to the C2 server. ['T1033'] +MechaFlounder has the ability to identify the username and hostname on a compromised host. ['T1033'] +Metamorfo has collected the username from the victim's machine. ['T1033'] +MoonWind obtains the victim username. ['T1033'] +Pupy can enumerate local information for Linux hosts and find currently logged on users for Windows hosts. ['T1033'] +Reaver collects the victim's username. ['T1033'] +RogueRobin collects the victim’s username and whether that user is an admin. ['T1033'] +S-Type has run tests to determine the privilege level of the compromised user. ['T1033'] +SHARPSTATS has the ability to identify the username on the compromised host. ['T1033'] +Saint Bot can collect the username from a compromised host. ['T1033'] +Sidewinder has used tools to identify the user of a compromised host. ['T1033'] +"SpeakUp uses the ""whoami"" command." ['T1033'] +Sys10 collects the account name of the logged-in user and sends it to the C2. ['T1033'] +Threat Group-3390 has used `whoami` to collect system user information. ['T1033'] +"Tropic Trooper used ""letmein"" to scan for saved usernames on the target system." ['T1033'] +Unknown Logger can obtain information about the victim usernames. ['T1033'] +VERMIN gathers the username from the victim’s machine. ['T1033'] +Various Lazarus Group malware enumerates logged-on users. ['T1033'] +WellMess can collect the username on the victim machine to send to C2. ['T1033'] +can collect the victim user name. ['T1033', 'T1033'] +APT32 has disguised a Cobalt Strike beacon as a Flash Installer. ['T1036'] +DarkWatchman has used an icon mimicking a text file to mask a malicious executable. ['T1036'] +During Operation Honeybee, the threat actors modified the MaoCheng dropper so its icon appeared as a Word document. ['T1036'] +Ramsay has masqueraded as a JPG image file. ['T1036'] +TeamTNT has disguised their scripts with docker-related file names. ['T1036'] +The Dacls Mach-O binary has been disguised as a .nib file. ['T1036'] +The TrickBot downloader has used an icon to appear as a Microsoft Word document. ['T1036'] +WindTail has used icons mimicking MS Office files to mask payloads. ['T1036'] +"Windshift has used icons mimicking MS Office files to mask malicious executables. Windshift has also attempted to hide executables by changing the file extension to "".scr"" to mimic Windows screensavers." ['T1036'] +"yty contains several references to football (including ""football,"" ""score,"" ""ball,"" and ""loose"") in a likely attempt to disguise its traffic." ['T1036'] +Regin stage 1 modules for 64-bit systems have been found to be signed with fake certificates masquerading as originating from Microsoft Corporation and Broadcom Corporation. ['T1036.001'] +The NETWIRE client has been signed by fake and invalid digital certificates. ['T1036.001'] +GALLIUM used a renamed cmd.exe file to evade detection. ['T1036.003'] +"APT32 has used hidden or non-printing characters to help masquerade service names, such as appending a Unicode no-break space character to a legitimate service name. APT32 has also impersonated the legitimate Flash installer file name ""install_flashplayer.exe""." ['T1036.004'] +BackdoorDiplomacy has disguised their backdoor droppers with naming conventions designed to blend into normal operations. ['T1036.004'] +InvisiMole has attempted to disguise itself by registering under a seemingly legitimate service name. ['T1036.004'] +KONNI has pretended to be the xmlProv Network Provisioning service. ['T1036.004'] +Nidiran can create a new service named msamger (Microsoft Security Accounts Manager), which mimics the legitimate Microsoft database by the same name. ['T1036.004'] +RDAT has used Windows Video Service as a name for malicious services. ['T1036.004'] +"SLOTHFULMEDIA has named a service it establishes on victim machines as ""TaskFrame"" to hide its malicious purpose." ['T1036.004'] +StrongPity has named services to appear legitimate. ['T1036.004'] +Turian can disguise as a legitimate service to blend into normal operations. ['T1036.004'] +APT41 attempted to masquerade their files as popular anti-virus software. ['T1036.005'] +Calisto's installation file is an unsigned DMG image under the guise