diff --git "a/datasets/procedures/procedure_test.tsv" "b/datasets/procedures/procedure_test.tsv" new file mode 100644--- /dev/null +++ "b/datasets/procedures/procedure_test.tsv" @@ -0,0 +1,1770 @@ +text1 labels +POWERSTATS encoded C2 traffic with base64. ['T1001', 'T1132.001'] +PLEAD samples were found to be highly obfuscated with junk code. ['T1001.001'] +SUNBURST C2 data attempted to appear as benign XML related to .NET assemblies or as a faux JSON blob. ['T1001.002'] +FakeM C2 traffic attempts to evade detection by resembling data generated by legitimate messenger applications, such as MSN and Yahoo! messengers. Additionally, some variants of FakeM use modified SSL code for communications back to C2 servers, making SSL decryption ineffective. ['T1001.003'] +Higaisa used a FakeTLS session for C2 communications. ['T1001.003'] +InvisiMole can mimic HTTP protocol with custom HTTP “verbs” HIDE, ZVVP, and NOP. ['T1001.003'] +Axiom has been known to dump credentials. ['T1003'] +Azorult can dump credentials from victim browsers. ['T1003'] +HOMEFRY can perform credential dumping. ['T1003'] +"Trojan.Karagany can dump passwords and save them into ""\ProgramData\Mail\MailAg\pwds.txt""." ['T1003'] +APT1 has been known to use credential dumping using Mimikatz. ['T1003.001'] +APT33 has used a variety of publicly available tools like LaZagne, Mimikatz, and ProcDump to dump credentials. ['T1003.001'] +Fox Kitten has used prodump to dump credentials from LSASS. ['T1003.001'] +Indrik Spider used Cobalt Strike to carry out credential dumping using ProcDump. ['T1003.001'] +Lazarus Group leveraged Mimikatz to extract Windows Credentials of currently logged-in users and steals passwords stored in browsers. Lazarus Group has also used a custom version Mimikatz to capture credentials. ['T1003.001'] +MuddyWater has performed credential dumping with Mimikatz and procdump64.exe. ['T1003.001'] +NotPetya contains a modified version of Mimikatz to help gather credentials that are later used for lateral movement. ['T1003.001'] +Threat Group-3390 actors have used a modified version of Mimikatz called Wrapikatz to dump credentials. They have also dumped credentials from domain controllers. ['T1003.001'] +CosmicDuke collects Windows account hashes. ['T1003.002'] +CrackMapExec can dump usernames and hashed passwords from the SAM. ['T1003.002'] +Password stealer and NTLM stealer modules in CozyCar harvest stored credentials from the victim, including credentials used as part of Windows NTLM user authentication. ['T1003.002'] +menuPass has used a modified version of pentesting tools wmiexec.vbs and secretsdump.py to dump credentials. ['T1003.002', 'T1003.004'] +pwdump can be used to dump credentials from the SAM. ['T1003.002'] +"Chimera has gathered the SYSTEM registry and ntds.dit files from target systems. Chimera specifically has used the NtdsAudit tool to dump the password hashes of domain users via ""msadcs.exe ""NTDS.dit"" -s ""SYSTEM"" -p RecordedTV_pdmp.txt --users-csv RecordedTV_users.csv"" and used ntdsutil to copy the Active Directory database." ['T1003.003'] +Dragonfly has dropped and executed SecretsDump to dump password hashes. They also obtained ntds.dit from domain controllers. ['T1003.003'] +Fox Kitten has used Volume Shadow Copy to access credential information from NTDS. ['T1003.003'] +LaZagne can perform credential dumping from LSA secrets to obtain account and password information. ['T1003.004'] +APT1 has collected files from a local victim. ['T1005'] +APT38 has collected data from a compromised host. ['T1005'] +BADFLICK has uploaded files from victims' machines. ['T1005'] +BLINDINGCAN has uploaded files from victim machines. ['T1005'] +Bisonal has collected information from a compromised host. ['T1005'] +CharmPower can collect data and files from a compromised host. ['T1005'] +DanBot can upload files from compromised hosts. ['T1005'] +DarkWatchman can collect files from a compromised host. ['T1005'] +Dragonfly has collected data from local victim systems. ['T1005'] +Drovorub can transfer files from the victim machine. ['T1005'] +During CostaRicto, the threat actors collected data and files from compromised networks. ['T1005'] +During Operation Wocao, threat actors exfiltrated files and directories of interest from the targeted system. ['T1005'] +Flagpro can collect data from a compromised host, including Windows authentication information. ['T1005'] +GALLIUM collected data from the victim's local system, including password hashes from the SAM hive in the Registry. ['T1005'] +Gelsemium can collect data from a compromised host. ['T1005'] +Hikit can upload files from compromised machines. ['T1005'] +Honeybee collects data from the local victim system. ['T1005'] +Hydraq creates a backdoor through which remote attackers can read data from files. ['T1005'] +Kimsuky has collected Office, PDF, and HWP documents from its victims. ['T1005'] +LAPSUS$ uploaded sensitive files, information, and credentials from a targeted organization for extortion or public release. ['T1005'] +MobileOrder exfiltrates data collected from the victim mobile device. ['T1005'] +Mongall has the ability to upload files from victim's machines. ['T1005'] +OSX_OCEANLOTUS.D has the ability to upload files from a compromised host. ['T1005'] +OutSteel can collect information from a compromised host. ['T1005'] +POWERSTATS can upload files from compromised hosts. ['T1005'] +PcShare can collect files and information from a compromised host. ['T1005'] +PinchDuke collects user files from the compromised host based on predefined file extensions. ['T1005'] +QuasarRAT can retrieve files from compromised client machines. ['T1005'] +RCSession can collect data from a compromised host. ['T1005'] +ROKRAT can collect host data and specific file types. ['T1005'] +Rising Sun has collected data and files from a compromised host. ['T1005'] +ThreatNeedle can collect data and files from a compromised host. ['T1005'] +TinyTurla can upload files from a compromised host. ['T1005'] +TrickBot collects local files and information from the victim’s local machine. ['T1005'] +Turla RPC backdoors can upload files from victim machines. ['T1005'] +WarzoneRAT can collect data from a compromised host. ['T1005'] +When it first starts, BADNEWS crawls the victim's local drives and collects documents with the following extensions: .doc, .docx, .pdf, .ppt, .pptx, and .txt. ['T1005'] +"APT1 used the commands ""net start"" and ""tasklist"" to get a listing of the services on the system." ['T1007'] +Dyre has the ability to identify running services on a compromised host. ['T1007'] +"Elise executes ""net start"" after initial communication is made to the remote server." ['T1007'] +"Epic uses the ""tasklist /svc"" command to list the services on the system." ['T1007'] +HyperBro can list all services and their configurations. ['T1007'] +Indrik Spider has used the win32_service WMI class to retrieve a list of services from the system. ['T1007'] +RainyDay can create and register a service for execution. ['T1007'] +"S-Type runs the command ""net start"" on a victim." ['T1007'] +Bazar has the ability to use an alternative C2 server if the primary server fails. ['T1008'] +FIN7's Harpy backdoor malware can use DNS as a backup channel for C2 if HTTP fails. ['T1008'] +JHUHUGIT tests if it can reach its C2 server by first attempting a direct connection, and if it fails, obtaining proxy settings and sending the connection through a proxy, and finally injecting code into a running browser if the proxy method fails. ['T1008'] +OilRig malware ISMAgent falls back to its DNS tunneling mechanism if it is unable to reach the C2 server over HTTP. ['T1008'] +ShimRat has used a secondary C2 location if the first was unavailable. ['T1008'] +Stuxnet has the ability to generate new C2 domains. ['T1008'] +WinMM is usually configured with primary and backup domains for C2 communications. ['T1008'] +Kazuar gathers information about opened windows. ['T1010'] +Machete saves the window names. ['T1010'] +QakBot has the ability to enumerate windows on a compromised host. ['T1010'] +"Azorult can check for installed software on the system under the Registry key ""Software\Microsoft\Windows\CurrentVersion\Uninstall""." ['T1012'] +BitPaymer can use the RegEnumKeyW to iterate through Registry keys. ['T1012'] +"Cardinal RAT contains watchdog functionality that periodically ensures ""HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\Load"" is set to point to its executable." ['T1012'] +"Chimera has queried Registry keys using ""reg query \\\HKU\\SOFTWARE\Microsoft\Terminal Server Client\Servers"" and ""reg query \\\HKU\\Software\Microsoft\Windows\CurrentVersion\Internet Settings""." ['T1012'] +"Crimson can check the Registry for the presence of ""HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\last_edate"" to determine how long it has been installed on a host." ['T1012'] +DarkWatchman can query the Registry to determine if it has already been installed on the system. ['T1012'] +Derusbi is capable of enumerating Registry keys and values. ['T1012'] +DownPaper searches and reads the value of the Windows Update Registry Run key. ['T1012'] +Dtrack can collect the RegisteredOwner, RegisteredOrganization, and InstallDate registry values. ['T1012'] +During Operation Wocao, the threat actors executed `/c cd /d c:\windows\temp\ & reg query HKEY_CURRENT_USER\Software\\PuTTY\Sessions\` to detect recent PuTTY sessions, likely to further lateral movement. ['T1012'] +FunnyDream can check `Software\Microsoft\Windows\CurrentVersion\Internet Settings` to extract the `ProxyServer` string. ['T1012'] +LitePower can query the Registry for keys added to execute COM hijacking. ['T1012'] +"POWRUNER may query the Registry by running ""reg query"" on a victim." ['T1012'] +PlugX can enumerate and query for information contained within the Windows Registry. ['T1012'] +PowerSploit contains a collection of Privesc-PowerUp modules that can query Registry keys for potential opportunities. ['T1012'] +QUADAGENT checks if a value exists within a Registry key in the HKCU hive whose name is the same as the scheduled task it has created. ['T1012'] +"RATANKBA uses the command ""reg query “HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\InternetSettings”""." ['T1012'] +REvil can query the Registry to get random file extensions to append to encrypted files. ['T1012'] +Reg may be used to gather details from the Windows Registry of a local or remote system at the command-line interface. ['T1012'] +"SUNBURST collected the registry value ""HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid"" from compromised hosts." ['T1012'] +Shamoon queries several Registry keys to identify hard disk partitions to overwrite. ['T1012'] +SodaMaster has the ability to query the Registry to detect a key specific to VMware. ['T1012'] +Stuxnet searches the Registry for indicators of security programs. ['T1012'] +SynAck enumerates Registry keys associated with event logs. ['T1012'] +Ursnif has used Reg to query the Registry for installed programs. ['T1012'] +"Zebrocy executes the ""reg query"" command to obtain information in the Registry." ['T1012'] +Carberp has used user mode rootkit techniques to remain hidden on the system. ['T1014'] +Hikit is a Rootkit that has been used by Axiom. ['T1014'] +Zeroaccess is a kernel-mode rootkit. ['T1014'] +A module in Prikormka collects information from the victim about its IP addresses and MAC addresses. ['T1016'] +"APT32 used the ""ipconfig /all"" command to gather the IP address from the system." ['T1016'] +Arp can be used to display ARP configuration information on the host. ['T1016'] +"BabyShark has executed the ""ipconfig /all"" command." ['T1016'] +Bandook has a command to get the public IP address from a system. ['T1016'] +"Bisonal can execute ""ipconfig"" on the victim’s machine." ['T1016'] +Brave Prince gathers network configuration information as well as the ARP cache. ['T1016'] +Cyclops Blink can use the Linux API `if_nameindex` to gather network interface names. ['T1016'] +Darkhotel has collected the IP address and network adapter information from the victim’s machine. ['T1016'] +FALLCHILL collects MAC address and local IP address information from the victim. ['T1016'] +"Higaisa used ""ipconfig"" to gather network configuration information." ['T1016'] +InvisiMole gathers information on the IP forwarding table, MAC address, configured proxy, and network SSID. ['T1016'] +KeyBoy can determine the public or WAN IP address for the system. ['T1016'] +Kimsuky has used `ipconfig/all` to gather network configuration information. ['T1016'] +Koadic can retrieve the contents of the IP routing table as well as information about the Windows domain. ['T1016'] +"LightNeuron gathers information about network adapters using the Win32 API call ""GetAdaptersInfo""." ['T1016'] +Moses Staff has collected the domain name of a compromised network. ['T1016'] +NBTscan can be used to collect MAC addresses. ['T1016'] +NanoCore gathers the IP address from the victim’s machine. ['T1016'] +"Nltest may be used to enumerate the parent domain of a local machine using ""/parentdomain""." ['T1016'] +Pisloader has a command to collect the victim's IP address. ['T1016'] +Pupy has built in commands to identify a host’s IP address and find out other network configuration settings by viewing connected sessions. ['T1016'] +Saint Bot can collect the IP address of a victim machine. ['T1016'] +ShimRatReporter gathered the local proxy, domain, IP, routing tables, mac address, gateway, DNS servers, and DHCP status information from an infected host. ['T1016'] +Sliver has the ability to gather network configuration information. ['T1016'] +The reconnaissance modules used with Duqu can collect information on network configuration. ['T1016'] +TrickBot obtains the IP address, location, and other relevant network information from the victim’s machine. ['T1016'] +Tropic Trooper has used scripts to collect the host's network topology. ['T1016'] +Turian can retrieve the internal IP address of a compromised host. ['T1016'] +"Turla surveys a system upon check-in to discover network configuration details using the ""arp -a"", ""nbtstat -n"", ""net config"", ""ipconfig /all"", and ""route"" commands, as well as NBTscan. Turla RPC backdoors have also retrieved registered RPC interface information from process memory." ['T1016'] +Xbash can collect IP addresses and local intranet information from a victim’s machine. ['T1016'] +menuPass has used several tools to scan for open NetBIOS nameservers and enumerate NetBIOS sessions. ['T1016'] +APT29 has used GoldFinder to perform HTTP GET requests to check internet connectivity and identify HTTP proxy servers and other redirectors that an HTTP request travels through. ['T1016.001'] +Gamaredon Group has tested connectivity between a compromised machine and a C2 server using Ping with commands such as `CSIDL_SYSTEM\cmd.exe /c ping -n 1`. ['T1016.001'] +Arp can be used to display a host's ARP cache, which may include address resolutions for remote systems. ['T1018'] +"Bazar can enumerate remote systems using "" Net View""." ['T1018'] +Deep Panda has used ping to identify other machines of interest. ['T1018'] +Dragonfly 2.0 likely obtained a list of hosts in the victim environment. ['T1018'] +Dragonfly has likely obtained a list of hosts in the victim environment. ['T1018'] +During Operation Wocao, threat actors used `nbtscan` and `ping` to discover remote systems, as well as `dsquery subnet` on a domain controller to retrieve all subnets in the Active Directory. ['T1018'] +HermeticWizard can find machines on the local network by gathering known local IP addresses through `DNSGetCacheDataTable`, `GetIpNetTable`,`WNetOpenEnumW(RESOURCE_GLOBALNET, RESOURCETYPE_ANY)`,`NetServerEnum`,`GetTcpTable`, and `GetAdaptersAddresses.` ['T1018'] +"Kinsing has used a script to parse files like ""/etc/hosts"" and SSH ""known_hosts"" to discover remote systems." ['T1018'] +Leafminer used Microsoft’s Sysinternals tools to gather detailed information about remote systems. ['T1018'] +Remsec can ping or traceroute a remote host. ['T1018'] +UNC2452 used AdFind to enumerate remote systems. ['T1018'] +"USBferry can use ""net view"" to gather information about remote systems." ['T1018'] +"yty uses the ""net view"" command for discovery." ['T1018'] +Gamaredon Group has used modules that automatically upload gathered documents to the C2 server. ['T1020'] +"Honeybee performs data exfiltration is accomplished through the following command-line command: ""from (- --).txt""." ['T1020'] +When a document is found matching one of the extensions in the configuration, TINYTYPHON uploads it to the C2 server. ['T1020'] +Kivars has the ability to remotely trigger keyboard input and mouse clicks. ['T1021'] +APT3 enables the Remote Desktop Protocol for persistence. APT3 has also interacted with compromised systems to browse and copy files through RDP sessions. ['T1021.001'] +Cobalt Strike can start a VNC-based remote desktop server and tunnel the connection through the already established C2 channel. ['T1021.001'] +FIN10 has used RDP to move laterally to systems in the victim environment. ['T1021.001'] +HEXANE has used remote desktop sessions for lateral movement. ['T1021.001'] +Imminent Monitor has a module for performing remote desktop access. ['T1021.001'] +Lazarus Group malware SierraCharlie uses RDP for propagation. ['T1021.001'] +Patchwork attempted to use RDP to move laterally. ['T1021.001'] +Revenge RAT has a plugin to perform RDP access. ['T1021.001'] +WarzoneRAT has the ability to control an infected PC using RDP. ['T1021.001'] +njRAT has a module for performing remote desktop access. ['T1021.001'] +zwShell has used RDP for lateral movement. ['T1021.001'] +APT39 has used SMB for lateral movement. ['T1021.002'] +During Operation Wocao, threat actors used Impacket's smbexec.py as well as accessing the C$ and IPC$ shares to move laterally. ['T1021.002'] +Emotet leverages the Admin$ share for lateral movement once the local admin password has been brute forced. ['T1021.002'] +Fox Kitten has used valid accounts to access SMB shares. ['T1021.002'] +Ke3chang actors have been known to copy files to the network shares of other computers to move laterally. ['T1021.002'] +Lucifer can infect victims by brute forcing SMB. ['T1021.002'] +"NotPetya can use PsExec, which interacts with the ""ADMIN$"" network share to execute commands on remote systems." ['T1021.002'] +OilRig has used Putty to access compromised systems. ['T1021.004'] +Carberp can start a remote VNC session by downloading a new plugin. ['T1021.005'] +TrickBot has used a VNC module to monitor the victim and collect information to pivot to valuable systems on the network ['T1021.005'] +"Cobalt Strike can use ""WinRM"" to execute a payload on a remote host." ['T1021.006'] +Wizard Spider has used Window Remote Management to move laterally through a victim network. ['T1021.006'] +CosmicDuke steals user files from removable media with file extensions and keywords that match a predefined list. ['T1025'] +InvisiMole can collect jpeg files from connected MTP devices. ['T1025'] +Machete can find, encrypt, and upload files from fixed and removable drives. ['T1025'] +Rover searches for files on attached removable drives based on a predefined list of file extensions every five seconds. ['T1025'] +A Night Dragon DLL included an XOR-encoded section. ['T1027'] +APIs and strings in some TYPEFRAME variants are RC4 encrypted. Another variant is encoded with XOR. ['T1027'] +APT39 has used malware to drop encrypted CAB files. ['T1027'] +APT41 used VMProtected binaries in multiple intrusions. ['T1027'] +Agent Tesla has had its code obfuscated in an apparent attempt to make analysis difficult. Agent Tesla has used the Rijndael symmetric encryption algorithm to encrypt strings. ['T1027'] +Amadey has obfuscated strings such as antivirus vendor names, domains, files, and others. ['T1027'] +BITTER has used a RAR SFX dropper to deliver malware. ['T1027'] +BackConfig has used compressed and decimal encoded VBS scripts. ['T1027'] +Bisonal's DLL file and non-malicious decoy file are encrypted with RC4 and some function name strings are obfuscated. ['T1027'] +"BoxCaon used the ""StackStrings"" obfuscation technique to hide malicious functionalities." ['T1027'] +Bundlore has obfuscated data with base64, AES, RC4, and bz2. ['T1027'] +Carbon encrypts configuration files and tasks for the malware to complete using CAST-128 algorithm. ['T1027'] +Configuration data used by Rising Sun has been encrypted using an RC4 stream algorithm. ['T1027'] +DOGCALL is encrypted using single-byte XOR. ['T1027'] +Daserf uses encrypted Windows APIs and also encrypts data using the alternative base64+RC4 or the Caesar cipher. ['T1027'] +Dust Storm has encoded payloads with a single-byte XOR, both skipping the key itself and zeroing in an attempt to avoid exposing the key. ['T1027'] +Ecipekac can use XOR, AES, and DES to encrypt loader shellcode. ['T1027'] +"Empire has the ability to obfuscate commands using ""Invoke-Obfuscation""." ['T1027'] +Epic heavily obfuscates its code to make analysis more difficult. ['T1027'] +Final1stspy obfuscates strings with base64 encoding. ['T1027'] +"FunnyDream can Base64 encode its C2 address stored in a template binary with the `xyz0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvw_-` or +`xyz0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvw_=` character sets." ['T1027'] +Fysbis has been encrypted using XOR and RC4. ['T1027'] +HyperBro can be delivered encrypted to a compromised host. ['T1027'] +IcedID has utilzed encrypted binaries and base64 encoded strings. ['T1027'] +Inception has encrypted malware payloads dropped on victim machines with AES and RC4 encryption. ['T1027'] +Kazuar is obfuscated using the open source ConfuserEx protector. Kazuar also obfuscates the name of created files/folders/mutexes and encrypts debug messages written to log files using the Rijndael cipher. ['T1027'] +Ke3chang has used Base64-encoded shellcode strings. ['T1027'] +Kimsuky has obfuscated binary strings including the use of XOR encryption and Base64 encoding. Kimsuky has also modified the first byte of DLL implants targeting victims to prevent recognition of the executable file format. ['T1027'] +Kobalos encrypts all strings using RC4 and bundles all functionality into a single function call. ['T1027'] +Leafminer obfuscated scripts that were used on victim machines. ['T1027'] +MiniDuke can use control flow flattening to obscure code. ['T1027'] +Mofang has compressed the ShimRat executable within malicious email attachments. Mofang has also encrypted payloads before they are downloaded to victims. ['T1027'] +Most of the strings in ADVSTORESHELL are encrypted with an XOR-based algorithm; some strings are also encrypted with 3DES and reversed. API function names are also reversed, presumably to avoid detection in memory. ['T1027'] +Mustang Panda has delivered initial payloads hidden using archives and encoding measures. ['T1027'] +NOKKI uses Base64 encoding for strings. ['T1027'] +OSX_OCEANLOTUS.D encrypts its strings in RSA256 and encodes them in a custom base64 scheme and XOR. ['T1027'] +Patchwork has obfuscated a script with Crypto Obfuscator. ['T1027'] +Penquin has encrypted strings in the binary for obfuscation. ['T1027'] +"Pisloader obfuscates files by splitting strings into smaller sub-strings and including ""garbage"" strings that are never used. The malware also uses return-oriented programming (ROP) technique and single-byte XOR to obfuscate data." ['T1027'] +RainyDay has downloaded as a XOR-encrypted payload. ['T1027'] +Ryuk can use anti-disassembly and code transformation obfuscation techniques. ['T1027'] +SDBbot has the ability to XOR the strings for its installer component with a hardcoded 128 byte key. ['T1027'] +SUNBURST strings were compressed and encoded in Base64. SUNBURST also obfuscated collected system information using a FNV-1a + XOR algorithm. ['T1027'] +Saint Bot has been obfuscated to help avoid detection. ['T1027'] +Small Sieve has the ability to use a custom hex byte swapping encoding scheme combined with an obfuscated Base64 function to protect program strings and Telegram credentials. ['T1027'] +Stuxnet uses encrypted configuration blocks and writes encrypted files to disk. ['T1027'] +TA551 has used obfuscated variable names in a JavaScript configuration file. ['T1027'] +TajMahal has used an encrypted Virtual File System to store plugins. ['T1027'] +The PowerShell script with the RogueRobin payload was obfuscated using the COMPRESS technique in Invoke-Obfuscation. ['T1027'] +The SMOKEDHAM source code is embedded in the dropper as an encrypted string. ['T1027', 'T1027.009'] +The WastedLocker payload includes encrypted strings stored within the .bss section of the binary file. ['T1027'] +Transparent Tribe has dropped encoded executables on compromised hosts. ['T1027'] +TrickBot uses non-descriptive names to hide functionality and uses an AES CBC (256 bits) encryption algorithm for its loader and configuration files. ['T1027'] +VERMIN is obfuscated using the obfuscation tool called ConfuserEx. ['T1027'] +Zox has been encoded with Base64. ['T1027'] +menuPass has encoded strings in its malware with base64 as well as with a simple, single-byte XOR obfuscation using key 0x40. ['T1027'] +A variant of Emissary appends junk data to the end of its DLL file to create a large file that may exceed the maximum size that anti-virus programs can scan. ['T1027.001'] +APT32 includes garbage code to mislead anti-malware software and researchers. ['T1027.001'] +Moafee has been known to employ binary padding. ['T1027.001'] +POWERSTATS has used useless code blocks to counter analysis. ['T1027.001'] +WastedLocker contains junk code to increase its entropy and hide the actual code. ['T1027.001'] +BLINDINGCAN has been packed with the UPX packer. ['T1027.002'] +Bazar has a variant with a packed payload. ['T1027.002'] +Dark Caracal has used UPX to pack Bandook. ['T1027.002'] +Donut can generate packed code modules. ['T1027.002'] +GALLIUM packed some payloads using different types of packers, both known and custom. ['T1027.002'] +IcedID has packed and encrypted its loader module. ['T1027.002'] +Lucifer has used UPX packed binaries. ['T1027.002'] +Misdat was typically packed using UPX. ['T1027.002'] +Mongall has been packed with Themida. ['T1027.002'] +TeamTNT has used UPX and Ezuri packer to pack its binaries. ['T1027.002'] +TrickBot leverages a custom packer to obfuscate its functionality. ['T1027.002'] +Uroburos uses a custom packer. ['T1027.002'] +VERMIN is initially packed. ['T1027.002'] +Valak has used packed DLL payloads. ['T1027.002'] +jRAT payloads have been packed. ['T1027.002'] +yty packs a plugin with UPX. ['T1027.002'] +PolyglotDuke can use steganography to hide C2 information in images. ['T1027.003'] +TA551 has hidden encoded data for malware DLLs in a PNG. ['T1027.003'] +Tropic Trooper has used JPG files with encrypted payloads to mask their backdoor routines and evade detection. ['T1027.003'] +FoggyWeb can compile and execute source code sent to the compromised AD FS server via a specific HTTP POST. ['T1027.004'] +MuddyWater has used the .NET csc.exe tool to compile executables from downloaded C# code. ['T1027.004'] +Based on comparison of Gazer versions, Turla made an effort to obfuscate strings in the malware that could be used as IoCs, including the mutex name and named pipe. ['T1027.005'] +Operation Wocao has edited variable names within the Impacket suite to avoid automated detection. ['T1027.005'] +ComRAT has embedded a XOR encrypted communications module inside the orchestrator module. ['T1027.009'] +"Cobalt Strike can set its ""beacon"" payload to reach out to the C2 server on an arbitrary and random interval. In addition it will break large data sets into smaller chunks for exfiltration." ['T1029'] +ComRAT has been programmed to sleep outside local business hours (9 to 5, Monday to Friday). ['T1029'] +Linfo creates a backdoor through which remote attackers can change the frequency at which compromised hosts contact remote C2 infrastructure. ['T1029'] +Shark can pause C2 communications for a specified time. ['T1029'] +RDAT can upload a file via HTTP POST response to the C2 split into 102,400-byte portions. RDAT can also download data from the C2 which is split into 81,920-byte portions. ['T1030'] +APT19 used an HTTP malware variant and a Port 22 malware variant to collect the victim’s username. ['T1033'] +APT37 identifies the victim username. ['T1033'] +Agent Tesla can collect the username from the victim’s machine. ['T1033'] +BISCUIT has a command to gather the username from the system. ['T1033'] +Bumblebee has the ability to identify the user name. ['T1033'] +Cannon can gather the username from the system. ['T1033'] +CreepySnail can execute `getUsername` on compromised systems. ['T1033'] +Cryptoistic can gather data on the user of a compromised host. ['T1033'] +DarkWatchman has collected the username from a victim machine. ['T1033'] +Denis enumerates and collects the username from the victim’s machine. ['T1033'] +Explosive has collected the username from the infected host. ['T1033'] +Frankenstein has enumerated hosts, gathering username, machine name, and administrative permissions information. ['T1033'] +Gazer obtains the current user's security identifier. ['T1033'] +HEXANE has run `whoami` on compromised machines to identify the current user. ['T1033'] +InvisiMole lists local users and session information. ['T1033'] +Ixeshe collects the username from the victim’s machine. ['T1033'] +LitePower can determine if the current user has admin privileges. ['T1033'] +Lokibot has the ability to discover the username on the infected host. ['T1033'] +MuddyWater has used malware that can collect the victim’s username. ['T1033'] +PowerDuke has commands to get the current user's name and SID. ['T1033'] +SILENTTRINITY can gather a list of logged on users. ['T1033'] +Sandworm Team has collected the username from a compromised host. ['T1033'] +ShadowPad has collected the username of the victim system. ['T1033'] +Spark has run the whoami command and has a built-in command to identify the user logged in. ['T1033'] +Turian can retrieve usernames. ['T1033'] +Windshift has used malware to identify the username on a compromised host. ['T1033'] +ZxShell can collect the owner and organization information from the target workstation. ['T1033'] +yty collects the victim’s username. ['T1033'] +APT29 has set the hostnames of its C2 infrastructure to match legitimate hostnames in the victim environment. They have also used IP addresses originating from the same country as the victim for their VPN infrastructure. ['T1036'] +Accounts created by Dragonfly masqueraded as legitimate service accounts. ['T1036'] +BRONZE BUTLER has masked executables with document file icons including Word and Adobe PDF. ['T1036'] +During C0015, the threat actors named a binary file `compareForfor.jpg` to disguise it as a JPG file. ['T1036'] +FatDuke has attempted to mimic a compromised user's traffic by using the same user agent as the installed browser. ['T1036'] +FoggyWeb can masquerade the output of C2 commands as a fake, but legitimately formatted WebP file. ['T1036'] +OilRig has used .doc file extensions to mask malicious executables. ['T1036'] +RTM has been delivered as archived Windows executable files masquerading as PDF documents. ['T1036'] +TA551 has masked malware DLLs as dat and jpg files. ['T1036'] +TRITON attempts to write a dummy program into memory if it fails to reset the Triconex controller. ['T1036'] +ZIRCONIUM has spoofed legitimate applications in phishing lures and changed file extensions to conceal installation of malware. ['T1036'] +BRONZE BUTLER has used Right-to-Left Override to deceive victims into executing several strains of malware. ['T1036.002'] +menuPass has renamed certutil and moved it to a different location on the system to avoid detection based on use of the tool. ['T1036.003'] +Attor's dispatcher disguises itself as a legitimate task (i.e., the task name and description appear legitimate). ['T1036.004'] +"During Frankenstein, the threat actors named a malicious scheduled task ""WinUpdate"" for persistence." ['T1036.004'] +Fox Kitten has named the task for a reverse proxy lpupdate to appear legitimate. ['T1036.004'] +InnaputRAT variants have attempted to appear legitimate by adding a new service named OfficeUpdateService. ['T1036.004'] +"Kwampirs establishes persistence by adding a new service with the display name ""WMI Performance Adapter Extension"" in an attempt to masquerade as a legitimate WMI service." ['T1036.004'] +Lazarus Group has used a scheduled task named `SRCheck` to mask the execution of a malicious .dll. ['T1036.004'] +"Maze operators have created scheduled tasks masquerading as ""Windows Update Security"", ""Windows Update Security Patches"", and ""Google Chrome Security Update"" designed to launch the ransomware." ['T1036.004'] +Meteor has been disguised as the Windows Power Efficiency Diagnostics report tool. ['T1036.004'] +"New services created by RawPOS are made to appear like legitimate Windows services, with names such as ""Windows Management Help Service"", ""Microsoft Support"", and ""Windows Advanced Task Manager""." ['T1036.004'] +"RTM has named the scheduled task it creates ""Windows Update""." ['T1036.004'] +"RainyDay has named services and scheduled tasks to appear benign including ""ChromeCheck"" and ""googleupdate.""" ['T1036.004'] +Some Volgmer variants add new services with display names generated by a list of hard-coded strings such as Application, Background, Security, and Windows, presumably as a way to masquerade as a legitimate service. ['T1036.004'] +"TinyTurla has mimicked an existing Windows service by being installed as ""Windows Time Service""." ['T1036.004'] +APT39 has used malware disguised as Mozilla Firefox and a tool named mfevtpse.exe to proxy C2 communications, closely mimicking a legitimate McAfee file mfevtps.exe. ['T1036.005'] +Aoqin Dragon has used fake icons including antivirus and external drives to disguise malicious payloads. ['T1036.005'] +"BackConfig has hidden malicious payloads in ""%USERPROFILE%\Adobe\Driver\dwg\"" and mimicked the legitimate DHCP service binary." ['T1036.005'] +Bisonal has renamed malicious code to `msacm32.dll` to hide within a legitimate library; earlier versions were disguised as `winhelp`. ['T1036.005'] +GoldMax has used filenames that matched the system name, and appeared as a scheduled task impersonating systems management software within the corresponding ProgramData subfolder. ['T1036.005'] +Ixeshe has used registry values and file names associated with Adobe software, such as AcroRd32.exe. ['T1036.005'] +KOCTOPUS has been disguised as legitimate software programs associated with the travel and airline industries. ['T1036.005'] +"LightNeuron has used filenames associated with Exchange and Outlook for binary and configuration files, such as ""winmail.dat""." ['T1036.005'] +Mis-Type saves itself as a file named `msdtc.exe`, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary. ['T1036.005'] +NETWIRE has masqueraded as legitimate software including TeamViewer and macOS Finder. ['T1036.005'] +NOKKI is written to %LOCALAPPDATA%\MicroSoft Updatea\svServiceUpdate.exe prior being executed in a new process in an apparent attempt to masquerade as a legitimate folder and file. ['T1036.005'] +PROMETHIUM has disguised malicious installer files by bundling them with legitimate software installers. ['T1036.005'] +Pony has used the Adobe Reader icon for the downloaded file to look more trustworthy. ['T1036.005'] +Ramsay has masqueraded as a 7zip installer. ['T1036.005'] +"Sibot has downloaded a DLL to the ""C:\windows\system32\drivers\"" folder and renamed it with a "".sys"" extension." ['T1036.005'] +SideCopy has used a legitimate DLL file name, `Duser.dll` to disguise a malicious remote access tool. ['T1036.005'] +"Small Sieve can use variations of Microsoft and Outlook spellings, such as ""Microsift"", in its file names to avoid detection." ['T1036.005'] +Starloader has masqueraded as legitimate software update packages such as Adobe Acrobat Reader and Intel. ['T1036.005'] +TEARDROP files had names that resembled legitimate Window file and directory names. ['T1036.005'] +The Remsec loader implements itself with the name Security Support Provider, a legitimate Windows function. Various Remsec .exe files mimic legitimate file names used by Microsoft, Symantec, Kaspersky, Hewlett-Packard, and VMWare. Remsec also disguised malicious modules using similar filenames as custom network encryption software on victims. ['T1036.005'] +Transparent Tribe can mimic legitimate Windows directories by using the same icons and names. ['T1036.005'] +"Rocke has installed an ""init.d"" startup script to maintain persistence." ['T1037'] +"JHUHUGIT has registered a Windows shell script under the Registry key ""HKCU\Environment\UserInitMprLogonScript"" to establish persistence." ['T1037.001'] +"HiddenWasp installs reboot persistence by adding itself to ""/etc/rc.local""." ['T1037.004'] +iKitten adds an entry to the rc.common file for persistence. ['T1037.004'] +BRONZE BUTLER has exfiltrated files stolen from file shares. ['T1039'] +Regin appears to have functionality to sniff for credentials passed over HTTP, SMTP, and SMB. ['T1040'] +Stolen Pencil has a tool to sniff the network for passwords. ['T1040'] +ADVSTORESHELL exfiltrates data over the same channel used for C2. ['T1041'] +Amadey has sent victim data to its C2 servers. ['T1041'] +BLINDINGCAN has sent user and system information to a C2 server via HTTP POST requests. ['T1041'] +BoxCaon uploads files and data from a compromised host over the existing C2 channel. ['T1041'] +Carberp has exfiltrated data via HTTP to already established C2 servers. ['T1041'] +Chrommme can exfiltrate collected data via C2. ['T1041'] +During Operation Wocao, threat actors used the XServer backdoor to exfiltrate data. ['T1041'] +GoldenSpy has exfiltrated host environment information to an external C2 domain via port 9006. ['T1041'] +Goopy has the ability to exfiltrate data over the Microsoft Outlook C2 channel. ['T1041'] +HAWKBALL has sent system information and files over the C2 channel. ['T1041'] +Kevin can send data from the victim host through a DNS C2 channel. ['T1041'] +Lazarus Group has exfiltrated data and files over a C2 channel through its various tools and malware. ['T1041'] +Lokibot has the ability to initiate contact with command and control (C2) to exfiltrate stolen data. ['T1041'] +NETEAGLE is capable of reading files over the C2 channel. ['T1041'] +"Penquin can execute the command code ""do_upload"" to send files to C2." ['T1041'] +PingPull has the ability to exfiltrate stolen victim data through its C2 channel. ['T1041'] +PowerShower has used a PowerShell document stealer module to pack and exfiltrate .txt, .pdf, .xls or .doc files smaller than 5MB that were modified during the past two days. ['T1041'] +REvil can exfiltrate host and malware information to C2 servers. ['T1041'] +SUGARDUMP has sent stolen credentials and other data to its C2 server. ['T1041'] +Spark has exfiltrated data over the C2 channel. ['T1041'] +Squirrelwaffle has exfiltrated victim data using HTTP POST requests to its C2 servers. ['T1041'] +"ThiefQuest exfiltrates targeted file extensions in the ""/Users/"" folder to the command and control server via unencrypted HTTP. Network packets contain a string with two pieces of information: a file path and the contents of the file in a base64 encoded string." ['T1041'] +WarzoneRAT can send collected victim data to its C2 server. ['T1041'] +Wizard Spider has exfiltrated domain credentials and network enumeration information over command and control (C2) channels. ['T1041'] +ZIRCONIUM has exfiltrated files via the Dropbox API C2. ['T1041'] +Zebrocy has exfiltrated data to the designated C2 server using HTTP POST requests. ['T1041'] +APT41 used a malware variant called WIDETONE to conduct port scans on specified subnets. ['T1046'] +BackdoorDiplomacy has used SMBTouch, a vulnerability scanner, to determine whether a target is vulnerable to EternalBlue malware. ['T1046'] +"Chimera has used the ""get -b -e -p"" command for network scanning as well as a custom Python tool packed into a Windows executable named Get.exe to scan IP ranges for HTTP." ['T1046'] +Fox Kitten has used tools including NMAP to conduct broad scanning to identify open ports. ['T1046'] +Hildegard has used masscan to look for kubelets in the internal Kubernetes network. ['T1046'] +Leafminer scanned network services to search for vulnerabilities in the victim system. ['T1046'] +MURKYTOP has the capability to scan for open ports on hosts in a connected network. ['T1046'] +P.A.S. Webshell can scan networks for open ports and listening services. ['T1046'] +Remsec has a plugin that can perform ARP scanning as well as port scanning. ['T1046'] +Threat Group-3390 actors use the Hunter tool to conduct network service discovery for vulnerable systems. ['T1046'] +"Tropic Trooper used ""pr"" and an openly available tool to scan for open ports on target systems." ['T1046'] +APT34 has used WMI for execution. ['T1047'] +Action RAT can use WMI to gather AV products installed on an infected host. ['T1047'] +During FunnyDream, the threat actors used `wmiexec.vbs` to run remote commands. ['T1047'] +FIVEHANDS can use WMI to delete files on a target machine. ['T1047'] +Leviathan has used WMI for execution. ['T1047'] +Olympic Destroyer uses WMI to help propagate itself across a network. ['T1047'] +Operation Wocao has used WMI to execute commands. ['T1047'] +PoshC2 has a number of modules that use WMI to execute tasks. ['T1047'] +"PowerSploit's ""Invoke-WmiCommand"" CodeExecution module uses WMI to execute and retrieve the output from a PowerShell payload." ['T1047'] +QakBot can execute WMI queries to gather information. ['T1047'] +Sibot has used WMI to discover network connections and configurations. Sibot has also used the Win32_Process class to execute a malicious DLL. ['T1047'] +Stealth Falcon malware gathers system information via Windows Management Instrumentation (WMI). ['T1047'] +StoneDrill has used the WMI command-line (WMIC) utility to run tasks. ['T1047'] +The Deep Panda group is known to utilize WMI for lateral movement. ['T1047'] +The DustySky dropper uses Windows Management Instrumentation to extract information about the operating system and whether an anti-virus is active. ['T1047'] +menuPass has used a modified version of pentesting script wmiexec.vbs, which logs into a remote machine using WMI. ['T1047'] +Chaes has exfiltrated its collected data from the infected machine to the C2, sometimes using the MIME protocol. ['T1048'] +TeamTNT has sent locally staged files with collected credentials to C2 servers using cURL. ['T1048'] +Rclone can exfiltrate data over SFTP or HTTPS via WebDAV. ['T1048.002'] +APT33 has used FTP to exfiltrate files (separately from the C2 channel). ['T1048.003'] +KONNI has used FTP to exfiltrate reconnaissance data out. ['T1048.003'] +"APT1 used the ""net use"" command to get a listing on network connections." ['T1049'] +APT3 has a tool that can enumerate current network connections. ['T1049'] +"Earth Lusca employed a PowerShell script called RDPConnectionParser to read and filter the Windows event log “Microsoft-Windows-TerminalServices-RDPClient/Operational” +(Event ID 1024) to obtain network information from RDP connections. Earth Lusca has also used netstat from a compromised system to obtain network connection information." ['T1049'] +"Flagpro has been used to execute ""netstat -ano"" on a compromised host." ['T1049'] +"GALLIUM used ""netstat -oan"" to obtain information about the victim network connections." ['T1049'] +HEXANE has used netstat to monitor connections to specific ports. ['T1049'] +MuddyWater has used a PowerShell backdoor to check for Skype connections on the target machine. ['T1049'] +"POWRUNER may collect active network connections by running ""netstat -an"" on a victim." ['T1049'] +Remsec can obtain a list of active connections and open ports. ['T1049'] +"SpeakUp uses the ""arp -a"" command." ['T1049'] +"Turla surveys a system upon check-in to discover active local network connections using the ""netstat -an"", ""net use"", ""net file"", and ""net session"" commands. Turla RPC backdoors have also enumerated the IPv4 TCP connection table via the ""GetTcpTable2"" API call." ['T1049'] +jRAT can list network connections. ['T1049'] +StrifeWater has create a scheduled task named `Mozilla\Firefox Default Browser Agent 409046Z0FF4A39CB` for persistence. ['T1053'] +Threat Group-3390 actors use at to schedule tasks to run self-extracting RAR archives, which install HTTPBrowser or PlugX on other victims on a network. ['T1053.002'] +APT38 has used cron to create pre-scheduled and periodic background jobs on a Linux system. ['T1053.003'] +Xbash can create a cronjob for persistence if it determines it is on a Linux system. ['T1053.003'] +"APT29 used ""scheduler"" and ""schtasks"" to create new tasks on remote hosts as part of lateral movement. They have manipulated scheduled tasks by updating an existing legitimate task to execute their tools and then returned the scheduled task to its original configuration. APT29 also created a scheduled task to maintain SUNSPOT persistence when the host booted during the 2020 SolarWinds intrusion. They previously used named and hijacked scheduled tasks to also establish persistence." ['T1053.005'] +APT38 has used Task Scheduler to run programs at system startup or on a scheduled basis for persistence. ['T1053.005'] +Agent Tesla has achieved persistence via scheduled tasks. ['T1053.005'] +"An APT3 downloader creates persistence by creating the following scheduled task: ""schtasks /create /tn ""mysc"" /tr C:\Users\Public\test.exe /sc ONLOGON /ru ""System""""." ['T1053.005'] +Bazar can create a scheduled task for persistence. ['T1053.005'] +CSPY Downloader can use the schtasks utility to