of Intego’s security solution for mac. ['T1036.005'] +Chimera has renamed malware to GoogleUpdate.exe and WinRAR to jucheck.exe, RecordedTV.ms, teredo.tmp, update.exe, and msadcs1.exe. ['T1036.005'] +Chinoxy has used the name `eoffice.exe` in attempt to appear as a legitimate file. ['T1036.005'] +"Cyclops Blink can rename its running process to ""[kworker:0/1]"" to masquerade as a Linux kernel thread. Cyclops Blink has also named RC scripts used for persistence after WatchGuard artifacts." ['T1036.005'] +DarkComet has dropped itself onto victim machines with file names such as WinDefender.Exe and winupdate.exe in an apparent attempt to masquerade as a legitimate file. ['T1036.005'] +Daserf uses file and folder names related to legitimate programs in order to blend in, such as HP, Intel, Adobe, and perflogs. ['T1036.005'] +Doki has disguised a file as a Linux kernel module. ['T1036.005'] +"EKANS has been disguised as ""update.exe"" to appear as a valid executable." ['T1036.005'] +Magic Hound has used the name dllhost.exe to mask a malicious tool used in C2. ['T1036.005'] +PipeMon modules are stored on disk with seemingly benign names including use of a file extension associated with a popular word processor. ['T1036.005'] +PowGoop has used a DLL named Goopdate.dll to impersonate a legitimate Google update file. ['T1036.005'] +PyDCrypt has dropped DCSrv under the `svchost.exe` name to disk. ['T1036.005'] +SUPERNOVA has masqueraded as a legitimate SolarWinds DLL. ['T1036.005'] +"Silence has named its backdoor ""WINWORD.exe""." ['T1036.005'] +StrifeWater has been named `calc.exe` to appear as a legitimate calculator program. ['T1036.005'] +"UNC2452 renamed a version of AdFind to ""sqlceip.exe"" or ""csrss.exe"" in an attempt to appear as the SQL Server Telemetry Client or Client Service Runtime Process, respectively." ['T1036.005'] +Whitefly has named the malicious DLL the same name as DLLs belonging to legitimate software from various security vendors. ['T1036.005'] +Milan has used an executable named `companycatalog.exe.config` to appear benign. ['T1036.007'] +During C0015, the threat actors collected files from network shared drives prior to network encryption. ['T1039'] +APT33 has used SniffPass to collect credentials by sniffing network traffic. ['T1040'] +Kimsuky has used the Nirsoft SniffPass network sniffer to obtain passwords sent over non-secure protocols. ['T1040'] +After data is collected by Stealth Falcon malware, it is exfiltrated over the existing C2 channel. ['T1041'] +AppleSeed can exfiltrate files via the C2 channel. ['T1041'] +Confucius has exfiltrated stolen files to its C2 server. ['T1041'] +EVILNUM can upload files over the C2 channel from the infected host. ['T1041'] +Empire can send data gathered from a target through the command and control channel. ['T1041'] +GoldMax can exfiltrate files over the existing C2 channel. ['T1041'] +IceApple's Multi File Exfiltrator module can exfiltrate multiple files from a compromised host as an HTTP response over C2. ['T1041'] +Ke3chang transferred compressed and encrypted RAR files containing exfiltration through the established backdoor command and control channel during operations. ['T1041'] +Mis-Type has transmitted collected files and data to its C2 server. ['T1041'] +MobileOrder exfiltrates data to its C2 server over the same protocol as C2 communications. ['T1041'] +RDAT can exfiltrate data gathered from the infected system via the established Exchange Web Services API C2 channel. ['T1041'] +ROKRAT can send collected files back over same C2 channel. ['T1041'] +Rising Sun can send data gathered from the infected machine via HTTP POST request to the C2. ['T1041'] +SLOTHFULMEDIA has sent system information to a C2 server via HTTP and HTTPS POST requests. ['T1041'] +Caterpillar WebShell has a module to use a port scanner on a system. ['T1046'] +Cobalt Strike can perform port scans from an infected host. ['T1046'] +DarkVishnya performed port scanning to obtain the list of active services. ['T1046'] +Empire can perform port scans from an infected host. ['T1046'] +Lazarus Group has used nmap from a router VM to scan ports on systems within the restricted segment of an enterprise network. ['T1046'] +Naikon