bypass UAC. ['T1053.005'] +"CosmicDuke uses scheduled tasks typically named ""Watchmon Service"" for persistence." ['T1053.005'] +DarkWatchman has created a scheduled task for persistence. ['T1053.005'] +During CostaRicto, the threat actors used scheduled tasks to download backdoor tools. ['T1053.005'] +Dyre has the ability to achieve persistence by adding a new task in the task scheduler to run every minute. ['T1053.005'] +Kimsuky has downloaded additional malware with scheduled tasks. ['T1053.005'] +"Lazarus Group has used ""schtasks"" for persistence including through the periodic execution of a remote XSL script or a dropped VBS payload." ['T1053.005'] +Magic Hound has used scheduled tasks to establish persistence. ['T1053.005'] +"Matryoshka can establish persistence by adding a Scheduled Task named ""Microsoft Boost Kernel Optimization""." ['T1053.005'] +Molerats has created scheduled tasks to persistently run VBScripts. ['T1053.005'] +POWRUNER persists through a scheduled task that executes it every minute. ['T1053.005'] +QuasarRAT contains a .NET wrapper DLL for creating and managing scheduled tasks for maintaining persistence upon reboot. ['T1053.005'] +Shamoon copies an executable payload to the target system by using SMB/Windows Admin Shares and then scheduling an unnamed task to execute the malware. ['T1053.005'] +Silence has used scheduled tasks to stage its operation. ['T1053.005'] +The different components of Machete are executed by Windows Task Scheduler. ['T1053.005'] +Valak has used scheduled tasks to execute additional payloads and to gain persistence on a compromised host. ['T1053.005'] +Wizard Spider has used scheduled tasks establish persistence for TrickBot and other malware. ['T1053.005'] +CostaBricks can inject a payload into the memory of a compromised host. ['T1055'] +Dyre has the ability to directly inject its code into the web browser process. ['T1055'] +Egregor can inject its payload into iexplore.exe process. ['T1055'] +HTRAN can inject into into running processes. ['T1055'] +HyperBro can run shellcode it injects into a newly created process. ['T1055'] +Remcos has a command to hide itself through injecting into another process. ['T1055'] +"Ryuk has injected itself into remote processes to encrypt files using a combination of ""VirtualAlloc"", ""WriteProcessMemory"", and ""CreateRemoteThread""." ['T1055'] +Sharpshooter has leveraged embedded shellcode to inject a downloader into the memory of Word. ['T1055'] +Sliver can inject code into local and remote processes. ['T1055'] +BackdoorDiplomacy has dropped legitimate software onto a compromised host and used it to execute malicious DLLs. ['T1055.001'] +Conti has loaded an encrypted DLL into memory and then executes it. ['T1055.001'] +FinFisher injects itself into various processes depending on whether it is low integrity or high integrity. ['T1055.001'] +Heyoka Backdoor can inject a DLL into rundll32.exe for execution. ['T1055.001'] +IronNetInjector has the ability to inject a DLL into running processes, including the IronNetInjector DLL into explorer.exe. ['T1055.001'] +PowerSploit contains a collection of CodeExecution modules that inject code (DLL, shellcode) into a process. ['T1055.001'] +"Ramsay can use ""ImprovedReflectiveDLLInjection"" to deploy components." ['T1055.001'] +TA505 has been seen injecting a DLL into winword.exe. ['T1055.001'] +Gorgon Group malware can download a remote access tool, ShiftyBug, and inject into another process. ['T1055.002'] +Ursnif has injected code into target processes via thread local storage callbacks. ['T1055.005'] +A Patchwork payload uses process hollowing to hide the UAC bypass vulnerability exploitation inside svchost.exe. ['T1055.012'] +Agent Tesla has used process hollowing to create and manipulate processes through sections of unmapped memory by reallocating that space with its malicious code. ['T1055.012'] +menuPass has used process hollowing in iexplore.exe to load the RedLeaves implant. ['T1055.012'] +Kobalos has used a compromised SSH client to capture the hostname, port, username and password used to establish an SSH connection from the compromised host. ['T1056'] +BabyShark has a PowerShell-based remote administration ability that can implement a PowerShell or C# based keylogger. ['T1056.001'] +DOGCALL is capable of logging keystrokes. ['T1056.001'] +InvisiMole can capture keystrokes on a compromised host. ['T1056.001'] +Ke3chang has used keyloggers. ['T1056.001'] +Machete logs keystrokes from the victim’s machine. ['T1056.001'] +PowerLess can use a module to log keystrokes. ['T1056.001'] +Proton uses a keylogger to capture keystrokes. ['T1056.001'] +RCSession has the ability to capture keystrokes on a compromised host. ['T1056.001'] +Revenge RAT has a plugin for keylogging. ['T1056.001'] +Stolen Pencil has a tool to log keystrokes to %userprofile%\appdata\roaming\apach.{txt,log}. ['T1056.001'] +When it first starts, BADNEWS spawns a new thread to log keystrokes. ['T1056.001'] +gh0st RAT has a keylogger. ['T1056.001'] +ADVSTORESHELL can list running processes. ['T1057'] +APT3 has a tool that can list out currently running processes. ['T1057'] +AppleSeed can enumerate the current process on a compromised host. ['T1057'] +Bumblebee can identify processes associated with analytical tools. ['T1057'] +CaddyWiper can obtain a list of current processes. ['T1057'] +Cobalt Strike's Beacon payload can collect information on process details. ['T1057'] +Cyclops Blink can enumerate the process it is currently running under. ['T1057'] +DarkComet can list active processes running on the victim’s machine. ['T1057'] +Deep Panda uses the Microsoft Tasklist utility to list processes running on systems. ['T1057'] +During Frankenstein, the threat actors used Empire to obtain a list of all running processes. ['T1057'] +During FunnyDream, the threat actors used Tasklist on targeted systems. ['T1057'] +During Operation CuckooBees, the threat actors used the `tasklist` command as part of their advanced reconnaissance. ['T1057'] +ELMER is capable of performing process listings. ['T1057'] +FatDuke can list running processes on the localhost. ['T1057'] +FinFisher checks its parent process for indications that it is running in a sandbox setup. ['T1057'] +Final1stspy obtains a list of running processes. ['T1057'] +GravityRAT lists the running processes on the system. ['T1057'] +"Kazuar obtains a list of running processes through WMI querying and the ""ps"" command." ['T1057'] +Molerats actors obtained a list of active processes on the victim and sent them to C2 servers. ['T1057'] +MoonWind has a command to return a list of running processes. ['T1057'] +"Mustang Panda has used ""tasklist /v"" to determine active process information." ['T1057'] +NETEAGLE can send process listings over the C2 channel. ['T1057'] +PowerShower has the ability to deploy a reconnaissance module to retrieve a list of the active processes. ['T1057'] +PowerStallion has been used to monitor process lists. ['T1057'] +Remsec can obtain a process list from the victim. ['T1057'] +StreamEx has the ability to enumerate processes. ['T1057'] +"Taidoor can use ""GetCurrentProcessId"" for process discovery." ['T1057'] +"Turla surveys a system upon check-in to discover running processes using the ""tasklist /v"" command. Turla RPC backdoors have also enumerated processes associated with specific open ports or named pipes." ['T1057'] +Volgmer can gather a list of processes. ['T1057'] +jRAT can query and kill system processes. ['T1057'] +APT1 has used the Windows command shell to execute commands. ['T1059'] +FELIXROOT opens a remote shell to execute commands on the infected system. ['T1059'] +FIN5 scans processes on all victim systems in the environment and uses automated scripts to pull back the results. ['T1059', 'T1119'] +FIN8 executes commands remotely via cmd.exe. ['T1059'] +APT3 has used PowerShell on victim systems to download and run payloads after exploitation. ['T1059.001'] +APT39 has used PowerShell to execute malicious code. ['T1059.001'] +BONDUPDATER is written in PowerShell. ['T1059.001'] +Confucius has used PowerShell to execute malicious files and payloads. ['T1059.001'] +CopyKittens has used PowerShell Empire. ['T1059.001'] +CreepyDrive can use Powershell for execution, including the cmdlets `Invoke-WebRequest` and `Invoke-Expression`. ['T1059.001'] +DarkHydrus leveraged PowerShell to download and execute additional scripts for execution. ['T1059.001'] +GRIFFON has used PowerShell to execute the Meterpreter downloader TinyMet. ['T1059.001'] +Gallmaker used PowerShell to download additional payloads and for execution. ['T1059.001'] +HALFBAKED can execute PowerShell scripts. ['T1059.001'] +Hancitor has used PowerShell to execute commands. ['T1059.001'] +KGH_SPY can execute PowerShell commands on the victim's machine. ['T1059.001'] +Lazarus Group has used Powershell to download malicious payloads. ['T1059.001'] +Molerats used PowerShell implants on target machines. ['T1059.001'] +Operation Wocao has used PowerShell on compromised systems. ['T1059.001'] +"Revenge RAT uses the PowerShell command ""Reflection.Assembly"" to load itself into memory to aid in execution." ['T1059.001'] +SILENTTRINITY can use PowerShell to execute commands. ['T1059.001'] +Saint Bot has used PowerShell for execution. ['T1059.001'] +Squirrelwaffle has used PowerShell to execute its payload. ['T1059.001'] +TA505 has used PowerShell to download and execute malware and reconnaissance scripts. ['T1059.001'] +TeamTNT has executed PowerShell commands in batch scripts. ['T1059.001'] +Valak has used PowerShell to download additional modules. ['T1059.001'] +menuPass uses PowerSploit to inject shellcode into PowerShell. ['T1059.001'] +Dok uses AppleScript to create a login item for persistence. ['T1059.002'] +"A module in CozyCar allows arbitrary commands to be executed by invoking ""C:\Windows\System32\cmd.exe""." ['T1059.003'] +APT1 has used the Windows command shell to execute commands, and batch scripting to automate execution. ['T1059.003'] +"An APT3 downloader uses the Windows command """"cmd.exe"" /C whoami"". The group also uses a tool to execute commands on remote computers." ['T1059.003'] +BBK has the ability to use cmd to run a Portable Executable (PE) on the compromised host. ['T1059.003'] +Bisonal has launched cmd.exe and used the ShellExecuteW() API function to execute commands on the system. ['T1059.003'] +Blue Mockingbird has used batch script files to automate execution and deployment of payloads. ['T1059.003'] +Caterpillar WebShell can run commands on the compromised asset with CMD functions. ['T1059.003'] +Chimera has used the Windows Command Shell and batch scripts for execution on compromised hosts. ['T1059.003'] +Comnie executes BAT scripts. ['T1059.003'] +Daserf can execute shell commands. ['T1059.003'] +DropBook can execute arbitrary shell commands on the victims' machines. ['T1059.003'] +Egregor has used batch files for execution and can launch Internet Explorer from cmd.exe. ['T1059.003'] +FELIXROOT executes batch scripts on the victim’s machine, and can launch a reverse shell for command execution. ['T1059.003'] +"HARDRAIN uses cmd.exe to execute ""netsh""commands." ['T1059.003'] +HermeticWiper can use `cmd.exe /Q/c move CSIDL_SYSTEM_DRIVE\temp\sys.tmp1 CSIDL_WINDOWS\policydefinitions\postgresql.exe 1> \\127.0.0.1\ADMIN$\_1636727589.6007507 2>&1` to deploy on an infected system. ['T1059.003'] +InvisiMole can launch a remote shell to execute commands. ['T1059.003'] +"JCry has used ""cmd.exe"" to launch PowerShell." ['T1059.003'] +Kevin can use a renamed image of `cmd.exe` for execution. ['T1059.003'] +KeyBoy can launch interactive shells for communicating with the victim machine. ['T1059.003'] +Lazarus Group malware uses cmd.exe to execute commands on a compromised host. A Destover-like variant used by Lazarus Group uses a batch file mechanism to delete its binaries from the system. ['T1059.003'] +MCMD can launch a console process (cmd.exe) with redirected standard input and output. ['T1059.003'] +MarkiRAT can utilize cmd.exe to execute commands in a victim's environment. ['T1059.003'] +MoleNet can execute commands via the command line utility. ['T1059.003'] +MuddyWater has used a custom tool for creating reverse shells. ['T1059.003'] +NETEAGLE allows adversaries to execute shell commands on the infected host. ['T1059.003'] +NavRAT leverages cmd.exe to perform discovery techniques. NavRAT loads malicious shellcode and executes it in memory. ['T1059.003'] +PLAINTEE uses cmd.exe to execute commands on the victim’s machine. ['T1059.003'] +PoisonIvy creates a backdoor through which remote attackers can open a command-line interface. ['T1059.003'] +Pony has used batch scripts to delete itself after execution. ['T1059.003'] +Remexi silently executes received commands with cmd.exe. ['T1059.003'] +RogueRobin uses Windows Script Components. ['T1059.003'] +SILENTTRINITY can use `cmd.exe` to enable lateral movement using DCOM. ['T1059.003'] +SLOTHFULMEDIA can open a command line to execute commands. ['T1059.003'] +ServHelper can execute shell commands against cmd. ['T1059.003'] +Silence has used Windows command-line to run commands. ['T1059.003'] +Siloscape can run cmd through an IRC channel. ['T1059.003'] +Sowbug has used command line during its intrusions. ['T1059.003'] +Spark can use cmd.exe to run commands. ['T1059.003'] +Squirrelwaffle has used `cmd.exe` for execution. ['T1059.003'] +StrifeWater can execute shell commands using `cmd.exe`. ['T1059.003'] +TSCookie has the ability to execute shell commands on the infected host. ['T1059.003'] +TURNEDUP is capable of creating a reverse shell. ['T1059.003'] +Turla RPC backdoors have used cmd.exe to execute commands. ['T1059.003'] +WastedLocker has used cmd to execute commands on the system. ['T1059.003'] +WhisperGate can use `cmd.exe` to execute commands. ['T1059.003'] +"APT41 executed ""file /bin/pwd"" in activity exploiting CVE-2019-19781 against Citrix devices." ['T1059.004'] +Derusbi is capable of creating a remote Bash shell and executing commands. ['T1059.004'] +"Green Lambert can use shell scripts for execution, such as ""/bin/sh -c""." ['T1059.004'] +Hildegard has used shell scripts for execution. ['T1059.004'] +Kazuar uses /bin/bash to execute commands on the victim’s machine. ['T1059.004'] +"OSX_OCEANLOTUS.D uses a shell script as the main executable inside an app bundle and drops an embedded base64-encoded payload to the ""/tmp"" folder." ['T1059.004'] +"Turian has the ability to use ""/bin/sh"" to execute commands." ['T1059.004'] +"WindTail can use the ""open"" command to execute an application." ['T1059.004'] +APT-C-36 has embedded a VBScript within a malicious Word document which is executed upon the document opening. ['T1059.005'] +APT32 has used macros, COM scriptlets, and VBS scripts. ['T1059.005'] +Bandook has used malicious VBA code against the target system. ['T1059.005'] +Comnie executes VBS scripts. ['T1059.005'] +During FunnyDream, the threat actors used a Visual Basic script to run remote commands. ['T1059.005'] +During Operation Wocao, threat actors used VBScript to conduct reconnaissance on targeted systems. ['T1059.005'] +Exaramel for Windows has a command to execute VBS scripts on the victim’s machine. ['T1059.005'] +For C0011, Transparent Tribe used malicious VBA macros within a lure document as part of the Crimson malware installation process onto a compromised host. ['T1059.005'] +Gorgon Group has used macros in Spearphishing Attachments as well as executed VBScripts on victim machines. ['T1059.005'] +HEXANE has used a VisualBasic script named `MicrosoftUpdator.vbs` for execution of a PowerShell keylogger. ['T1059.005'] +Higaisa has used VBScript code on the victim's machine. ['T1059.005'] +Kerrdown can use a VBS base64 decoder function published by Motobit. ['T1059.005'] +KeyBoy uses VBS scripts for installing files and performing execution. ['T1059.005'] +Leviathan has used VBScript. ['T1059.005'] +Mustang Panda has embedded VBScript components in LNK files to download additional files and automate collection. ['T1059.005'] +PoetRAT has used Word documents with VBScripts to execute malicious activities. ['T1059.005'] +PowerShower has the ability to save and execute VBScript. ['T1059.005'] +QakBot can use VBS to download and execute malicious files. ['T1059.005'] +ROKRAT has used Visual Basic for execution. ['T1059.005'] +STARWHALE can use the VBScript function `GetRef` as part of its persistence mechanism. ['T1059.005'] +Sharpshooter's first-stage downloader was a VBA macro. ['T1059.005'] +SideCopy has sent Microsoft Office Publisher documents to victims that have embedded malicious macros that execute an hta file via calling `mshta.exe`. ['T1059.005'] +Xbash can execute malicious VBScript payloads on the victim’s machine. ['T1059.005'] +Bandook can support commands to execute Python-based payloads. ['T1059.006'] +Chaes has used Python scripts for execution and the installation of additional files. ['T1059.006'] +Donut can generate shellcode outputs that execute via Python. ['T1059.006'] +Earth Lusca used Python scripts for port scanning or building reverse shells. ['T1059.006'] +Ebury has used Python to implement its DGA. ['T1059.006'] +Kimsuky has used a macOS Python implant to gather data as well as MailFetcher.py code to automatically collect email data. ['T1059.006'] +Machete is written in Python and is used in conjunction with additional Python scripts. ['T1059.006'] +FIN7 used JavaScript scripts to help perform tasks on the victim's machine. ['T1059.007'] +GRIFFON is written in and executed as JavaScript. ['T1059.007'] +Higaisa used JavaScript to execute additional files. ['T1059.007'] +InvisiMole can use a JavaScript file as part of its execution chain. ['T1059.007'] +Cobalt Group has used exploits to increase their levels of rights and privileges. ['T1068'] +Cobalt Strike can exploit vulnerabilities such as MS14-058. ['T1068'] +CosmicDuke attempts to exploit privilege escalation vulnerabilities CVE-2010-0232 or CVE-2010-4398. ['T1068'] +FIN6 has used tools to exploit Windows vulnerabilities in order to escalate privileges. The tools targeted CVE-2013-3660, CVE-2011-2005, and CVE-2010-4398, all of which could allow local users to access kernel-level privileges. ['T1068'] +Flame can use MS10-061 to exploit a print spooler vulnerability in a remote system with a shared printer in order to move laterally. ['T1068', 'T1210'] +Remsec has a plugin to drop and execute vulnerable Outpost Sandbox or avast! Virtualization drivers in order to gain kernel mode privileges. ['T1068'] +Stuxnet used MS10-073 and an undisclosed Task Scheduler vulnerability to escalate privileges on local Windows machines. ['T1068'] +"Carbon uses the ""net group"" command." ['T1069'] +ShimRatReporter gathered the local privileges for the infected host. ['T1069'] +Siloscape checks for Kubernetes node permissions. ['T1069'] +BloodHound can collect information about local groups and members. ['T1069.001'] +FlawedAmmyy enumerates the privilege level of the victim during the initial infection. ['T1069.001'] +HEXANE has run `net localgroup` to enumerate local groups. ['T1069.001'] +"Operation Wocao has used the command ""net localgroup administrators"" to list all administrators part of a local group." ['T1069.001'] +Sys10 collects the group name of the logged-in user and sends it to the C2. ['T1069.001'] +Dragonfly has used batch scripts to enumerate administrators and users in the domain. ['T1069.002'] +FIN6 has used tools like Adfind to query users, groups, organizational units, and trusts. ['T1069.002'] +GRIFFON has used a reconnaissance module that can be used to retrieve Windows domain membership information. ['T1069.002'] +"OilRig has used ""net group /domain"", ""net group “domain admins” /domain"", and ""net group “Exchange Trusted Subsystem” /domain"" to find domain group permission settings." ['T1069.002'] +"POWRUNER may collect domain group information by running ""net group /domain"" or a series of other commands on a victim." ['T1069.002'] +FunnyDream has the ability to clean traces of malware deployment. ['T1070'] +SUNBURST removed HTTP proxy registry values to clean up traces of execution. ['T1070'] +Stuxnet can delete OLE Automation and SQL stored procedures used to store malicious payloads. ['T1070'] +Stuxnet removes itself from the system through a DLL export by deleting specific files and stored procedures. ['T1070'] +Zeus Panda can uninstall scripts and delete files to cover its track. ['T1070'] +SynAck clears event logs. ['T1070.001'] +Wevtutil can be used to clear system and security event logs from the system. ['T1070.001'] +gh0st RAT is able to wipe event logs. ['T1070.001'] +Rocke has cleared log files within the /var/log/ folder. ['T1070.002'] +menuPass has used Wevtutil to remove PowerShell execution logs. ['T1070.003'] +APT41 deleted files from the system. ['T1070.004'] +AppleSeed can delete files from a compromised host after they are exfiltrated. ['T1070.004'] +BLACKCOFFEE has the capability to delete files. ['T1070.004'] +BackConfig has the ability to remove files and folders related to previous infections. ['T1070.004'] +Bazar can delete its loader using a batch file in the Windows temporary folder. ['T1070.004'] +Bisonal will delete its dropper and VBS scripts from the victim’s machine. ['T1070.004'] +Cobalt Group deleted the DLL dropper from the victim’s machine to cover their tracks. ['T1070.004'] +Cryptoistic has the ability delete files from a compromised host. ['T1070.004'] +Denis has a command to delete files from the victim’s machine. ['T1070.004'] +Derusbi is capable of deleting files. It has been observed loading a Linux Kernel Module (LKM) and then deleting it from the hard disk as well as overwriting the data with null bytes. ['T1070.004'] +Elise is capable of launching a remote shell on the host to delete itself. ['T1070.004'] +Epic has a command to delete a file from the machine. ['T1070.004'] +FunnyDream can delete files including its dropper component. ['T1070.004'] +HTTPBrowser deletes its original installer file once installation is complete. ['T1070.004'] +Honeybee removes batch files to reduce fingerprint on the system as well as deletes the CAB file that gets encoded upon infection. ['T1070.004'] +Kazuar can delete files. ['T1070.004'] +LoudMiner deleted installation files after completion. ['T1070.004'] +OopsIE has the capability to delete files and scripts from the victim's machine. ['T1070.004'] +POWERSTATS can delete all files on the C:\, D:\, E:\ and, F:\ drives using PowerShell Remove-Item commands. ['T1070.004'] +"Pillowmint has deleted the filepath ""%APPDATA%\Intel\devmonsrv.exe""." ['T1070.004'] +PowerDuke has a command to write random data across a file and delete it. ['T1070.004', 'T1485'] +PowerShower has the ability to remove all files created during the dropper process. ['T1070.004'] +Proxysvc can delete files indicated by the attacker and remove itself from disk using a batch file. ['T1070.004'] +SDelete deletes data in a way that makes it unrecoverable. ['T1070.004', 'T1485'] +SUNBURST had a command to delete files. ['T1070.004'] +StrongPity can delete previously exfiltrated files from the compromised host. ['T1070.004'] +The White Company has the ability to delete its malware entirely from the target system. ['T1070.004'] +WINDSHIELD is capable of file deletion along with other file system interaction. ['T1070.004'] +WindTail has the ability to receive and execute a self-delete command. ['T1070.004'] +APT28 has performed timestomping on victim files. ['T1070.006'] +PingPull has the ability to timestomp a file. ['T1070.006'] +USBStealer sets the timestamps of its dropper files to the last-access and last-write timestamps of a standard Windows library chosen on the system. ['T1070.006'] +KOCTOPUS can delete created registry keys used for persistence as part of its cleanup procedure. ['T1070.009'] +Clambling has the ability to use Telnet for communication. ['T1071'] +Cobalt Strike can conduct peer-to-peer communication over Windows named pipes encapsulated in the SMB protocol. All protocols use their standard assigned ports. ['T1071'] +Dragonfly 2.0 used SMB for C2. ['T1071'] +Hildegard has used an IRC channel for C2 communications. ['T1071'] +A PingPull variant can communicate with its C2 servers by using HTTPS. ['T1071.001'] +APT18 uses HTTP for C2 communications. ['T1071.001'] +Aria-body has used HTTP in C2 communications. ['T1071.001'] +BBK has the ability to use HTTP in communications with C2. ['T1071.001'] +Bankshot uses HTTP for command and control communication. ['T1071.001'] +China Chopper's server component executes code sent via HTTP POST commands. ['T1071.001'] +Cobalt Strike uses a custom command and control protocol that can be encapsulated in HTTP or HTTPS, or DNS. All protocols use their standard assigned ports. ['T1071.001'] +Comnie uses HTTP for C2 communication. ['T1071.001'] +DEATHRANSOM can use HTTPS to download files. ['T1071.001'] +DarkComet can use HTTP for C2 communications. ['T1071.001'] +Dridex has used POST requests and HTTPS for C2 communications. ['T1071.001'] +Elise communicates over HTTP or HTTPS for C2. ['T1071.001'] +Empire can conduct command and control over protocols like HTTP and HTTPS. ['T1071.001'] +Epic uses HTTP and HTTPS for C2 communications. ['T1071.001'] +Explosive has used HTTP for communication. ['T1071.001'] +FlawedAmmyy has used HTTP for C2. ['T1071.001'] +GuLoader can use HTTP to retrieve additional binaries. ['T1071.001'] +HAWKBALL has used HTTP to communicate with a single hard-coded C2 server. ['T1071.001'] +Kimsuky has used HTTP GET and POST requests for C2. ['T1071.001'] +LitePower can use HTTP and HTTPS for C2 communications. ['T1071.001'] +MarkiRAT can initiate communication over HTTP/HTTPS for its C2 server. ['T1071.001'] +Mythic supports HTTP-based C2 profiles. ['T1071.001'] +NETEAGLE will attempt to detect if the infected host is configured to a proxy. If so, NETEAGLE will send beacons via an HTTP POST request. NETEAGLE will also use HTTP to download resources that contain an IP address and Port Number pair to connect to for further C2. ['T1071.001'] +One variant of CloudDuke uses HTTP and HTTPS for C2. ['T1071.001'] +POWERTON has used HTTP/HTTPS for C2 traffic. ['T1071.001'] +PowGoop can send HTTP GET requests to malicious servers. ['T1071.001'] +SMOKEDHAM has communicated with its C2 servers via HTTPS and HTTP POST requests. ['T1071.001'] +STARWHALE has the ability to contact actor-controlled C2 servers via HTTP. ['T1071.001'] +Saint Bot has used HTTP for C2 communications. ['T1071.001'] +Seasalt uses HTTP for C2 communications. ['T1071.001'] +Sidewinder has used HTTP in C2 communications. ['T1071.001'] +The Carbanak malware communicates to its command server using HTTP with an encrypted payload. ['T1071.001'] +Trojan.Karagany can communicate with C2 via HTTP POST requests. ['T1071.001'] +WIRTE has used HTTP for network communication. ['T1071.001'] +Zebrocy uses HTTP for C2. ['T1071.001'] +down_new has the ability to use HTTP in C2 communications. ['T1071.001'] +Kazuar uses FTP and FTPS to communicate with the C2 server. ['T1071.002'] +Mythic supports SMB-based peer-to-peer C2 profiles. ['T1071.002'] +ComRAT can use email attachments for command and control. ['T1071.003'] +Kimsuky has used e-mail to send exfiltrated data to C2 servers. ['T1071.003'] +FIN7 has performed C2 using DNS via A, OPT, and TXT records. ['T1071.004'] +Green Lambert can use DNS for C2 communications. ['T1071.004'] +POWERSOURCE uses DNS TXT records for C2. ['T1071.004'] +QUADAGENT uses DNS for C2 communications. ['T1071.004'] +Tropic Trooper's backdoor has communicated to the C2 over the DNS protocol. ['T1071.004'] +It is believed that a patch management system for an anti-virus product commonly installed among targeted companies was used to distribute the Wiper malware. ['T1072'] +APT3 has been known to stage files for exfiltration in a single location. ['T1074.001'] +Chrommme can store captured system information locally prior to exfiltration. ['T1074.001'] +DarkWatchman can stage local data in the Windows Registry. ['T1074.001'] +During C0015, PowerView's file share enumeration results were stored in the file `c:\ProgramData\found_shares.txt`. ['T1074.001'] +"ECCENTRICBANDWAGON has stored keystrokes and screenshots within the ""%temp%\GoogleChrome"", ""%temp%\Downloads"", and ""%temp%\TrendMicroUpdate"" directories." ['T1074.001'] +MarkiRAT can store collected data locally in a created .nfo file. ['T1074.001'] +MuddyWater has stored a decoy PDF file within a victim's `%temp%` folder. ['T1074.001'] +"Mustang Panda has stored collected credential files in ""c:\windows\temp"" prior to exfiltration. Mustang Panda has also stored documents for exfiltration in a hidden folder on USB drives." ['T1074.001'] +NavRAT writes multiple outputs to a TMP file using the >> method. ['T1074.001'] +"Pteranodon creates various subdirectories under ""%Temp%\reports\%"" and copies files to those subdirectories. It also creates a folder at ""C:\Users\\AppData\Roaming\Microsoft\store"" to store screenshot JPEG files." ['T1074.001'] +TEMP.Veles has created staging folders in directories that were infrequently used by legitimate users or processes. ['T1074.001'] +menuPass stages data prior to exfiltration in multi-part archives, often saved in the Recycle Bin. ['T1074.001'] +APT29 staged data and files in password-protected archives on a victim's OWA server. ['T1074.002'] +ccf32 has copied files to a remote machine infected with Chinoxy or another backdoor. ['T1074.002'] +LAPSUS$ has used compromised credentials and/or session tokens to gain access into a victim's VPN, VDI, RDP, and IAMs. ['T1078'] +APT3 leverages valid accounts after gaining credentials for use within the victim domain. ['T1078.002'] +TA505 has used stolen domain admin accounts to compromise additional hosts. ['T1078.002'] +APT29 has used a compromised O365 administrator account to create a new Service Principal. ['T1078.004'] +APT37 collects the computer name, the BIOS model, and execution path. ['T1082'] +AppleSeed can identify the OS version of a targeted system. ['T1082'] +Astaroth collects the machine name and keyboard language from the system. ['T1082'] +BADFLICK has captured victim computer name, memory space, and CPU details. ['T1082'] +BLINDINGCAN has collected from a victim machine the system name, processor information, OS version, and disk information, including type and free space available. ['T1082'] +Babuk can enumerate disk volumes, get disk information, and query service status. ['T1082'] +Bazar can fingerprint architecture, computer name, and OS version on the compromised host. Bazar can also check if the Russian language is installed on the infected machine and terminate if it is found. ['T1082'] +BlackMould can enumerate local drives on a compromised host. ['T1082'] +Caterpillar WebShell has a module to gather information from the compromrised asset, including the computer version, computer name, IIS version, and more. ['T1082'] +Darkhotel has collected the hostname, OS version, service pack version, and the processor architecture from the victim’s machine. ['T1082'] +Dridex has collected the computer name and OS architecture information from the system. ['T1082'] +During its initial execution, BACKSPACE extracts operating system information from the infected host. ['T1082'] +FlawedAmmyy can collect the victim's operating system and computer name during the initial infection. ['T1082'] +FunnyDream can enumerate all logical drives on a targeted machine. ['T1082'] +"Fysbis has used the command ""ls /etc | egrep -e""fedora\*|debian\*|gentoo\*|mandriva\*|mandrake\*|meego\*|redhat\*|lsb-\*|sun-\*|SUSE\*|release"""" to determine which Linux OS version is running." ['T1082'] +GoldenSpy has gathered operating system information. ['T1082'] +HALFBAKED can obtain information about the OS, processor, and BIOS. ['T1082'] +"Honeybee gathers computer name and information using the ""systeminfo"" command." ['T1082'] +InvisiMole can gather information on the mapped drives, OS version, computer name, DEP policy, memory size, and system volume serial number. ['T1082'] +"JHUHUGIT obtains a build identifier as well as victim hard drive information from Windows registry key ""HKLM\SYSTEM\CurrentControlSet\Services\Disk\Enum"". Another JHUHUGIT variant gathers the victim storage volume serial number and the storage device name." ['T1082'] +Kerrdown has the ability to determine if the compromised host is running a 32 or 64 bit OS architecture. ['T1082'] +Lucifer can collect the computer name, system architecture, default language, and processor frequency of a compromised host. ['T1082'] +Machete collects the hostname of the target computer. ['T1082'] +"Maze has checked the language of the infected system using the ""GetUSerDefaultUILanguage"" function." ['T1082'] +Micropsia gathers the hostname and OS version from the victim’s machine. ['T1082'] +MirageFox can collect CPU and architecture information from the victim’s machine. ['T1082'] +MoleNet can collect information about the about the system. ['T1082'] +Moses Staff collected information about the infected host, including the machine names and OS architecture. ['T1082'] +NDiskMonitor obtains the victim computer name and encrypts the information to send over its C2 channel. ['T1082'] +NOKKI can gather information on drives and the operating system on the victim’s machine. ['T1082'] +NanHaiShu can gather the victim computer name and serial number. ['T1082'] +"NavRAT uses ""systeminfo"" on a victim’s machine." ['T1082'] +"OSX/Shlayer has collected the IOPlatformUUID, session UID, and the OS version using the command ""sw_vers -productVersion""." ['T1082'] +"OSX_OCEANLOTUS.D collects processor information, memory information, computer name, hardware UUID, serial number, and operating system version. OSX_OCEANLOTUS.D has used the ""ioreg"" command to gather some of this information." ['T1082'] +ObliqueRAT has the ability to check for blocklisted computer names on infected endpoints. ['T1082'] +Octopus can collect system drive information, the computer name, the size of the disk, OS version, and OS architecture information. ['T1082'] +Operation Wocao has discovered the local disks attached to the system and their hardware information including manufacturer and model, as well as the OS versions of systems connected to a targeted network. ['T1082'] +POORAIM can identify system information, including battery status. ['T1082'] +PinchDuke gathers system configuration information. ['T1082'] +PingPull can retrieve the hostname of a compromised host. ['T1082'] +Pisloader has a command to collect victim system information, including the system name and OS version. ['T1082'] +SHUTTERSPEED can collect system information. ['T1082'] +SLOTHFULMEDIA has collected system name, OS version, adapter information, memory usage, and disk information from a victim machine. ['T1082'] +SharpStage has checked the system settings to see if Arabic is the configured language. ['T1082'] +ShimRatReporter gathered the operating system name and specific Windows version of an infected machine. ['T1082'] +SideCopy has identified the OS version of a compromised host. ['T1082'] +Sidewinder has used tools to collect the computer name, OS version, installed hotfixes, as well as information regarding the memory and processor on a compromised host. ['T1082'] +SpicyOmelette can identify the system name of a compromised host. ['T1082'] +SslMM sends information to its hard-coded C2, including OS version, service pack information, processor speed, system name, and OS install date. ['T1082'] +SynAck gathers computer names, OS version info, and also checks installed keyboard layouts to estimate if it has been launched from a certain list of countries. ['T1082'] +Sys10 collects the computer name, OS versioning information, and OS install date and sends the information to the C2. ['T1082'] +T9000 gathers and beacons the operating system build number and CPU Architecture (32-bit/64-bit) during installation. ['T1082'] +"TAINTEDSCRIBE can use ""DriveList"" to retrieve drive information." ['T1082'] +TYPEFRAME can gather the disk volume information. ['T1082'] +TajMahal has the ability to identify hardware information, the computer name, and OS information on an infected host. ['T1082'] +TrickBot gathers the OS version, machine name, CPU type, amount of RAM available, and UEFI/BIOS firmware information from the victim’s machine. ['T1082'] +Turian can retrieve system information including OS version, memory usage, local hostname, and system adapter information. ['T1082'] +"UNC2452 used ""fsutil"" to check available free space before executing actions that might create large files on disk." ['T1082'] +WarzoneRAT can collect compromised host information, including OS version, PC name, RAM size, and CPU details. ['T1082'] +Wizard Spider has used “systeminfo” and similar commands to acquire detailed configuration information of a victim machine. ['T1082'] +ZLib has the ability to enumerate system information. ['T1082'] +"Zebrocy collects the OS version, computer name and serial number for the storage volume C:\. Zebrocy also runs the ""systeminfo"" command to gather system information." ['T1082'] +can collect system information, including computer name, system manufacturer, IsDebuggerPresent state, and execution path. ['T1082', 'T1082'] +"yty gathers the computer name, the serial number of the main disk volume, CPU information, Microsoft Windows version, and runs the command ""systeminfo""." ['T1082'] +"APT41 has executed ""file /bin/pwd"" on exploited victims, perhaps to return architecture related information." ['T1083'] +BLUELIGHT can enumerate files and collect associated metadata. ['T1083'] +Bankshot searches for files on the victim's machine. ['T1083'] +Bisonal can retrieve a file listing from the system. ['T1083'] +BlackEnergy gathers a list of installed apps from the uninstall program Registry. It also gathers registered mail, browser, and instant messaging clients from the Registry. BlackEnergy has searched for given file types. ['T1083'] +CORALDECK searches for specified files. ['T1083'] +Cannon can obtain victim drive information as well as a list of folders in C:\Program Files. ['T1083'] +"CookieMiner has looked for files in the user's home directory with ""wallet"" in their name using ""find""." ['T1083'] +CrossRAT can list all files on a system. ['T1083'] +During Night Dragon, threat actors used zwShell to establish full remote control of the connected machine and browse the victim file system. ['T1083'] +ELMER is capable of performing directory listings. ['T1083'] +FLASHFLOOD searches for interesting files (either a default or customized set of file extensions) on the local system and removable media. ['T1083'] +Fox Kitten has used WizTree to obtain network files and directory listings. ['T1083'] +GrimAgent has the ability to enumerate files and directories on a compromised host. ['T1083'] +Industroyer’s data wiper component enumerates specific files on all the Windows drives. ['T1083'] +KGH_SPY can enumerate files and directories on a compromised host. ['T1083'] +Kazuar finds a specified directory, lists the files and metadata about those files. ['T1083'] +Kimsuky has the ability to enumerate all files and directories on an infected system. ['T1083'] +Kinsing has used the find command to search for specific files. ['T1083'] +Kivars has the ability to list drives on the infected host. ['T1083'] +Lokibot can search for specific files on an infected host. ['T1083'] +LookBack can retrieve file listings from the victim machine. ['T1083'] +Mustang Panda has searched the entire target system for DOC, DOCX, PPT, PPTX, XLS, XLSX, and PDF files. ['T1083'] +P.A.S. Webshell has the ability to list files and file characteristics including extension, size, ownership, and permissions. ['T1083'] +PLEAD has the ability to list drives and files on the compromised host. ['T1083'] +PinchDuke searches for files created within a certain timeframe and whose file extension matches a predefined list. ['T1083'] +Ryuk has enumerated files and folders on all mounted drives. ['T1083'] +SOUNDBITE is capable of enumerating and manipulating files and directories. ['T1083'] +SUNBURST had commands to enumerate files and directories. ['T1083'] +Saint Bot can search a compromised host for specific files. ['T1083'] +SideTwist has the ability to search for specific files. ['T1083'] +SoreFang has the ability to list directories. ['T1083'] +Trojan.Karagany can enumerate files and directories on a compromised host. ['T1083'] +UPPERCUT has the capability to gather the victim's current directory. ['T1083'] +WINERACK can enumerate files and directories. ['T1083'] +ZLib has the ability to enumerate files and drives. ['T1083'] +Zeus Panda searches for specific directories on the victim’s machine. ['T1083'] +yty gathers information on victim’s drives and has a plugin for document listing. ['T1083'] +ShimRatReporter listed all non-privileged and privileged accounts available on the machine. ['T1087'] +"UNC2452 obtained a list of users and their roles from an Exchange server using ""Get-ManagementRoleAssignment""." ['T1087'] +Fox Kitten has accessed ntuser.dat and UserClass.dat on compromised hosts. ['T1087.001'] +Moses Staff has collected the administrator username from a compromised host. ['T1087.001'] +"PowerSploit's ""Get-ProcessTokenGroup"" Privesc-PowerUp module can enumerate all SIDs associated with its current token." ['T1087.001'] +SHOTPUT has a command to retrieve information about connected users. ['T1087.001'] +"SoreFang can collect usernames from the local system via ""net.exe user""." ['T1087.001'] +"USBferry can use ""net user"" to gather information about local accounts." ['T1087.001'] +"APT29 has used PowerShell to discover domain accounts by executing ""Get-ADUser"" and ""Get-DGroupMember""." ['T1087.002'] +"BRONZE BUTLER has used ""net user /domain"" to identify account information." ['T1087.002'] +During Operation CuckooBees, the threat actors used the `dsquery` and `dsget` commands to get domain environment information and to query users in administrative groups. ['T1087.002'] +Fox Kitten has used the Softerra LDAP browser to browse documentation on service accounts. ['T1087.002'] +IcedID can query LDAP to identify additional users on the network to infect. ['T1087.002'] +APT29 has conducted enumeration of Azure AD accounts. ['T1087.004'] +ROADTools can enumerate Azure AD users. ['T1087.004'] +A TYPEFRAME variant can force the compromised system to function as a proxy server. ['T1090'] +Aria-body has the ability to use a reverse SOCKS proxy module. ['T1090'] +Bisonal has supported use of a proxy server. ['T1090'] +Cardinal RAT can act as a reverse proxy. ['T1090'] +CopyKittens has used the AirVPN service for operational activity. ['T1090'] +"During Operation Wocao, threat actors used a custom proxy tool called ""Agent"" which has support for multiple hops." ['T1090'] +Green Lambert can use proxies for C2 traffic. ['T1090'] +"HARDRAIN uses the command ""cmd.exe /c netsh firewall add portopening TCP 443 ""adp"""" and makes the victim machine function as a proxy server." ['T1090'] +Kessel can use a proxy during exfiltration if set in the configuration. ['T1090'] +"Operation Wocao has used a custom proxy tool called ""Agent"" which has support for multiple hops." ['T1090'] +PLEAD has the ability to proxy network communications. ['T1090'] +RainyDay can use proxy tools including boost_proxy_client for reverse proxy functionality. ['T1090'] +Sandworm Team's BCS-server tool can create an internal proxy server to redirect traffic from the adversary-controlled C2 to internal servers which may not be connected to the internet, but are interconnected locally. ['T1090'] +Turla RPC backdoors have included local UPnP RPC proxies. ['T1090'] +XTunnel relays traffic between a C2 server and a victim. ['T1090'] +jRAT can serve as a SOCKS proxy server. ['T1090'] +APT29 has used SSH port forwarding capabilities on public-facing systems, and configured at least one instance of Cobalt Strike to use a network pipe over SMB during the 2020 SolarWinds intrusion. ['T1090.001'] +Drovorub can use a port forwarding rule on its agent module to relay network traffic through the client module to a remote host on the same network. ['T1090.001'] +Kazuar has used internal nodes on the compromised network for C2 communications. ['T1090.001'] +APT39 has used various tools to proxy C2 communications. ['T1090.002'] +Regin leveraged several compromised universities as proxies to obscure its origin. ['T1090.002'] +ShimRat can use pre-configured HTTP proxies. ['T1090.002'] +Attor has used Tor for C2 communication. ['T1090.003'] +During CostaRicto, the threat actors used a layer of proxies to manage C2 communications. ['T1090.003'] +Keydnap uses a copy of tor2web proxy for HTTPS communications. ['T1090.003'] +Leviathan has used multi-hop proxies to disguise the source of their malicious traffic. ['T1090.003'] +Siloscape uses Tor to communicate with C2. ['T1090.003'] +Mythic supports domain fronting via custom request headers. ['T1090.004'] +meek uses Domain Fronting to disguise the destination of network traffic as another server that is hosted in the same Content Delivery Network (CDN) as the intended destination. ['T1090.004'] +Aoqin Dragon has used a dropper that employs a worm infection strategy using a removable device to breach a secure network environment. ['T1091'] +Part of APT28's operation involved using CHOPSTICK modules to copy itself to air-gapped machines and using files written to USB sticks to transfer data and command traffic. ['T1091'] +Unknown Logger is capable of spreading to USB devices. ['T1091'] +Crimson uses a custom TCP protocol for C2. ['T1095'] +Misdat network traffic communicates over a raw socket. ['T1095'] +PHOREAL communicates via ICMP for C2. ['T1095'] +SUGARUSH has used TCP for C2. ['T1095'] +ShadowPad has used UDP for C2 communications. ['T1095'] +The Penquin C2 mechanism is based