has used the LadonGo scanner to scan target networks. ['T1046'] +Ramsay can scan for systems that are vulnerable to the EternalBlue exploit. ['T1046'] +XTunnel is capable of probing the network for open ports. ['T1046'] +Xbash can perform port scanning of TCP and UDP ports. ['T1046'] +Avaddon uses wmic.exe to delete shadow copies. ['T1047'] +Bazar can execute a WMI query to gather information about the installed antivirus engine. ['T1047'] +Cobalt Strike can use WMI to deliver a payload to a remote host. ['T1047'] +DEATHRANSOM has the ability to use WMI to delete volume shadow copies. ['T1047'] +During Operation Wocao, threat actors has used WMI to execute commands. ['T1047'] +Indrik Spider has used WMIC to execute commands on remote computers. ['T1047'] +KOMPROGO is capable of running WMI queries. ['T1047'] +Kazuar obtains a list of running processes through WMI querying. ['T1047'] +MoleNet can perform WMI commands on the system. ['T1047'] +Mustang Panda has executed PowerShell scripts via WMI. ['T1047'] +One variant of Zebrocy uses WMI queries to gather information. ['T1047'] +FIN6 has sent stolen payment card data to remote servers via HTTP POSTs. ['T1048.003'] +OilRig has exfiltrated data over FTP separately from its primary C2 channel over DNS. ['T1048.003'] +Rclone can exfiltrate data over FTP or HTTP, including HTTP via WebDAV. ['T1048.003'] +"APT41 has enumerated IP addresses of network resources and used the ""netstat"" command as part of network reconnaissance. The group has also used a malware variant, HIGHNOON, to enumerate active RDP sessions." ['T1049'] +After loading the keyword and phone data files, MESSAGETAP begins monitoring all network connections to and from the victim server. ['T1049'] +CharmPower can use `netsh wlan show profiles` to list specific Wi-Fi profile details. ['T1049'] +CrackMapExec can discover active sessions for a targeted system. ['T1049'] +During Operation CuckooBees, the threat actors used the `net session`, `net use`, and `netstat` commands as part of their advanced reconnaissance. ['T1049'] +Lizar has a plugin to retrieve information about all active network sessions on the infected server. ['T1049'] +"Mustang Panda has used ""netstat -ano"" to determine network connection information." ['T1049'] +"OSInfo enumerates the current network connections similar to "" net use ""." ['T1049'] +Operation Wocao has collected a list of open connections on the infected system using netstat and checks whether it has an internet connection. ['T1049'] +Torisma can use `WTSEnumerateSessionsW` to monitor remote desktop connections. ['T1049'] +Trojan.Karagany can use netstat to collect a list of network connections. ['T1049'] +nbtstat can be used to discover current NetBIOS sessions. ['T1049'] +Machete has a feature to copy files from every drive onto a removable drive in a hidden folder. ['T1052.001'] +Tropic Trooper has exfiltrated data using USB storage devices. ['T1052.001'] +Lokibot's second stage DLL has set a timer using “timeSetEvent” to schedule its next execution. ['T1053'] +Remsec schedules the execution one of its modules by creating a new scheduler task. ['T1053'] +APT18 actors used the native at Windows task scheduler tool to use scheduled tasks for execution on a victim network. ['T1053.002'] +MURKYTOP has the capability to schedule remote AT jobs. ['T1053.002'] +NETWIRE can use crontabs to establish persistence. ['T1053.003'] +"Bad Rabbit’s ""infpub.dat"" file creates a scheduled task to launch a malicious executable." ['T1053.005'] +Bumblebee can achieve persistence by copying its DLL to a subdirectory of %APPDATA% and creating a Visual Basic Script that will load the DLL via a scheduled task. ['T1053.005'] +"Chimera has used scheduled tasks to invoke Cobalt Strike including through batch script ""schtasks /create /ru ""SYSTEM"" /tn ""update"" /tr ""cmd /c c:\windows\temp\update.bat"" /sc once /f /st"" and to maintain persistence." ['T1053.005'] +DanBot can use a scheduled task for installation. ['T1053.005'] +During Operation CuckooBees, the threat actors used scheduled tasks to execute batch scripts for lateral movement with the following command: `SCHTASKS /Create /S /U /p /SC ONCE /TN test /TR /ST