on TCP and UDP packets. ['T1095'] +Umbreon provides access to the system via SSH or any other protocol that uses PAM to authenticate. ['T1095'] +WarzoneRAT can communicate with its C2 server via TCP over port 5200. ['T1095'] +Dragonfly has added newly created accounts to the administrators group to maintain elevated access. ['T1098'] +CharmPower can download additional modules from actor-controlled Amazon S3 buckets. ['T1102'] +DropBook can communicate with its operators by exploiting the Simplenote, DropBox, and the social media platform, Facebook, where it can create fake accounts to control the backdoor and receive instructions. ['T1102'] +Fox Kitten has used Amazon Web Services to host C2. ['T1102'] +Ngrok has been used by threat actors to proxy C2 connections to ngrok service subdomains. ['T1102'] +Rocke has used Pastebin, Gitee, and GitLab for Command and Control. ['T1102'] +Sibot has used a legitimate compromised website to download DLLs to the victim's machine. ['T1102'] +BADNEWS collects C2 information via a dead drop resolver. ['T1102.001'] +BRONZE BUTLER's MSGET downloader uses a dead drop resolver to access malicious payloads. ['T1102.001'] +APT37 leverages social networking sites and cloud platforms (AOL, Twitter, Yandex, Mediafire, pCloud, Dropbox, and Box) for C2. ['T1102.002'] +BADNEWS can use multiple C2 channels, including RSS feeds, Github, forums, and blogs. ['T1102.002'] +BLACKCOFFEE has also obfuscated its C2 traffic as normal traffic to sites such as Github. ['T1102.002'] +Clambling can use Dropbox to download malicious payloads, send commands, and receive information. ['T1102.002'] +CozyCar uses Twitter as a backup C2 channel to Twitter accounts specified in its configuration file. ['T1102.002'] +GLOOXMAIL communicates to servers operated by Google using the Jabber/XMPP protocol. ['T1102.002'] +Kimsuky has used Blogspot pages for C2. ['T1102.002'] +"PowerStallion uses Microsoft OneDrive as a C2 server via a network drive mapped with ""net use""." ['T1102.002'] +ROKRAT has used legitimate social networking sites and cloud platforms (including but not limited to Twitter, Yandex, Dropbox, and Mediafire) for C2 communications. ['T1102.002'] +RegDuke can use Dropbox as its C2 server. ['T1102.002'] +Revenge RAT used blogpost.com as its primary command and control server during a campaign. ['T1102.002'] +Small Sieve has the ability to use the Telegram Bot API from Telegram Messenger to send and receive messages. ['T1102.002'] +Twitoor uses Twitter for command and control. ['T1102.002'] +APT-C-36 has downloaded binary data from a specified domain after the malicious document is opened. ['T1105'] +APT18 can upload a file to the victim’s machine. ['T1105'] +APT3 has a tool that can copy files to remote machines. ['T1105'] +APT41 used certutil to download additional files. ['T1105'] +Amadey can download and execute files to further infect a host machine with additional malware. ['T1105'] +Azorult can download and execute additional files. Azorult has also downloaded a ransomware payload called Hermes. ['T1105'] +BabyShark has downloaded additional files from the C2. ['T1105'] +Bundlore can download and execute new versions of itself. ['T1105'] +CharmPower has the ability to download additional modules to a compromised host. ['T1105'] +CloudDuke downloads and executes additional malware from either a Web address or a Microsoft OneDrive account. ['T1105'] +Cobalt Strike can deliver additional payloads to victim machines. ['T1105'] +DEATHRANSOM can download files to a compromised host. ['T1105'] +Denis deploys additional backdoors and hacking tools to the system. ['T1105'] +During FunnyDream, the threat actors downloaded additional droppers and backdoors onto a compromised system. ['T1105'] +During Night Dragon, threat actors used administrative utilities to deliver Trojan components to remote systems. ['T1105'] +Ecipekac can download additional payloads to a compromised host. ['T1105'] +Elise can download additional files from the C2 server for execution. ['T1105'] +FELIXROOT downloads and uploads files to and from the victim’s machine. ['T1105'] +Fox Kitten has downloaded additional tools including PsExec directly to endpoints. ['T1105'] +HEXANE has downloaded additional payloads and malicious scripts onto a compromised host. ['T1105'] +JHUHUGIT can retrieve an additional payload from its C2 server. JHUHUGIT has a command to download files to the victim’s machine. ['T1105'] +JSS Loader has the ability to download malicious executables to a compromised host. ['T1105'] +KARAE can upload and download files, including second-stage malware. ['T1105'] +KGH_SPY has the ability to download and execute code from remote servers. ['T1105'] +Kimsuky has downloaded additional scripts, tools, and malware onto victim systems. ['T1105'] +Koadic can download additional files and tools. ['T1105'] +LightNeuron has the ability to download and execute additional files. ['T1105'] +Linfo creates a backdoor through which remote attackers can download files onto compromised hosts. ['T1105'] +Magic Hound has downloaded additional code and files from servers onto victims. ['T1105'] +Meteor has the ability to download additional files for execution on the victim's machine. ['T1105'] +Micropsia can download and execute an executable from the C2 server. ['T1105'] +NanHaiShu can download additional files from URLs. ['T1105'] +Nerex creates a backdoor through which remote attackers can download files onto a compromised host. ['T1105'] +OopsIE can download files from its C2 server to the victim's machine. ['T1105'] +PLEAD has the ability to upload and download files to and from an infected host. ['T1105'] +PUNCHBUGGY can download additional files and payloads to compromised hosts. ['T1105'] +Pandora can load additional drivers and files onto a victim machine. ['T1105'] +Patchwork payloads download additional files from the C2 server. ['T1105'] +PoetRAT has the ability to copy files and download/upload files into C2 channels using FTP and HTTPS. ['T1105'] +Pteranodon can download and execute additional files. ['T1105'] +RARSTONE downloads its backdoor component from a C2 server and loads it directly into memory. ['T1105'] +RemoteCMD copies a file over to the remote system before execution. ['T1105'] +Rocke used malware to download additional malicious files to the target system. ['T1105'] +SQLRat can make a direct SQL connection to a Microsoft database controlled by the attackers, retrieve an item from the bindata table, then write and execute the file on disk. ['T1105'] +ShadowPad has downloaded code from a C2 server. ['T1105'] +SoreFang can download additional payloads from C2. ['T1105'] +Turian can download additional files and tools from its C2. ['T1105'] +Turla has used shellcode to download Meterpreter after compromising a victim. ['T1105'] +UNC2452 downloaded additional tools, such as TEARDROP malware and Cobalt Strike, to the compromised host following initial compromise. ['T1105'] +UPPERCUT can download and upload files to and from the victim’s machine. ['T1105'] +VaporRage has the ability to download malicious shellcode to compromised systems. ['T1105'] +WEBC2 can download and execute a file. ['T1105'] +WellMess can write files to a compromised host. ['T1105'] +Wiarp creates a backdoor through which remote attackers can download files. ['T1105'] +Winnti for Linux has the ability to deploy modules directly from command and control (C2) servers, possibly for remote command execution, file exfiltration, and socks5 proxying on the infected host. ['T1105'] +ZIRCONIUM has used tools to download malicious files to compromised hosts. ['T1105'] +Zeus Panda can download additional malware plug-in modules and execute them on the victim’s machine. ['T1105'] +certutil can be used to download files from a given URL. ['T1105'] +down_new has the ability to download files to the compromised host. ['T1105'] +"After escalating privileges, MegaCortex calls ""TerminateProcess()"", ""CreateRemoteThread"", and other Win32 APIs." ['T1106'] +BendyBear can load and execute modules and Windows Application Programming (API) calls using standard shellcode API hashing. ['T1106'] +"Cobalt Strike's Beacon payload is capable of running shell commands without ""cmd.exe"" and PowerShell commands without ""powershell.exe""" ['T1106'] +DCSrv has used various Windows API functions, including `DeviceIoControl`, as part of its encryption process. ['T1106'] +"FatDuke can call ""ShellExecuteW"" to open the default browser on the URL localhost." ['T1106'] +HermeticWizard can connect to remote shares using `WNetAddConnection2W`. ['T1106'] +KONNI has hardcoded API calls within its functions to use on the victim's machine. ['T1106'] +LitePower can use various API calls. ['T1106'] +Lokibot has used LoadLibrary(), GetProcAddress() and CreateRemoteThread() API functions to execute its shellcode. ['T1106'] +Maze has used several Windows API functions throughout the encryption process including IsDebuggerPresent, TerminateProcess, Process32FirstW, among others. ['T1106'] +Meteor can use `WinAPI` to remove a victim machine from an Active Directory domain. ['T1106'] +Misdat has used Windows APIs, including `ExitWindowsEx` and `GetKeyboardType`. ['T1106'] +Pony has used several Windows functions for various purposes. ['T1106'] +"RTM can use the ""FindNextUrlCacheEntryA"" and ""FindFirstUrlCacheEntryA"" functions to search for specific strings within browser history." ['T1106'] +"Ramsay can use Windows API functions such as ""WriteFile"", ""CloseHandle"", and ""GetCurrentHwProfile"" during its collection and file storage operations. Ramsay can execute its embedded components via ""CreateProcessA"" and ""ShellExecute""." ['T1106'] +"Ryuk has used multiple native APIs including ""ShellExecuteW"" to run executables,""GetWindowsDirectoryW"" to create folders, and ""VirtualAlloc"", ""WriteProcessMemory"", and ""CreateRemoteThread"" for process injection." ['T1106'] +S-Type has used Windows APIs, including `GetKeyboardType`, `NetUserAdd`, and `NetUserDel`. ['T1106'] +Saint Bot has used different API calls, including `GetProcAddress`, `VirtualAllocEx`, `WriteProcessMemory`, `CreateProcessA`, and `SetThreadContext`. ['T1106'] +Silence has leveraged the Windows API, including using CreateProcess() or ShellExecute(), to perform a variety of tasks. ['T1106'] +"ZxShell can leverage native API including ""RegisterServiceCtrlHandler "" to register a service.RegisterServiceCtrlHandler" ['T1106'] +gh0st RAT has used the `InterlockedExchange`, `SeShutdownPrivilege`, and `ExitWindowsEx` Windows API functions. ['T1106'] +DarkVishnya used brute-force attack to obtain login data. ['T1110'] +Dragonfly has attempted to brute force credentials to gain access. ['T1110'] +PoshC2 has modules for brute forcing local administrator and AD user accounts. ['T1110'] +During Operation Wocao, threat actors used a custom collection method to intercept two-factor authentication soft tokens. ['T1111'] +Kimsuky has used a proprietary tool to intercept one time passwords required for two-factor authentication. ['T1111'] +A Threat Group-3390 tool has created new Registry keys under `HKEY_CURRENT_USER\Software\Classes\` and `HKLM\SYSTEM\CurrentControlSet\services`. ['T1112'] +AADInternals can modify registry keys as part of setting a new pass-through authentication agent. ['T1112'] +APT32's backdoor has modified the Windows Registry to store the backdoor's configuration. ['T1112'] +Chaes stored its instructions in a config file in the Registry. ['T1112'] +DarkWatchman can store configuration strings, keylogger, and output of components in the Registry. ['T1112'] +Dragonfly 2.0 modified the Registry to perform multiple techniques through the use of Reg. ['T1112'] +Dragonfly has modified the Registry to perform multiple techniques through the use of Reg. ['T1112'] +During Night Dragon, threat actors used zwShell to establish full remote control of the connected machine and manipulate the Registry. ['T1112'] +FIN8 has deleted Registry keys during post compromise cleanup activities. ['T1112'] +"Gamaredon Group has removed security settings for VBA macro execution by changing registry values ""HKCU\Software\Microsoft\Office\<version>\<product>\Security\VBAWarnings"" and ""HKCU\Software\Microsoft\Office\<version>\<product>\Security\AccessVBOM""." ['T1112'] +KOCTOPUS has added and deleted keys from the Registry. ['T1112'] +Lokibot has modified the Registry as part of its UAC bypass process. ['T1112'] +Mori can write data to `HKLM\Software\NFC\IPA` and `HKLM\Software\NFC\` and delete Registry values. ['T1112'] +Naid creates Registry entries that store information about a created service and point to a malicious DLL dropped to disk. ['T1112'] +"Netwalker can add the following registry entry: ""HKEY_CURRENT_USER\SOFTWARE\{8 random characters}""." ['T1112'] +PcShare can delete its persistence mechanisms from the registry. ['T1112'] +"QakBot can store its configuration information in a randomly named subkey under ""HKCU\Software\Microsoft""." ['T1112'] +RTM can delete all Registry entries created during its execution. ['T1112'] +"SLOTHFULMEDIA can add, modify, and/or delete registry keys. It has changed the proxy configuration of a victim system by modifying the ""HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap"" registry." ['T1112'] +ShadowPad maintains a configuration block and virtual file system in the Registry. ['T1112'] +Ursnif has used Registry modifications as part of its installation routine. ['T1112'] +gh0st RAT has altered the InstallTime subkey. ['T1112'] +CharmPower has the ability to capture screenshots. ['T1113'] +Cobian RAT has a feature to perform screen capture. ['T1113'] +ECCENTRICBANDWAGON can capture screenshots and store them locally. ['T1113'] +FIN7 captured screenshots and desktop video recordings. ['T1113'] +GRIFFON has used a screenshot module that can be used to take a screenshot of the remote system. ['T1113'] +KEYMARBLE can capture screenshots of the victim’s machine. ['T1113'] +Kazuar captures screenshots of the victim’s screen. ['T1113'] +KeyBoy has a command to perform screen grabbing. ['T1113'] +Ramsay can take screenshots every 30 seconds as well as when an external removable storage device is connected. ['T1113'] +RedLeaves can capture screenshots. ['T1113'] +Remcos takes automated screenshots of the infected machine. ['T1113'] +Revenge RAT has a plugin for screen capture. ['T1113'] +UPPERCUT can capture desktop screenshots in the PNG format and send them to the C2 server. ['T1113'] +gh0st RAT can capture the victim’s screen remotely. ['T1113'] +During Night Dragon, threat actors used RAT malware to exfiltrate email archives. ['T1114.001'] +Out1 can parse e-mails on a target machine. ['T1114.001'] +During Operation Wocao, threat actors collected clipboard data in plaintext. ['T1115'] +RunningRAT contains code to open and copy data from the clipboard. ['T1115'] +Chimera has used custom DLLs for continuous retrieval of data from memory. ['T1119'] +Comnie executes a batch script to store discovery information in %TEMP%\info.dat and then uploads the temporarily file to the remote C2 server. ['T1119'] +Crutch can automatically monitor removable drives in a loop and copy interesting files. ['T1119'] +Empire can automatically gather the username, domain name, machine name, and other information from a compromised system. ['T1119'] +Mythic supports scripting of file downloads from agents. ['T1119'] +NETWIRE can automatically archive collected data. ['T1119'] +Operation Wocao has used a script to collect information about the infected system. ['T1119'] +ShimRatReporter gathered information automatically, without instruction from a C2, related to the user and host machine that is compiled into a report and sent to the operators. ['T1119'] +Tropic Trooper has collected information automatically using the adversary's USBferry attack. ['T1119'] +menuPass has used the Csvde tool to collect Active Directory files and data. ['T1119'] +DarkWatchman can list signed PnP drivers for smartcard readers. ['T1120'] +During Operation CuckooBees, the threat actors used the `fsutil fsinfo drives` command as part of their advanced reconnaissance. ['T1120'] +Gamaredon Group tools have contained an application to check performance of USB flash drives. Gamaredon Group has also used malware to scan for removable drives. ['T1120'] +Heyoka Backdoor can identify removable media attached to victim's machines. ['T1120'] +The FunnyDream FilepakMonitor component can detect removable drive insertion. ['T1120'] +njRAT will attempt to detect if the victim system has a camera during the initial infection. njRAT can also detect any removable drives connected to the system. ['T1120'] +Derusbi is capable of performing audio captures. ['T1123'] +Imminent Monitor has a remote microphone monitoring capability. ['T1123'] +"PowerSploit's ""Get-MicrophoneAudio"" Exfiltration module can record system microphone audio." ['T1123'] +BLUELIGHT can collect the local time on a compromised host. ['T1124'] +Crimson has the ability to determine the date and time on a compromised host. ['T1124'] +During Operation Wocao, threat actors used the `time` command to retrieve the current time of a compromised system. ['T1124'] +FELIXROOT gathers the time zone information from the victim’s machine. ['T1124'] +InvisiMole gathers the local system time from the victim’s machine. ['T1124'] +MoonWind obtains the victim's current time. ['T1124'] +"OopsIE checks to see if the system is configured with ""Daylight"" time and checks for a specific region to be set for the timezone." ['T1124'] +RTM can obtain the victim time zone. ['T1124'] +SHARPSTATS has the ability to identify the current date and time on the compromised host. ['T1124'] +Sidewinder has used tools to obtain the current system time. ['T1124'] +T9000 gathers and beacons the system time during installation. ['T1124'] +ccf32 can determine the local time on targeted machines. ['T1124'] +Cobian RAT has a feature to access the webcam on the victim’s machine. ['T1125'] +Derusbi is capable of capturing video. ['T1125'] +Revenge RAT has the ability to access the webcam. ['T1125'] +Frankenstein has used MSbuild to execute an actor-created file. ['T1127.001'] +DarkWatchman can load DLLs. ['T1129'] +PUNCHBUGGY can load a DLL using the LoadLibrary API. ['T1129'] +BLINDINGCAN has encoded its C2 traffic with Base64. ['T1132.001'] +OopsIE encodes data in hexadecimal format over the C2 channel. ['T1132.001'] +SUNBURST used Base64 encoding in its C2 traffic. ['T1132.001'] +OceanSalt can encode data with a NOT operation before sending the data to the control server. ['T1132.002'] +Kinsing was executed in an Ubuntu container deployed via an open Docker daemon API. ['T1133'] +"KillDisk has attempted to get the access token of a process by calling ""OpenProcessToken"". If KillDisk gets the access token, then it attempt to modify the token privileges with ""AdjustTokenPrivileges""." ['T1134'] +"MegaCortex can enable ""SeDebugPrivilege"" and adjust token privileges." ['T1134'] +Aria-body has the ability to duplicate a token from ntprint.exe. ['T1134.001'] +REvil can obtain the token from the user that launched the explorer.exe process to avoid affecting the desktop of the SYSTEM user. ['T1134.001'] +"Empire can use ""Invoke-RunAs"" to make tokens." ['T1134.002'] +Turla RPC backdoors can impersonate or steal process tokens before executing commands. ['T1134.002'] +Clop can enumerate network shares. ['T1135'] +DEATHRANSOM has the ability to use loop operations to enumerate network resources. ['T1135'] +Diavol has a `ENMDSKS` command to enumerates available network shares. ['T1135'] +Dragonfly 2.0 identified and browsed file servers in the victim network, sometimes , viewing files pertaining to ICS or Supervisory Control and Data Acquisition (SCADA) systems. ['T1135'] +InvisiMole can gather network share information. ['T1135'] +MURKYTOP has the capability to retrieve information about shares on remote hosts. ['T1135'] +OSInfo discovers shares on the network ['T1135'] +ShimRat can enumerate connected drives for infected host machines. ['T1135'] +Sowbug listed remote shared drives that were accessible from a victim. ['T1135'] +Calisto has the capability to add its own account to the victim's machine. ['T1136.001'] +Dragonfly has created accounts on victims, including administrator accounts, some of which appeared to be tailored to each individual staging target. ['T1136.001'] +HiddenWasp creates a user account as a means to provide initial persistence to the compromised machine. ['T1136.001'] +S-Type may create a temporary user on the system named `Lost_{Unique Identifier}` with the password `pond~!@6”{Unique Identifier}`. ['T1136.001'] +Empire has a module for creating a new domain user if permissions allow. ['T1136.002'] +LAPSUS$ has created global admin accounts in the targeted organization's cloud instances to gain persistence. ['T1136.003'] +Ruler can be used to automate the abuse of Outlook Forms to establish persistence. ['T1137.003'] +Ruler can be used to automate the abuse of Outlook Rules to establish persistence. ['T1137.005'] +AppleJeus has decoded files received from a C2. ['T1140'] +Avenger has the ability to decrypt files downloaded from C2. ['T1140'] +BOOSTWRITE has used a a 32-byte long multi-XOR key to decode data inside its payload. ['T1140'] +ComRAT has used unique per machine passwords to decrypt the orchestrator payload and a hardcoded XOR key to decrypt its communications module. ComRAT has also used a unique password to decrypt the file used for its hidden file system. ['T1140'] +Conti has decrypted its payload using a hardcoded AES-256 key. ['T1140'] +DropBook can unarchive data downloaded from the C2 to obtain the payload and persistence modules. ['T1140'] +EnvyScout can deobfuscate and write malicious ISO files to disk. ['T1140'] +FYAnti has the ability to decrypt an embedded .NET module. ['T1140'] +FoggyWeb can be decrypted in memory using a Lightweight Encryption Algorithm (LEA)-128 key and decoded using a XOR key. ['T1140'] +Frankenstein has deobfuscated base64-encoded commands following the execution of a malicious script, which revealed a small script designed to obtain an additional payload. ['T1140'] +Gamaredon Group tools decrypted additional payloads from the C2. Gamaredon Group has also decoded base64-encoded source code of a downloader. ['T1140'] +Gorgon Group malware can decode contents from a payload that was Base64 encoded and write the contents to a file. ['T1140'] +Grandoreiro can decrypt its encrypted internal strings. ['T1140'] +HiddenWasp uses a cipher to implement a decoding function. ['T1140'] +Higaisa used certutil to decode Base64 binaries at runtime and a 16-byte XOR key to decrypt data. ['T1140'] +HyperBro can unpack and decrypt its payload prior to execution. ['T1140'] +"ISMInjector uses the ""certutil"" command to decode a payload file." ['T1140'] +Imminent Monitor has decoded malware components that are then dropped to the system. ['T1140'] +Kimsuky has decoded malicious VBScripts using Base64. ['T1140'] +Machete’s downloaded data is decrypted using AES. ['T1140'] +MuddyWater decoded base64-encoded PowerShell commands using a VBS file. ['T1140'] +NOKKI uses a unique, custom de-obfuscation technique. ['T1140'] +PS1 can use an XOR key to decrypt a PowerShell loader and payload binary. ['T1140'] +PipeMon can decrypt password-protected executables. ['T1140'] +PowGoop can decrypt PowerShell scripts for execution. ['T1140'] +PowerLess can use base64 and AES ECB decryption prior to execution of downloaded modules. ['T1140'] +Remexi decrypts the configuration data using XOR with 25-character keys. ['T1140'] +Rocke has extracted tar.gz files after downloading them from a C2 server. ['T1140'] +SharpStage has decompressed data received from the C2 server. ['T1140'] +SideTwist can decode and decrypt messages received from C2. ['T1140'] +Starloader decrypts and executes shellcode from a file called Stars.jps. ['T1140'] +The Winnti for Windows dropper can decrypt and decompresses a data blob. ['T1140'] +Torisma has used XOR and Base64 to decode C2 data. ['T1140'] +TrickBot decodes the configuration data and modules. ['T1140'] +UNC2452 used 7-Zip to decode its Raindrop malware. ['T1140'] +VERMIN decrypts code, strings, and commands to use once it's on the victim's machine. ['T1140'] +Valak has the ability to decode and decrypt downloaded files. ['T1140'] +YAHOYAH decrypts downloaded files before execution. ['T1140'] +gh0st RAT has decrypted and loaded the gh0st RAT DLL into memory, once the initial dropper executable is launched. ['T1140'] +Grandoreiro can use malicious browser extensions to steal cookies and other user information. ['T1176'] +OSX/Shlayer can install malicious Safari browser extensions to serve ads. ['T1176'] +Chaes has used the Puppeteer module to hook and monitor the Chrome web browser to collect user information from infected hosts. ['T1185'] +IcedID has used web injection attacks to redirect victims to spoofed sites designed to harvest banking and other credentials. IcedID can use a self signed TLS certificate in connection with the spoofed site and simultaneously maintains a live connection with the legitimate site to display the correct URL and certificates in the browser. ['T1185'] +Dragonfly has performed forced authentication to gather hashed user credentials over SMB using spearphishing attachments with external resource links and by modifying .LNK file icon resources to collect credentials from virtualized systems. ['T1187'] +EnvyScout can use protocol handlers to coax the operating system to send NTLMv2 authentication responses to attacker-controlled infrastructure. ['T1187'] +APT28 has compromised targets via strategic web compromise utilizing custom exploit kits. ['T1189'] +"Bad Rabbit spread through watering holes on popular sites by injecting JavaScript into the HTML body or a "".js"" file." ['T1189'] +During C0010, UNC3890 actors likely established a watering hole that was hosted on a login page of a legitimate Israeli shipping company that was active until at least November 2021. ['T1189'] +PROMETHIUM has used watering hole attacks to deliver malicious versions of legitimate installers. ['T1189'] +Blue Mockingbird has gained initial access by exploiting CVE-2019-18935, a vulnerability within Telerik UI for ASP.NET AJAX. ['T1190'] +GOLD SOUTHFIELD has exploited Oracle WebLogic vulnerabilities for initial compromise. ['T1190'] +Moses Staff has exploited known vulnerabilities in public-facing infrastructure such as Microsoft Exchange Servers. ['T1190'] +Night Dragon has performed SQL injection attacks of extranet web servers to gain access. ['T1190'] +UNC2452 exploited CVE-2020-0688 against the Microsoft Exchange Control Panel to regain access to a network. ['T1190'] +CCBkdr was added to a legitimate, signed version 5.33 of the CCleaner software and distributed on CCleaner's distribution site. ['T1195.002'] +APT41 used BITSAdmin to download and install payloads. ['T1197'] +Tropic Trooper has leveraged the BITSadmin command-line tool to create a job and launch a malicious process. ['T1197'] +DarkVishnya used Bash Bunny, Raspberry Pi, netbooks or inexpensive laptops to connect to the company’s local network. ['T1200'] +Chimera has used the NtdsAudit utility to collect information related to accounts and passwords. ['T1201'] +"PoshC2 can use ""Get-PassPol"" to enumerate the domain password policy." ['T1201'] +Revenge RAT uses the Forfiles utility to execute commands on the system. ['T1202'] +Cobalt Group had exploited multiple vulnerabilities for execution, including Microsoft’s Equation Editor (CVE-2017-11882), an Internet Explorer vulnerability (CVE-2018-8174), CVE-2017-8570, CVE-2017-0199, and CVE-2017-8759. ['T1203'] +Frankenstein has used CVE-2017-11882 to execute code on the victim's machine. ['T1203'] +HAWKBALL has exploited Microsoft Office vulnerabilities CVE-2017-11882 and CVE-2018-0802 to deliver the payload. ['T1203'] +Mustang Panda has exploited CVE-2017-0199 in Microsoft Word to execute code. ['T1203'] +TA459 has exploited Microsoft Word vulnerability CVE-2017-0199 for execution. ['T1203'] +APT3 has lured victims into clicking malicious links delivered through spearphishing. ['T1204.001'] +AppleJeus's spearphishing links required user interaction to navigate to the malicious website. ['T1204.001'] +Confucius has lured victims into clicking on a malicious link sent through spearphishing. ['T1204.001'] +Ember Bear has attempted to lure users to click on a malicious link within a spearphishing email. ['T1204.001'] +Evilnum has sent spearphishing emails designed to trick the recipient into opening malicious shortcut links which downloads a .LNK file. ['T1204.001'] +GuLoader has relied upon users clicking on links to malicious documents. ['T1204.001'] +Machete has has relied on users opening malicious links delivered through spearphishing to execute malware. ['T1204.001'] +Molerats has sent malicious links via email trick users into opening a RAR archive and running an executable. ['T1204.001'] +Night Dragon enticed users to click on links in spearphishing emails to download malware. ['T1204.001'] +Patchwork has used spearphishing with links to try to get users to click, download and open malicious files. ['T1204.001'] +Pony has attempted to lure targets into clicking links in spoofed emails from legitimate banks. ['T1204.001'] +Saint Bot has relied on users to click on a malicious link delivered via a spearphishing. ['T1204.001'] +APT12 has attempted to get victims to open malicious Microsoft Word and PDF attachment sent via spearphishing. ['T1204.002'] +APT38 has attempted to lure victims into enabling malicious macros within email attachments. ['T1204.002'] +Agent Tesla has been executed through malicious e-mail attachments ['T1204.002'] +Cardinal RAT lures victims into executing malicious macros embedded within Microsoft Excel documents. ['T1204.002'] +Confucius has lured victims to execute malicious attachments included in crafted spearphishing emails related to current topics. ['T1204.002'] +DarkHydrus has sent malware that required users to hit the enable button in Microsoft Excel to allow an .iqy file to be downloaded. ['T1204.002'] +Dridex has relied upon users clicking on a malicious attachment delivered through spearphishing. ['T1204.002'] +EnvyScout has been executed through malicious files attached to e-mails. ['T1204.002'] +FIN6 has used malicious documents to lure victims into allowing execution of PowerShell scripts. ['T1204.002'] +Heyoka Backdoor has been spread through malicious document lures. ['T1204.002'] +Higaisa used malicious e-mail attachments to lure victims into executing LNK files. ['T1204.002'] +IndigoZebra sent spearphishing emails containing malicious attachments that urged recipients to review modifications in the file which would trigger the attack. ['T1204.002'] +Indrik Spider has attempted to get users to click on a malicious zipped file. ['T1204.002'] +JSS Loader has been executed through malicious attachments contained in spearphishing emails. ['T1204.002'] +KGH_SPY has been spread through Word documents containing malicious macros. ['T1204.002'] +Lazarus Group has attempted to get users to launch a malicious Microsoft Word attachment delivered via a spearphishing email. ['T1204.002'] +LazyScripter has lured users to open malicious email attachments. ['T1204.002'] +Nomadic Octopus as attempted to lure victims into clicking on malicious attachments within spearphishing emails. ['T1204.002'] +Octopus has relied upon users clicking on a malicious attachment delivered through spearphishing. ['T1204.002'] +Rancor attempted to get users to click on an embedded macro within a Microsoft Office Excel document to launch their malware. ['T1204.002'] +Sidewinder has lured targets to click on malicious files to gain execution in the target environment. ['T1204.002'] +Squirrelwaffle has relied on users enabling malicious macros within Microsoft Excel and Word attachments. ['T1204.002'] +StrongPity has been executed via compromised installation files for legitimate software including compression applications, security software, browsers, file recovery applications, and other tools and utilities. ['T1204.002'] +Taidoor has relied upon a victim to click on a malicious email attachment. ['T1204.002'] +Umbreon provides additional access using its backdoor Espeon, providing a reverse shell upon receipt of a special packet. ['T1205'] +"Mimikatz’s ""LSADUMP::DCShadow"" module can be used to make AD updates by temporarily setting a computer to be a DC." ['T1207'] +Bad Rabbit used the EternalRomance SMB exploit to spread through victim networks. ['T1210'] +FIN7 has exploited ZeroLogon (CVE-2020-1472) against vulnerable domain controllers. ['T1210'] +Threat Group-3390 has exploited MS17-010 to move laterally to other systems on the network. ['T1210'] +Tonto Team has used EternalBlue exploits for lateral movement. ['T1210'] +WannaCry uses an exploit in SMBv1 to spread itself to other remote systems on a network. ['T1210'] +menuPass has used tools to exploit the ZeroLogon vulnerability (CVE-2020-1472). ['T1210'] +Turla has used a custom .NET tool to collect documents from an organization's internal central database. ['T1213'] +LAPSUS$ has searched a victim's network for code repositories like GitLab and GitHub to discover further high-privilege account credentials. ['T1213.003'] +"Chimera has used ""type \\\c$\Users\\Favorites\Links\Bookmarks bar\Imported From IE\*citrix*"" for bookmark discovery." ['T1217'] +DarkWatchman can retrieve browser history. ['T1217'] +Lizar can retrieve browser history and database files. ['T1217'] +SUGARDUMP has collected browser bookmark and history information. ['T1217'] +Ember Bear has used control panel files (CPL), delivered via e-mail, for execution. ['T1218.002'] +"Mustang Panda has used ""InstallUtil.exe"" to execute a malicious Beacon stager." ['T1218.004'] +Metamorfo has used mshta.exe to execute a HTA payload. ['T1218.005'] +Mustang Panda has used mshta.exe to launch collection scripts. ['T1218.005'] +POWERSTATS can use Mshta.exe to execute additional payloads on compromised hosts. ['T1218.005'] +SideCopy has utilized `mshta.exe` to execute a malicious hta file. ['T1218.005'] +Molerats has used msiexec.exe to execute an MSI payload. ['T1218.007'] +RemoteUtilities can use Msiexec to install a service. ['T1218.007'] +ZIRCONIUM has used the msiexec.exe command-line utility to download and execute malicious MSI files. ['T1218.007'] +Deep Panda has used regsvr32.exe to execute a server variant of Derusbi in victim networks. ['T1218.010'] +Hi-Zor executes using regsvr32.exe called from the Registry Run Keys / Startup Folder persistence mechanism. ['T1218.010'] +"Inception has ensured persistence at system boot by setting the value ""regsvr32 %path%\ctfmonrn.dll /s""." ['T1218.010'] +Mori can use `regsvr32.exe` for DLL execution. ['T1218.010'] +"APT29 has used ""Rundll32.exe"" to execute payloads." ['T1218.011'] +"Bad Rabbit has used rundll32 to launch a malicious DLL as ""C:Windowsinfpub.dat""." ['T1218.011'] +Blue Mockingbird has executed custom-compiled XMRIG miner DLLs using rundll32.exe. ['T1218.011'] +Bumblebee has used `rundll32` for execution of the loader component. ['T1218.011'] +During C0015, the threat actors loaded DLLs via `rundll32` using the `svchost` process. ['T1218.011'] +EnvyScout has the ability to proxy execution of malicious files with Rundll32. ['T1218.011'] +FELIXROOT uses Rundll32 for executing the dropper program. ['T1218.011'] +Gamaredon Group malware has used rundll32 to launch additional malicious components. ['T1218.011'] +Kimsuky has used `rundll32.exe` to execute malicious scripts and malware on a victim's network. ['T1218.011'] +LazyScripter has used `rundll32.exe` to execute Koadic stagers. ['T1218.011'] +Matryoshka uses rundll32.exe in a Registry Run key value for execution as part of its persistence mechanism. ['T1218.011'] +NativeZone has used rundll32 to execute a malicious DLL. ['T1218.011'] +"NotPetya uses ""rundll32.exe"" to install itself on remote systems when accessed via PsExec or ""wmic""." ['T1218.011'] +SDBbot has used rundll32.exe to execute DLLs. ['T1218.011'] +SUNBURST used Rundll32 to execute payloads. ['T1218.011'] +The Winnti for Windows installer loads a DLL using rundll32. ['T1218.011'] +UNC2452 used Rundll32 to execute payloads. ['T1218.011'] +Cobalt Group used the Ammyy Admin tool as well as TeamViewer for remote access, including to preserve remote access if a Cobalt Strike module was lost. ['T1219'] +DarkVishnya used DameWare Mini Remote Control for lateral movement. ['T1219'] +"GOLD SOUTHFIELD has used the cloud-based remote management and monitoring tool ""ConnectWise Control"" to deploy REvil." ['T1219'] +Kimsuky has used a modified TeamViewer client as a command and control channel. ['T1219'] +RTM has used a modified version of TeamViewer and Remote Utilities for remote access. ['T1219'] +TrickBot uses vncDll module to remote control the victim machine. ['T1219'] +Confucius has used a weaponized Microsoft Word document with an embedded RTF exploit. ['T1221'] +Lazarus Group has used DOCX files to retrieve a malicious document template/DOTM file. ['T1221'] +"Ryuk can launch ""icacls /grant Everyone:F /T /C /Q"" to delete every access-based restrictions on files and directories." ['T1222.001'] +"XCSSET uses the ""chmod +x"" command to grant executable permissions to the malicious file." ['T1222.002'] +APT33 has used kill dates in their malware to guardrail execution. ['T1480'] +PowerPunch can use the volume serial number from a target host to generate a unique XOR key for the next stage payload. ['T1480.001'] +"APT29 used the ""Get-AcceptedDomain"" PowerShell cmdlet to enumerate accepted domains through an Exchange Management Shell. They also used AdFind to enumerate domains and to discover trust between federated domains." ['T1482'] +AdFind can gather information about organizational units (OUs) and domain trusts from Active Directory. ['T1482'] +BloodHound has the ability to map domain trusts and identify misconfigurations for potential abuse. ['T1482'] +Egregor can modify the GPO to evade detection. ['T1484.001'] +Meteor can use group policy to push a scheduled task from the AD to all network machines. ['T1484.001'] +APT29 changed domain federation trust settings using Azure AD administrative permissions to configure the domain to accept authorization tokens signed by their own SAML signing certificate. ['T1484.002'] +KillDisk deletes system files to make the OS unbootable. KillDisk also targets and deletes files with 35 different file extensions. ['T1485'] +Proxysvc can overwrite files indicated by the attacker before deleting them. ['T1485'] +WhisperGate can corrupt files by overwriting the first 1 MB with `0xcc` and appending random extensions. ['T1485'] +Xbash has destroyed Linux-based databases as part of its ransomware capabilities. ['T1485'] +APT41 used a ransomware called Encryptor RaaS to encrypt files on the targeted systems and provide a ransom note to the user. ['T1486'] +Babuk can use ChaCha8 and ECDH to encrypt data. ['T1486'] +Bad Rabbit has encrypted files and disks using AES-128-CBC and RSA-2048. ['T1486'] +DCSrv has encrypted drives using the core encryption mechanism from DiskCryptor. ['T1486'] +During C0015, the threat actors used Conti ransomware to encrypt a compromised network. ['T1486'] +ProLock can encrypt files on a compromised host with RC6, and encrypts the key with RSA-1024. ['T1486'] +Ragnar Locker encrypts files on the local machine and mapped drives prior to displaying a note demanding a ransom. ['T1486'] +Seth-Locker can encrypt files on a targeted system, appending them with the suffix .seth. ['T1486'] +Clop can kill several processes and services related to backups and security solutions. ['T1489'] +Cuba has a hardcoded list of services and processes to terminate. ['T1489'] +EKANS stops database, data backup solution, antivirus, and ICS-related processes. ['T1489'] +HotCroissant has the ability to stop services on the infected host. ['T1489'] +"Ryuk has called ""kill.bat"" for stopping services, disabling services and killing processes." ['T1489'] +SLOTHFULMEDIA has the capability to stop processes and services. ['T1489'] +Diavol can delete shadow copies using the `IVssBackupComponents` COM object to call the `DeleteSnapshots` method. ['T1490'] +FIVEHANDS has the ability to delete volume shadow copies on compromised hosts. ['T1490'] +HermeticWiper can disable the VSS service on a compromised host using the service control manager. ['T1490'] +Maze has attempted to delete the shadow volumes of infected machines, once before and once after the encryption process. ['T1490'] +"Olympic Destroyer uses the native Windows utilities ""vssadmin"", ""wbadmin"", and ""bcdedit"" to delete and disable operating system recovery features such as the Windows backup catalog and Windows Automatic Repair." ['T1490'] +Lazarus Group replaced the background wallpaper of systems with a threatening image after rendering the system unbootable with a Disk Structure Wipe. ['T1491.001'] +Meteor can change both the desktop wallpaper and the lock screen image to a custom image. ['T1491.001'] +Bonadan can download an additional module which has a cryptocurrency mining extension. ['T1496'] +"Bazar can attempt to overload sandbox analysis by sending 1550 calls to ""printf""." ['T1497'] +Egregor has used multiple anti-analysis and anti-sandbox techniques to prevent automated analysis by sandboxes. ['T1497'] +Hancitor has used a macro to check that an ActiveDocument shape object in the lure message is present. If this object is not found, the macro will exit without downloading additional payloads. ['T1497'] +RTM can detect if it is running within a sandbox or other virtualized analysis environment. ['T1497'] +StoneDrill has used several anti-emulation techniques to prevent automated analysis by emulators or sandboxes. ['T1497'] +Astaroth can check for Windows product ID's used by sandboxes and usernames and disk serial numbers associated with analyst environments. ['T1497.001'] +BLUELIGHT can check to see if the infected machine has VM tools running. ['T1497.001'] +CSPY Downloader can search loaded modules, PEB structure, file paths, Registry keys, and memory to determine if it is being debugged or running in a virtual environment. ['T1497.001'] +"GravityRAT uses WMI to check the BIOS and manufacturer information for strings like ""VMWare"", ""Virtual"", and ""XEN"" and another WMI request to get the current temperature of the hardware to determine if it's a virtual machine environment." ['T1497.001'] +P8RAT can check the compromised host for processes associated with VMware or VirtualBox environments. ['T1497.001'] +SUNBURST checked the domain name of the compromised host to verify it was running in a real environment. ['T1497.001'] +Saint Bot has run several virtual machine and sandbox checks, including checking if `Sbiedll.dll` is present in a list of loaded modules, comparing the machine name to `HAL9TH` and the user name to `JohnDoe`, and checking the BIOS version for known virtual machine identifiers. ['T1497.001'] +Trojan.Karagany can detect commonly used and generic virtualization platforms based primarily on drivers and file paths. ['T1497.001'] +Bumblebee has the ability to set a hardcoded and randomized sleep interval. ['T1497.003'] +GoldMax has set an execution trigger date and time, stored as an ASCII Unix/Epoch time value. ['T1497.003'] +GoldenSpy's installer has delayed installation of GoldenSpy for two hours after it reaches a victim system. ['T1497.003'] +GuLoader has the ability to perform anti-debugging based on time checks, API calls, and CPUID. ['T1497.003'] +Okrum's loader can detect presence of an emulator by using two calls to GetTickCount API, and checking whether the time has been accelerated. ['T1497.003'] +StrifeWater can modify its sleep time responses from the default of 20-22 seconds. ['T1497.003'] +Tomiris has the ability to sleep for at least nine minutes to evade sandbox-based analysis systems. ['T1497.003'] +Ursnif has used a 30 minute delay after execution to evade sandbox monitoring tools. ['T1497.003'] +Lucifer can execute TCP, UDP, and HTTP denial of service (DoS) attacks. ['T1498'] +Dragonfly 2.0 commonly created Web shells on victims' publicly accessible email and web servers, which they used to maintain access to a victim network and download additional malicious files. ['T1505.003'] +Fox Kitten has installed web shells on compromised hosts to maintain access. ['T1505.003'] +Magic Hound has used multiple web shells to gain execution. ['T1505.003'] +Operation Wocao has used their own web shells, as well as those previously placed on target systems by other threat actors, for reconnaissance and lateral movement. ['T1505.003'] +SEASHARPEE is a Web shell. ['T1505.003'] +OwaAuth has been loaded onto Exchange servers and disguised as an ISAPI filter (owaauth.dll). The IIS w3wp.exe process then loads the malicious DLL. ['T1505.004'] +BRONZE BUTLER has used tools to enumerate software installed on an infected host. ['T1518'] +Bundlore has the ability to enumerate what browser is being used as well as version information for Safari. ['T1518'] +Dyre has the ability to identify installed programs on a compromised host. ['T1518'] +"Mustang Panda has searched the victim system for the ""InstallUtil.exe"" program and its version." ['T1518'] +Orz can gather the victim's Internet Explorer version. ['T1518'] +SideCopy has collected browser information from a compromised host. ['T1518'] +Sidewinder has used tools to enumerate software installed on an infected host. ['T1518'] +A module in Prikormka collects information from the victim about installed anti-virus software. ['T1518.001'] +Bumblebee can identify specific analytical tools based on running processes. ['T1518.001'] +"CookieMiner has checked for the presence of ""Little Snitch"", macOS network monitoring and application firewall software, stopping and exiting if it is found." ['T1518.001', 'T1562.004'] +MoleNet can use WMI commands to check the system for firewall and antivirus software. ['T1518.001'] +Mosquito's installer searches the Registry and system to see if specific antivirus tools are installed on the system. ['T1518.001'] +Operation Wocao has used scripts to detect security software. ['T1518.001'] +SpicyOmelette can check for the presence of 29 different antivirus tools. ['T1518.001'] +StrongPity can identify if ESET or BitDefender antivirus are installed before dropping its payload. ['T1518.001'] +"XCSSET searches firewall configuration files located in ""/Library/Preferences/"" and uses ""csrutil status"" to determine if System Integrity Protection is enabled." ['T1518.001'] +YAHOYAH checks for antimalware solution processes on the system. ['T1518.001'] +build_downer has the ability to detect if the infected host is running an anti-virus process. ['T1518.001'] +ROADTools can enumerate Azure AD applications and service principals. ['T1526'] +HermeticWiper can initiate a system shutdown. ['T1529'] +Lazarus Group has rebooted systems after destroying files and wiping the MBR on infected systems. ['T1529'] +Maze has issued a shutdown command on a victim machine that, upon reboot, will run the ransomware within a VM. ['T1529'] +Olympic Destroyer will shut down the compromised system after it is done modifying system configuration settings. ['T1529'] +Shamoon will reboot the infected system once the wiping functionality has been completed. ['T1529'] +WhisperGate can shutdown a compromised host through execution of `ExitWindowsEx` with the `EXW_SHUTDOWN` flag. ['T1529'] +Fox Kitten has obtained files from the victim's cloud storage instances. ['T1530'] +MegaCortex has changed user account passwords and logged users off the system. ['T1531'] +Gamaredon Group has used an Outlook VBA module on infected systems to send phishing emails with malicious attachments to other employees within the organization. ['T1534'] +TajMahal has the ability to steal web session cookies from Internet Explorer, Netscape Navigator, FireFox and RealNetworks applications. ['T1539'] +WhisperGate overwrites the MBR with a bootloader component that performs destructive wiping operations on hard drives and displays a fake ransom note when the host boots. ['T1542.003'] +Calisto adds a .plist file to the /Library/LaunchAgents folder to maintain persistence. ['T1543.001'] +Dacls can establish persistence via a LaunchAgent. ['T1543.001'] +"Green Lambert can create a Launch Agent with the `RunAtLoad` key-value pair set to ""true"", ensuring the `com.apple.GrowlHelper.plist` file runs every time a user logs in." ['T1543.001'] +Proton persists via Launch Agent. ['T1543.001'] +macOS.OSAMiner has placed a Stripped Payloads with a `plist` extension in the Launch Agent's folder. ['T1543.001'] +"TeamTNT has established persistence through the creation of a cryptocurrency mining system service using ""systemctl""." ['T1543.002'] +Duqu creates a new service that loads a malicious driver when the system starts. When Duqu is active, the operating system believes that the driver is legitimate, as it has been signed with a valid private key. ['T1543.003'] +GreyEnergy chooses a service, drops a DLL file, and writes it to that serviceDLL Registry key. ['T1543.003'] +Industroyer can use an arbitrary system service to load at system boot for persistence and replaces the ImagePath registry value of a Windows service with a new backdoor binary. ['T1543.003'] +KONNI has registered itself as a service using its export function. ['T1543.003'] +Kwampirs creates a new service named WmiApSrvEx to establish persistence. ['T1543.003'] +RainyDay can use services to establish persistence. ['T1543.003'] +Seasalt is capable of installing itself as a service. ['T1543.003'] +StrongPity has created new services and modified existing services for persistence. ['T1543.003'] +Ursnif has registered itself as a system service in the Registry for automatic execution at system startup. ['T1543.003'] +Wiarp creates a backdoor through which remote attackers can create a service. ['T1543.003'] +ZeroT can add a new service to ensure PlugX persists on the system when delivered as another payload onto the system. ['T1543.003'] +zwShell has established persistence by adding itself as a new service. ['T1543.003'] +SDBbot has the ability to use application shimming for persistence if it detects it is running as admin on Windows XP or 7, by creating a shim database to patch services.exe. ['T1546.011'] +"APT28 has used COM hijacking for persistence by replacing the legitimate ""MMDeviceEnumerator"" object with a payload." ['T1546.015'] +Amadey has changed the Startup folder to the one containing its executable by overwriting the registry keys. ['T1547.001'] +BadPatch establishes a foothold by adding a link to the malware executable in the startup folder. ['T1547.001'] +"Bisonal has added itself to the Registry key ""HKEY_CURRENT_USER\Software\Microsoft\CurrentVersion\Run\"" for persistence." ['T1547.001'] +CORESHELL has established persistence by creating autostart extensibility point (ASEP) Registry entries in the Run key and other Registry keys, as well as by creating shortcuts in the Internet Explorer Quick Start folder. ['T1547.001'] +Carberp has maintained persistence by placing itself inside the current user's startup folder. ['T1547.001'] +Chinoxy has established persistence via the `HKCU\Software\Microsoft\Windows\CurrentVersion\Run` registry key and by loading a dropper to `(%COMMON_ STARTUP%\\eoffice.exe)`. ['T1547.001'] +DarkComet adds several Registry entries to enable automatic execution at every system startup. ['T1547.001'] +DownPaper uses PowerShell to add a Registry Run key in order to establish persistence. ['T1547.001'] +Dragonfly 2.0 added the registry value ntdll to the Registry Run key to establish persistence. ['T1547.001'] +"During Operation Honeybee, the threat actors used batch files that allowed them to establish persistence by adding the following Registry key: `""HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SvcHost"" /v COMSysApp /t REG_MULTI_SZ /d ""COMSysApp"" /f`." ['T1547.001'] +"Empire can modify the registry run keys ""HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run"" and ""HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run"" for persistence." ['T1547.001'] +"GuLoader can establish persistence via the Registry under ""HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce""." ['T1547.001'] +Hancitor has added Registry Run keys to establish persistence. ['T1547.001'] +Helminth establishes persistence by creating a shortcut in the Start Menu folder. ['T1547.001'] +Higaisa added a spoofed binary to the start-up folder for persistence. ['T1547.001'] +"Ixeshe can achieve persistence by adding itself to the ""HKCU\Software\Microsoft\Windows\CurrentVersion\Run"" Registry key." ['T1547.001'] +"LiteDuke can create persistence by adding a shortcut in the ""CurrentVersion\Run"" Registry key." ['T1547.001'] +Magic Hound malware has used Registry Run keys to establish persistence. ['T1547.001'] +Matryoshka can establish persistence by adding Registry Run keys. ['T1547.001'] +"Metamorfo has configured persistence to the Registry ket ""HKCU\Software\Microsoft\Windows\CurrentVersion\Run, Spotify =% APPDATA%\Spotify\Spotify.exe"" and used .LNK files in the startup folder to achieve persistence." ['T1547.001'] +NanoCore creates a RunOnce key in the Registry to execute its VBS scripts each time the user logs on to the machine. ['T1547.001'] +"One persistence mechanism used by CozyCar is to set itself to be executed at system startup by adding a Registry value under one of the following Registry keys:
""HKLM\Software\Microsoft\Windows\CurrentVersion\Run\""
""HKCU\Software\Microsoft\Windows\CurrentVersion\Run\""
""HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run""
""HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run""" ['T1547.001'] +PoetRAT has added a registry key in the hive for persistence. ['T1547.001'] +"RTM tries to add a Registry Run key under the name ""Windows Update"" to establish persistence." ['T1547.001'] +RogueRobin created a shortcut in the Windows startup folder to launch a PowerShell script each time the user logs in to establish persistence. ['T1547.001'] +"Rover persists by creating a Registry entry in ""HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\""." ['T1547.001'] +SDBbot has the ability to add a value to the Registry Run key to establish persistence if it detects it is running with regular user privilege. ['T1547.001'] +"ShimRat has installed a registry based start-up key ""HKCU\Software\microsoft\windows\CurrentVersion\Run"" to maintain persistence should other methods fail." ['T1547.001'] +"Some InnaputRAT variants establish persistence by modifying the Registry key ""HKU\\Software\Microsoft\Windows\CurrentVersion\Run:%appdata%\NeutralApp\NeutralApp.exe""." ['T1547.001'] +"StrongPity can use the ""HKCU\Software\Microsoft\Windows\CurrentVersion\Run"" Registry key for persistence." ['T1547.001'] +TAINTEDSCRIBE can copy itself into the current user’s Startup folder as “Narrator.exe” for persistence. ['T1547.001'] +TURNEDUP is capable of writing to a Registry Run key to establish. ['T1547.001'] +ThreatNeedle can be loaded into the Startup folder (`%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\OneDrives.lnk`) as a Shortcut file for persistence. ['T1547.001'] +Trojan.Karagany can create a link to itself in the Startup folder to automatically start itself upon system restart. ['T1547.001'] +Vasport copies itself to disk and creates an associated run key Registry entry to establish. ['T1547.001'] +Wizard Spider has established persistence via the Registry key HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run and a shortcut within the startup folder. ['T1547.001'] +Flame can use Windows Authentication Packages for persistence. ['T1547.002'] +A Dipsind variant registers as a Winlogon Event Notify DLL to establish persistence. ['T1547.004'] +"KeyBoy issues the command ""reg add “HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon”"" to achieve persistence." ['T1547.004'] +"Empire can enumerate Security Support Providers (SSPs) as well as utilize PowerSploit's ""Install-SSP"" and ""Invoke-Mimikatz"" to install malicious SSPs and log authentication events." ['T1547.005'] +A version of KONNI drops a Windows shortcut on the victim’s machine to establish persistence. ['T1547.009'] +APT39 has modified LNK shortcuts. ['T1547.009'] +Astaroth's initial payload is a malicious .LNK file. ['T1547.009'] +Dragonfly 2.0 manipulated .lnk files to gather user credentials in conjunction with Forced Authentication. ['T1547.009'] +Exaramel for Linux can execute commands with high privileges via a specific binary with setuid functionality. ['T1548.001'] +Keydnap adds the setuid flag to a binary so it can easily elevate in the future. ['T1548.001'] +Earth Lusca has used the Fodhelper UAC bypass technique to gain elevated privileges. ['T1548.002'] +FinFisher performs UAC bypass. ['T1548.002'] +Koadic has 2 methods for elevating integrity. It can bypass UAC through `eventvwr.exe` and `sdclt.exe`. ['T1548.002'] +APT29 used forged SAML tokens that allowed the actors to impersonate users and bypass MFA, enabling APT29 to access enterprise cloud applications and services. ['T1550'] +UNC2452 used forged SAML tokens that allowed the actors to impersonate users and bypass MFA, enabling UNC2452 to access enterprise cloud applications and services. ['T1550'] +Empire can perform pass the hash attacks. ['T1550.002'] +GALLIUM used dumped hashes to authenticate to other machines via pass the hash. ['T1550.002'] +APT32 successfully gained remote access by using pass the ticket. ['T1550.003'] +BlackEnergy has used a plug-in to gather credentials stored in files on the host by various software programs, including The Bat! email client, Outlook, and Windows Credential Store. ['T1552.001'] +Empire can use various modules to search for files containing passwords. ['T1552.001'] +Kimsuky has used tools that are capable of obtaining credentials from saved mail. ['T1552.001'] +Pysa has extracted credentials from the password database before encrypting the files. ['T1552.001'] +Agent Tesla has the ability to extract credentials from the Registry. ['T1552.002'] +Operation Wocao has used Mimikatz to dump certificates and private keys from the Windows certificate store. ['T1552.004'] +UNC2452 obtained the private encryption key from an Active Directory Federation Services (AD FS) container to decrypt corresponding SAML signing certificates. ['T1552.004'] +CoinTicker downloads the EggShell mach-o binary using curl, which does not set the quarantine flag. ['T1553.001'] +AppleJeus has used a valid digital signature from Sectigo to appear legitimate. ['T1553.002'] +BOOSTWRITE has been signed by a valid CA. ['T1553.002'] +BackConfig has been signed with self signed digital certificates mimicking a legitimate software company. ['T1553.002'] +Janicab used a valid AppleDeveloperID to sign the code to get past security restrictions. ['T1553.002'] +Metamorfo has digitally signed executables using AVAST Software certificates. ['T1553.002'] +Moses Staff has used signed drivers from an open source tool called DiskCryptor to evade detection. ['T1553.002'] +PipeMon, its installer, and tools are signed with stolen code-signing certificates. ['T1553.002'] +Suckfly has used stolen certificates to sign its malware. ['T1553.002'] +TA505 has signed payloads with code signing certificates from Thawte and Sectigo. ['T1553.002'] +menuPass has resized and added data to the certificate table to enable the signing of modified files with legitimate signatures. ['T1553.002'] +"Hikit uses ""certmgr.exe -add GlobalSign.cer -c -s -r localMachine Root"" and ""certmgr.exe -add GlobalSign.cer -c -s -r localMachineTrustedPublisher"" to install a self-generated certificate to the local trust store as a root CA and Trusted Publisher." ['T1553.004'] +Carberp's passw.plug plugin can gather account information from multiple instant messaging, email, and social media services, as well as FTP, VNC, and VPN clients. ['T1555'] +Evilnum can collect email credentials from victims. ['T1555'] +Lokibot has stolen credentials from multiple applications and data sources including Windows OS credentials, email clients, FTP, and SFTP clients. ['T1555'] +MuddyWater has performed credential dumping with LaZagne and other tools, including by dumping passwords saved in victim email. ['T1555'] +CosmicDuke collects user credentials, including passwords, for various programs including Web browsers. ['T1555.003'] +Emotet has been observed dropping browser password grabber modules. ['T1555.003'] +Grandoreiro can steal cookie data and credentials from Google Chrome. ['T1555.003'] +H1N1 dumps usernames and passwords from Firefox, Internet Explorer, and Outlook. ['T1555.003'] +HEXANE has used a Mimikatz-based tool and a PowerShell script to steal passwords from Google Chrome. ['T1555.003'] +Imminent Monitor has a PasswordRecoveryPacket module for recovering browser passwords. ['T1555.003'] +Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from DPAPI. ['T1555.003'] +MuddyWater has run tools including Browser64 to steal passwords saved in victim web browsers. ['T1555.003'] +OilRig has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access. OilRig has also used tool named PICKPOCKET to dump passwords from web browsers. ['T1555.003'] +PoetRAT has used a Python tool named Browdec.exe to steal browser credentials. ['T1555.003'] +SUGARDUMP variants have harvested credentials from browsers such as Firefox, Chrome, Opera, and Edge. ['T1555.003'] +Stolen Pencil has used tools that are capable of obtaining credentials from web browsers. ['T1555.003'] +TA505 has used malware to gather credentials from Internet Explorer. ['T1555.003'] +Unknown Logger is capable of stealing usernames and passwords from browsers on the victim machine. ['T1555.003'] +ZIRCONIUM has used a tool to steal credentials from installed web browsers including Microsoft Internet Explorer and Google Chrome. ['T1555.003'] +LaZagne can obtain credentials from Vault files. ['T1555.004'] +Lizar has a plugin that can retrieve credentials from Internet Explorer and Microsoft Edge using `vaultcmd.exe` and another that can collect RDP access credentials using the `CredEnumerateW` function. ['T1555.004'] +Fox Kitten has used scripts to access credential information from the KeePass database. ['T1555.005'] +"Ebury can intercept private keys using a trojanized ""ssh-add"" function." ['T1556'] +The AADInternals `Set-AADIntUserMFA` command can be used to disable MFA for a specified user. ['T1556.006'] +AADInternals can inject a malicious DLL (`PTASpy`) into the `AzureADConnectAuthenticationAgentService` to backdoor Azure AD Pass-Through Authentication. ['T1556.007'] +Kimsuky has used modified versions of PHProxy to examine web traffic between the victim and the accessed website. ['T1557'] +Empire can use Inveigh to conduct name service poisoning for credential theft and associated relay attacks. ['T1557.001'] +Responder is used to poison name services to gather hashes and credentials from systems within a local network. ['T1557.001'] +Impacket modules like GetUserSPNs can be used to get Service Principal Names (SPNs) for user accounts. The output is formatted to be compatible with cracking tools like John the Ripper and Hashcat. ['T1558.003'] +Wizard Spider has used Rubeus, MimiKatz Kerberos module, and the Invoke-Kerberoast cmdlet to steal AES hashes. ['T1558.003'] +HermeticWizard can execute files on remote machines using DCOM. ['T1559.001'] +Milan can use a COM component to generate scheduled tasks. ['T1559.001'] +POWERSTATS can use DCOM (targeting the 127.0.0.1 loopback address) to execute additional payloads on compromised hosts. ['T1559.001'] +Ursnif droppers have used COM objects to execute the malware's full executable payload. ['T1559.001'] +During Operation Sharpshooter, threat actors sent malicious Word OLE documents to victims. ['T1559.002'] +GravityRAT has been delivered via Word documents using DDE for execution. ['T1559.002'] +Leviathan has utilized OLE as a method to insert malicious content inside various phishing documents. ['T1559.002'] +MuddyWater has used malware that can execute PowerShell scripts via DDE. ['T1559.002'] +Sharpshooter has sent malicious Word OLE documents to victims. ['T1559.002'] +Sidewinder has used the ActiveXObject utility to create OLE objects to obtain execution through Internet Explorer. ['T1559.002'] +Agent Tesla can encrypt data with 3DES before sending it over to a C2 server. ['T1560'] +Axiom has compressed and encrypted data prior to exfiltration. ['T1560'] +Dtrack packs collected data into a password protected archive. ['T1560'] +Exaramel for Windows automatically encrypts files before sending them to the C2 server. ['T1560'] +Leviathan has archived victim's data prior to exfiltration. ['T1560'] +Machete stores zipped files with profile data from installed web browsers. ['T1560'] +Remexi encrypts and adds all gathered browser data into files for upload to C2. ['T1560'] +RunningRAT contains code to compress files. ['T1560'] +The Ke3chang group has been known to compress data before exfiltration. ['T1560'] +APT28 has used a variety of utilities, including WinRAR, to archive collected data with password protection. ['T1560.001'] +APT29 used 7-Zip to compress stolen emails into password-protected archives prior to exfiltration. ['T1560.001'] +Earth Lusca has used WinRAR to compress stolen files into an archive prior to exfiltration. ['T1560.001'] +FIN8 has used RAR to compress collected data before exfiltration. ['T1560.001'] +Gallmaker has used WinZip, likely to archive data prior to exfiltration. ['T1560.001'] +Operation Wocao has archived collected files with WinRAR, prior to exfiltration. ['T1560.001'] +Sowbug extracted documents and bundled them into a RAR archive. ['T1560.001'] +ccf32 has used `xcopy \\\c$\users\public\path.7z c:\users\public\bin\.7z /H /Y` to archive collected files. ['T1560.001'] +menuPass has compressed files before exfiltration using TAR and RAR. ['T1560.001'] +Cardinal RAT applies compression to C2 traffic using the ZLIB library. ['T1560.002'] +Denis compressed collected data using zlib. ['T1560.002'] +FoggyWeb can invoke the `Common.Compress` method to compress data with the C# GZipStream compression class. ['T1560.002'] +Lazarus Group malware IndiaIndia saves information gathered about the victim to a file that is compressed with Zlib, encrypted, and uploaded to a C2 server. ['T1560.002'] +SeaDuke compressed data with zlib prior to sending it over C2. ['T1560.002'] +The ZLib backdoor compresses communications using the standard Zlib compression library. ['T1560.002'] +A Lazarus Group malware sample encrypts data using a simple byte based XOR operation prior to exfiltration. ['T1560.003'] +Data SPACESHIP copies to the staging area is compressed with zlib. Bytes are rotated by four positions and XOR'ed with 0x23. ['T1560.003'] +FoggyWeb can use a dynamic XOR key and a custom XOR methodology to encode data before exfiltration. Also, FoggyWeb can encode C2 command output within a legitimate WebP file. ['T1560.003'] +Mustang Panda has encrypted documents with RC4 prior to exfiltration. ['T1560.003'] +NETWIRE has used a custom encryption algorithm to encrypt collected data. ['T1560.003'] +SUGARDUMP has encrypted collected data using AES CBC mode and encoded it using Base64. ['T1560.003'] +Avaddon looks for and attempts to stop anti-malware solutions. ['T1562.001'] +Bazar has manually loaded ntdll from disk in order to identity and remove API hooks set by security products. ['T1562.001'] +"Bundlore can change browser security settings to enable extensions to be installed. Bundlore uses the ""pkill cfprefsd"" command to prevent users from inspecting processes." ['T1562.001'] +EKANS stops processes related to security and management software. ['T1562.001'] +Ember Bear has executed a batch script designed to disable Windows Defender on a compromised host. ['T1562.001'] +"Gorgon Group malware can attempt to disable security features in Microsoft Office and Windows Defender using the ""taskkill"" command." ['T1562.001'] +"LockerGoga installation has been immediately preceded by a ""task kill"" command in order to disable anti-virus." ['T1562.001'] +Magic Hound has disabled antivirus services on targeted systems in order to upload malicious payloads. ['T1562.001'] +Maze has disabled dynamic analysis and other security tools including IDA debugger, x32dbg, and OllyDbg. It has also disabled Windows Defender's Real-Time Monitoring feature and attempted to disable endpoint protection services. ['T1562.001'] +MegaCortex was used to kill endpoint security processes. ['T1562.001'] +"OSX/Shlayer can disable Gatekeeper using the native ""spctl"" application." ['T1562.001'] +"ThiefQuest uses the function ""kill_unwanted"" to obtain a list of running processes and kills each process matching a list of security related processes." ['T1562.001'] +Threat Group-3390 has used appcmd.exe to disable logging on a victim server. ['T1562.002'] +APT38 has prepended a space to all of their terminal commands to operate without leaving traces in the HISTCONTROL environment. ['T1562.003'] +BADCALL disables the Windows firewall before binding to a port. ['T1562.004'] +DarkComet can disable Security Center functions like the Windows Firewall. ['T1562.004'] +H1N1 kills and disables services for Windows Firewall. ['T1562.004'] +Kimsuky has been observed disabling the system firewall. ['T1562.004'] +TYPEFRAME can open the Windows Firewall on the victim’s machine to allow incoming connections. ['T1562.004'] +"UNC2452 used ""netsh"" to configure firewall rules that limited certain UDP outbound packets." ['T1562.004'] +netsh can be used to disable local firewall settings. ['T1562.004'] +Ebury can hook logging functions so that nothing from the backdoor gets sent to the logging facility. ['T1562.006'] +WarzoneRAT can masquerade the Process Environment Block on a compromised host to hide it's attempts to elevate privileges through `IFileOperation`. ['T1564'] +APT28 has saved files with hidden file attributes. ['T1564.001'] +Agent Tesla has created hidden folders. ['T1564.001'] +Dacls has had its payload named with a dot prefix to make it hidden from view in the Finder application. ['T1564.001'] +Ixeshe sets its own executable file's attributes to hidden. ['T1564.001'] +Lokibot has the ability to copy itself to a hidden file and directory. ['T1564.001'] +Micropsia creates a new hidden directory to store all components' outputs in a dedicated sub-folder for each. ['T1564.001'] +SysUpdate has the ability to set file attributes to hidden. ['T1564.001'] +Transparent Tribe can hide legitimate directories and replace them with malicious copies of the same name. ['T1564.001'] +Dragonfly has modified the Registry to hide created user accounts. ['T1564.002'] +SMOKEDHAM has modified the Registry to hide created user accounts from the Windows logon screen. ['T1564.002'] +APT28 has used the WindowStyle parameter to conceal PowerShell windows. ['T1564.003'] +Higaisa used a payload that creates a hidden window. ['T1564.003'] +InvisiMole has executed legitimate tools in hidden windows. ['T1564.003'] +MCMD can modify processes to prevent them from being visible on the desktop. ['T1564.003'] +Meteor can hide its console window upon execution to decrease its visibility to a victim. ['T1564.003'] +Anchor has used NTFS to hide files. ['T1564.004'] +Astaroth can abuse alternate data streams (ADS) to store content for malicious payloads. ['T1564.004'] +"If the victim is using PowerShell 3.0 or later, POWERSOURCE writes its decoded payload to an alternate data stream (ADS) named kernel32.dll that is saved in ""%PROGRAMDATA%\Windows\""." ['T1564.004'] +GOLD SOUTHFIELD has conducted malicious spam (malspam) campaigns to gain access to victim's machines. ['T1566'] +APT12 has sent emails with malicious Microsoft Office documents and PDFs attached. ['T1566.001'] +APT19 sent spearphishing emails with malicious attachments in RTF and XLSM formats to deliver initial exploits. ['T1566.001'] +APT29 has used spearphishing emails with an attachment to deliver files with exploits to initial victims. ['T1566.001'] +BADFLICK has been distributed via spearphishing campaigns containing malicious Microsoft Word documents. ['T1566.001'] +BITTER has sent spearphishing emails with a malicious RTF document or Excel spreadsheet. ['T1566.001'] +Dragonfly has sent emails with malicious attachments to gain initial access. ['T1566.001'] +During C0011, Transparent Tribe sent malicious attachments via email to student targets in India. ['T1566.001'] +During Operation Spalax, the threat actors sent phishing emails that included a PDF document that in some cases led to the download and execution of malware. ['T1566.001'] +EXOTIC LILY conducted an e-mail thread-hijacking campaign with malicious ISO attachments. ['T1566.001'] +FIN6 has targeted victims with e-mails containing malicious attachments. ['T1566.001'] +Higaisa has sent spearphishing emails containing malicious attachments. ['T1566.001'] +Inception has used weaponized documents attached to spearphishing emails for reconnaissance and initial compromise. ['T1566.001'] +KONNI has been delivered via spearphishing campaigns through a malicious Word document. ['T1566.001'] +Lazarus Group has targeted victims with spearphishing emails containing malicious Microsoft Word documents. ['T1566.001'] +Leviathan has sent spearphishing emails with malicious attachments, including .rtf, .doc, and .xls files. ['T1566.001'] +Machete has delivered spearphishing emails that contain a zipped file with malicious contents. ['T1566.001'] +Magic Hound has used personalized spearphishing attachments. ['T1566.001'] +Molerats has sent phishing emails with malicious Microsoft Word and PDF attachments. ['T1566.001'] +MuddyWater has compromised third parties and used compromised accounts to send spearphishing emails with targeted attachments to recipients. ['T1566.001'] +NETWIRE has been spread via e-mail campaigns utilizing malicious attachments. ['T1566.001'] +Nomadic Octopus has targeted victims with spearphishing emails containing malicious attachments. ['T1566.001'] +Octopus has been delivered via spearsphishing emails. ['T1566.001'] +QakBot has spread through emails with malicious attachments. ['T1566.001'] +The primary delivered mechaism for Agent Tesla is through email phishing messages. ['T1566.001'] +Tonto Team has delivered payloads via spearphishing attachments. ['T1566.001'] +WarzoneRAT has been distributed as a malicious attachment within an email. ['T1566.001'] +menuPass has sent malicious Office documents via email as part of spearphishing campaigns as well as executables disguised as documents. ['T1566.001'] +APT32 has sent spearphishing emails containing malicious links. ['T1566.002'] +APT33 has sent spearphishing emails containing links to .hta files. ['T1566.002'] +Cobalt Group has sent emails with URLs pointing to malicious documents. ['T1566.002'] +Grandoreiro has been spread via malicious links embedded in e-mails. ['T1566.002'] +GuLoader has been spread in phishing campaigns using malicious web links. ['T1566.002'] +Kerrdown has been distributed via e-mails containing a malicious link. ['T1566.002'] +Machete has sent phishing emails that contain a link to an external server with ZIP and RAR archives. ['T1566.002'] +Molerats has sent phishing emails with malicious links included. ['T1566.002'] +MuddyWater has sent targeted spearphishing e-mails with malicious links. ['T1566.002'] +OilRig has sent spearphising emails with malicious links to potential victims. ['T1566.002'] +Sandworm Team has crafted phishing emails containing malicious hyperlinks. ['T1566.002'] +SpicyOmelette has been distributed via emails containing a malicious link that appears to be a PDF document. ['T1566.002'] +Transparent Tribe has embedded links to malicious downloads in e-mails. ['T1566.002'] +Wizard Spider has sent phishing emails containing a link to an actor-controlled Google Drive document or other free online file hosting services. ['T1566.002'] +EXOTIC LILY has used the e-mail notification features of legitimate file sharing services for spearphishing. ['T1566.003'] +Windshift has used fake personas on social media to engage and target victims. ['T1566.003'] +Ngrok has been used by threat actors to configure servers for data exfiltration. ['T1567'] +Empire can use GitHub for data exfiltration. ['T1567.001'] +BITTER has used DDNS for C2 communications. ['T1568'] +"Maze has forged POST strings with a random choice from a list of possibilities including ""forum"", ""php"", ""view"", etc. while making connection with the C2, hindering detection efforts." ['T1568'] +RTM has resolved Pony C2 server IP addresses by either converting Bitcoin blockchain transaction data to specific octets, or accessing IP addresses directly within the Namecoin blockchain. ['T1568'] +SUNBURST dynamically resolved C2 infrastructure for randomly-generated subdomains within a parent domain. ['T1568'] +Amadey has used fast flux DNS for its C2. ['T1568.001'] +Astaroth has used a DGA in C2 communications. ['T1568.002'] +BONDUPDATER uses a DGA to communicate with command and control servers. ['T1568.002'] +Doki has used the DynDNS service and a DGA based on the Dogecoin blockchain to generate C2 domains. ['T1568.002'] +Grandoreiro can use a DGA for hiding C2 addresses, including use of an algorithm with a user-specific key that changes daily. ['T1568.002'] +Milan can use hardcoded domains as an input for domain generation algorithms. ['T1568.002'] +Ursnif has used a DGA to generate domain names for C2. ['T1568.002'] +APT12 has used multiple variants of DNS Calculation including multiplying the first two octets of an IP address and adding the third octet to that value in order to get a resulting command and control port. ['T1568.003'] +"LoudMiner launched the QEMU services in the ""/Library/LaunchDaemons/"" folder using ""launchctl"". It also uses ""launchctl"" to unload all Launch Daemons when updating to a newer version of LoudMiner." ['T1569.001'] +APT32's backdoor has used Windows services as a way to execute its malicious payload. ['T1569.002'] +Attor's dispatcher can be executed as a service. ['T1569.002'] +"Bad Rabbit drops a file named ""infpub.dat""into the Windows directory and is executed through SCManager and ""rundll.exe""." ['T1569.002'] +Clambling can create and start services on a compromised host. ['T1569.002'] +Net Crawler uses PsExec to perform remote service manipulation to execute a copy of itself as part of lateral movement. ['T1569.002'] +StrongPity can install a service to execute itself as a service. ['T1569.002'] +WhisperGate can download and execute AdvancedRun.exe via `sc.exe`. ['T1569.002'] +ZxShell can create a new service for execution. ['T1569.002'] +During Operation Wocao, threat actors used SMB to copy files to and from target systems. ['T1570'] +Lucifer can use certutil for propagation on Windows hosts within intranets. ['T1570'] +njRAT has used port 1177 for HTTP C2 communications. ['T1571'] +Cobalt Strike uses a custom command and control protocol that is encapsulated in HTTP, HTTPS, or DNS. In addition, it conducts peer-to-peer communication over Windows named pipes encapsulated in the SMB protocol. All protocols use their standard assigned ports. ['T1572'] +Fox Kitten has used protocol tunneling for communication and RDP activity on compromised hosts through the use of open source tools such as Ngrok and custom tool SSHMinion. ['T1572'] +Chaes has used encryption for its C2 channel. ['T1573'] +Cardinal RAT uses a secret key with a series of XOR and addition operations to encrypt C2 traffic. ['T1573.001'] +Daserf uses RC4 encryption to obfuscate HTTP traffic. ['T1573.001'] +Derusbi obfuscates C2 traffic with variable 4-byte XOR keys. ['T1573.001'] +Explosive has encrypted communications with the RC4 method. ['T1573.001'] +Mongall has the ability to RC4 encrypt C2 communications. ['T1573.001'] +MoonWind encrypts C2 traffic using RC4 with a static key. ['T1573.001'] +Nebulae can use RC4 and XOR to encrypt C2 communications. ['T1573.001'] +Okrum uses AES to encrypt network traffic. The key can be hardcoded or negotiated with the C2 server in the registration phase. ['T1573.001'] +RTM encrypts C2 traffic with a custom RC4 variant. ['T1573.001'] +RedLeaves has encrypted C2 traffic with RC4, previously using keys of 88888888 and babybear. ['T1573.001'] +Sakula encodes C2 traffic with single-byte XOR keys. ['T1573.001'] +Torisma has encrypted its C2 communications using XOR and VEST-32. ['T1573.001'] +ZIRCONIUM has used AES encrypted communications in C2. ['T1573.001'] +Carbon has used RSA encryption for C2 communications. ['T1573.002'] +ComRAT can use SSL/TLS encryption for its HTTP-based C2 channel. ComRAT has used public key cryptography with RSA and AES encrypted email attachments for its Gmail C2 channel. ['T1573.002'] +Cyclops Blink can encrypt C2 messages with AES-256-CBC sent underneath TLS. OpenSSL library functions are also used to encrypt each message using a randomly generated key and IV, which are then encrypted using a hard-coded RSA public key. ['T1573.002'] +Grandoreiro can use SSL in C2 communication. ['T1573.002'] +Mythic supports SSL encrypted C2. ['T1573.002'] +"Operation Wocao's proxy implementation ""Agent"" can upgrade the socket in use to a TLS socket." ['T1573.002'] +Tor encapsulates traffic in multiple layers of encryption, using TLS by default. ['T1573.002'] +"Denis replaces the nonexistent Windows DLL ""msfte.dll"" with its own malicious version, which is loaded by the SearchIndexer.exe and SearchProtocolHost.exe." ['T1574'] +One of Dtrack can replace the normal flow of a program execution with malicious code. ['T1574'] +BackdoorDiplomacy has executed DLL search order hijacking. ['T1574.001'] +Evilnum has used the malware variant, TerraTV, to load a malicious DLL placed in the TeamViewer directory, instead of the original Windows DLL located in a system folder. ['T1574.001'] +HTTPBrowser abuses the Windows DLL load order by using a legitimate Symantec anti-virus binary, VPDN_LU.exe, to load a malicious DLL that mimics a legitimate Symantec DLL, navlu.dll. ['T1574.001'] +Prikormka uses DLL search order hijacking for persistence by saving itself as ntshrui.dll to the Windows directory so it will load before the legitimate ntshrui.dll saved in the System32 subdirectory. ['T1574.001'] +Tonto Team abuses a legitimate and signed Microsoft executable to launch a malicious DLL. ['T1574.001'] +Chimera has used side loading to place malicious DLLs in memory. ['T1574.002'] +"Chinoxy can use a digitally signed binary (""Logitech Bluetooth Wizard Host Process"") to load its dll into memory." ['T1574.002'] +DLL side-loading has been used to execute BBSRAT through a legitimate Citrix executable, ssonsvr.exe. The Citrix executable was dropped along with BBSRAT by the dropper. ['T1574.002'] +GALLIUM used DLL side-loading to covertly load PoisonIvy into memory on the victim machine. ['T1574.002'] +Lazarus Group has replaced `win_fw.dll`, an internal component that is executed during IDA Pro installation, with a malicious DLL to download and execute a payload. ['T1574.002'] +Empire has a dylib hijacker module that generates a malicious dylib given the path to a legitimate dylib of a vulnerable application. ['T1574.004'] +HiddenWasp adds itself as a shared object to the LD_PRELOAD environment variable. ['T1574.006'] +Hildegard has modified /etc/ld.so.preload to intercept shared library import functions. ['T1574.006'] +PowerSploit contains a collection of Privesc-PowerUp modules that can discover and exploit path interception opportunities in the PATH environment variable. ['T1574.007'] +PowerSploit contains a collection of Privesc-PowerUp modules that can discover and exploit search order hijacking vulnerabilities. ['T1574.008'] +PowerSploit contains a collection of Privesc-PowerUp modules that can discover and exploit unquoted path vulnerabilities. ['T1574.009'] +Blue Mockingbird has used wmic.exe and Windows Registry modifications to set the COR_PROFILER environment variable to execute a malicious DLL whenever a process loads the .NET CLR. ['T1574.012'] +"FinFisher has used the ""KernelCallbackTable"" to hijack the execution flow of a process by replacing the ""__fnDWORD"" function with the address of a created Asynchronous Procedure Call stub routine." ['T1574.013'] +During Operation Honeybee, threat actors registered domains for C2. ['T1583.001'] +EXOTIC LILY has registered domains to spoof targeted organizations by changing the top-level domain (TLD) to “.us”, “.co” or “.biz”. ['T1583.001'] +For C0011, Transparent Tribe registered domains likely designed to appear relevant to student targets in India. ['T1583.001'] +For FunnyDream, the threat actors registered a variety of domains. ['T1583.001'] +LazyScripter has used dynamic DNS providers to create legitimate-looking subdomains for C2. ['T1583.001'] +Winnti Group has registered domains for C2 that mimicked sites of their intended targets. ['T1583.001'] +During Night Dragon, threat actors purchased hosted services to use for C2. ['T1583.004'] +For Operation Wocao, the threat actors purchased servers with Bitcoin to use during the operation. ['T1583.004'] +Gelsemium has established infrastructure through renting servers at multiple providers worldwide. ['T1583.004'] +Confucius has obtained cloud storage service accounts to host stolen data. ['T1583.006'] +Kimsuky has hosted content used for targeting efforts via web services such as Blogspot. ['T1583.006'] +During C0010, UNC3890 actors likely compromised the domain of a legitimate Israeli shipping company. ['T1584.001'] +For Operation Sharpshooter, the threat actors compromised a server they used as part of the campaign's infrastructure. ['T1584.004'] +Earth Lusca has compromised Google Drive repositories. ['T1584.006'] +EXOTIC LILY has established social media profiles to mimic employees of targeted companies. ['T1585.001'] +Leviathan has created new social media accounts for targeting efforts. ['T1585.001'] +Magic Hound has created fake LinkedIn and other social media accounts to contact targets and convince them--through messages and voice communications--to open malicious links. ['T1585.001'] +For Operation Dust Storm, the threat actors established email addresses to register domains for their operations. ['T1585.002'] +For Operation Wocao, the threat actors registered email accounts to use during the campaign. ['T1585.002'] +Lazarus Group has created new email accounts for spearphishing operations. ['T1585.002'] +Silent Librarian has established e-mail accounts to receive e-mails forwarded from compromised accounts. ['T1585.002'] +For C0010, UNC3890 actors used unique malware, including SUGARUSH and SUGARDUMP. ['T1587.001'] +Kimsuky has developed its own unique malware such as MailFetch.py for use in operations. ['T1587.001'] +Lazarus Group has developed custom malware for use in their operations. ['T1587.001'] +Aquatic Panda has acquired and used njRAT in its operations. ['T1588.001'] +BackdoorDiplomacy has obtained and used leaked malware, including DoublePulsar, EternalBlue, EternalRocks, and EternalSynergy, in its operations. ['T1588.001'] +APT41 has obtained and used tools such as Mimikatz, pwdump, PowerSploit, and Windows Credential Editor. ['T1588.002'] +Blue Mockingbird has obtained and used tools such as Mimikatz. ['T1588.002'] +Chimera has obtained and used tools such as BloodHound, Cobalt Strike, Mimikatz, and PsExec. ['T1588.002'] +Cleaver has obtained and used open-source tools such as PsExec, Windows Credential Editor, and Mimikatz. ['T1588.002'] +DarkVishnya has obtained and used tools such as Impacket, Winexe, and PsExec. ['T1588.002'] +During Night Dragon, threat actors obtained and used tools such as gsecdump. ['T1588.002'] +For Operation CuckooBees, the threat actors obtained publicly-available JSP code that was used to deploy a webshell onto a compromised server. ['T1588.002'] +HEXANE has acquired, and sometimes customized, open source tools such as Mimikatz, Empire, VNC remote access software, and DIG.net. ['T1588.002'] +Ke3chang has obtained and used tools such as Mimikatz. ['T1588.002'] +Lazarus Group has obtained a variety of tools for their operations, including Responder, PuTTy PSCP, Wake-On-Lan, ChromePass, and dbxcli. ['T1588.002'] +Magic Hound has obtained and used open-source penetration testing tools like Havij, sqlmap, Metasploit, and Mimikatz. ['T1588.002'] +Silence has obtained and modified versions of publicly-available tools like Empire and PsExec. ['T1588.002'] +Thrip has obtained and used tools such as Mimikatz and PsExec. ['T1588.002'] +BlackTech has used stolen code-signing certificates for its malicious payloads. ['T1588.003'] +For Operation Honeybee, the threat actors stole a digital signature from Adobe Systems to use with their MaoCheng dropper. ['T1588.004'] +Lazarus Group has obtained SSL certificates for their C2 domains. ['T1588.004'] +Silent Librarian has obtained free Let's Encrypt SSL certificates for use on their phishing pages. ['T1588.004'] +During Operation Wocao, threat actors targeted people based on their organizational roles and privileges. ['T1589'] +Magic Hound has acquired mobile phone numbers of potential targets, possibly for mobile malware or additional phishing operations. ['T1589'] +Leviathan has collected compromised credentials to use for targeting efforts. ['T1589.001'] +LAPSUS$ has gathered employee email addresses, including personal accounts, for social engineering and initial access efforts. ['T1589.002'] +Magic Hound has acquired the personal email addresses of some individuals they intend to target. ['T1589.002'] +HAFNIUM gathered the fully qualified domain names (FQDNs) for targeted Exchange servers in the victim's environment. ['T1590'] +Silent Librarian has searched victim's websites to identify the interests and academic areas of targeted individuals and to scrape source code, branding, and organizational contact information for phishing pages. ['T1594'] +Dragonfly has scanned targeted systems for vulnerable Citrix and Microsoft Exchange services. ['T1595.002'] +UNC2452 bypassed MFA set on OWA accounts by generating a cookie value from a previously stolen secret key. ['T1606.001'] +For C0010, UNC3890 actors staged malware on their infrastructure for direct download onto a compromised system. ['T1608.001'] +TeamTNT executed Hildegard through the kubelet API run command and by executing commands on running containers. ['T1609'] +Doki was run through a deployed container. ['T1610'] +"Siloscape maps the host’s C drive to the container by creating a global symbolic link to the host through the calling of ""NtSetInformationSymbolicLink""." ['T1611'] +Peirates can enumerate Kubernetes pods in a given namespace. ['T1613'] +Amadey does not run any tasks or install additional malware if the victim machine is based in Russia. ['T1614'] +"MarkiRAT can use the ""GetKeyboardLayout"" API to check if a compromised host's keyboard is set to Persian." ['T1614.001'] +S-Type has attempted to determine if a compromised system was using a Japanese keyboard via the `GetKeyboardType` API call. ['T1614.001'] +"SynAck lists all the keyboard layouts installed on the victim’s system using ""GetKeyboardLayoutList"" API and checks against a hardcoded language code list. If a match if found, SynAck sleeps for 300 seconds and then exits without encrypting files." ['T1614.001'] +BloodHound has the ability to collect local admin information via GPO. ['T1615'] +Lokibot has reflectively loaded the decoded DLL into memory. ['T1620'] +Bumblebee can search for tools used in static analysis. ['T1622'] +DRATzarus can use `IsDebuggerPresent` to detect whether a debugger is present on a victim. ['T1622']