diff --git "a/datasets/procedures/procedure_train.tsv" "b/datasets/procedures/procedure_train.tsv" new file mode 100644--- /dev/null +++ "b/datasets/procedures/procedure_train.tsv" @@ -0,0 +1,8497 @@ +text1 labels +"During Operation Wocao, threat actors encrypted IP addresses used for ""Agent"" proxy hops with RC4." ['T1001'] +FlawedAmmyy may obfuscate portions of the initial C2 handshake. ['T1001'] +FunnyDream can send compressed and obfuscated packets to C2. ['T1001'] +"Operation Wocao has encrypted IP addresses used for ""Agent"" proxy hops with RC4." ['T1001'] +POWRUNER can use base64 encoded C2 communications. ['T1001', 'T1132.001'] +RDAT has used encoded data within subdomains as AES ciphertext to communicate from the host to the C2. ['T1001'] +SLOTHFULMEDIA has hashed a string containing system information prior to exfiltration via POST requests. ['T1001'] +SideTwist can embed C2 responses in the source code of a fake Flickr webpage. ['T1001'] +The Axiom group has used other forms of obfuscation, include commingling legitimate traffic with communications traffic so that network streams appear legitimate. ['T1001'] +TrailBlazer can masquerade its C2 traffic as legitimate Google Notifications HTTP requests. ['T1001'] +Downdelph inserts pseudo-random characters between each original character during encoding of C2 network requests, making it difficult to write signatures on them. ['T1001.001'] +GoldMax has used decoy traffic to surround its malicious network traffic to avoid detection. ['T1001.001'] +GrimAgent can pad C2 messages with random generated values. ['T1001.001'] +Kevin can generate a sequence of dummy HTTP C2 requests to obscure traffic. ['T1001.001'] +P2P ZeuS added junk data to outgoing UDP packets to peer implants. ['T1001.001'] +P8RAT can send randomly-generated data as part of its C2 communication. ['T1001.001'] +SUNBURST added junk bytes to its C2 over HTTP. ['T1001.001'] +TrailBlazer has used random identifier strings to obscure its C2 operations and result codes. ['T1001.001'] +Turian can insert pseudo-random characters into its network encryption setup. ['T1001.001'] +WellMess can use junk data in the Base64 string for additional obfuscation. ['T1001.001'] +APT29 has used steganography to hide C2 communications in images. ['T1001.002'] +Axiom has used steganography to hide its C2 communications. ['T1001.002'] +Daserf can use steganography to hide malicious code downloaded to the victim. ['T1001.002'] +HAMMERTOSS is controlled via commands that are appended to image files. ['T1001.002'] +LightNeuron is controlled via commands that are embedded into PDFs and JPGs using steganographic methods. ['T1001.002'] +RDAT can process steganographic images attached to email messages to send and receive C2 commands. RDAT can also embed additional messages within BMP images to communicate with the RDAT operator. ['T1001.002'] +Sliver can encode binary data into a .PNG file for C2 communication. ['T1001.002'] +When the Duqu command and control is operating over HTTP or HTTPS, Duqu uploads data to its controller by appending it to a blank JPG file. ['T1001.002'] +Zox has used the .PNG file format for C2 communications. ['T1001.002'] +BADCALL uses a FakeTLS method during C2. ['T1001.003'] +Bankshot generates a false TLS handshake using a public certificate to disguise C2 network communications. ['T1001.003'] +Cobalt Strike can mimic the HTTP protocol for C2 communication, while hiding the actual data in either an HTTP header, URI parameter, the transaction body, or appending it to the URI. ['T1001.003'] +FALLCHILL uses fake Transport Layer Security (TLS) to communicate with its C2 server. ['T1001.003'] +HARDRAIN uses FakeTLS to communicate with its C2 server. ['T1001.003'] +KeyBoy uses custom SSL libraries to impersonate SSL in C2 traffic. ['T1001.003'] +Lazarus Group malware also uses a unique form of communication encryption known as FakeTLS that mimics TLS but uses a different encryption method, potentially evading SSL traffic inspection/decryption. ['T1001.003'] +Okrum mimics HTTP protocol for C2 communication, while hiding the actual messages in the Cookie and Set-Cookie headers of the HTTP requests. ['T1001.003'] +SUNBURST masqueraded its network traffic as the Orion Improvement Program (OIP) protocol. ['T1001.003'] +TAINTEDSCRIBE has used FakeTLS for session authentication. ['T1001.003'] +APT28 regularly deploys both publicly available (ex: Mimikatz) and custom password retrieval tools on victims. ['T1003'] +APT32 used GetPassword_x64 to harvest credentials. ['T1003'] +APT39 has used different versions of Mimikatz to obtain credentials. ['T1003'] +Carbanak obtains Windows logon password details. ['T1003'] +Dragonfly dropped and executed SecretsDump, a tool that dumps password hashes. ['T1003'] +Frankenstein has harvested credentials from the victim's machine using Empire. ['T1003'] +KONNI can steal profiles (containing credential information) from Firefox, Chrome, and Opera. ['T1003', 'T1555.003'] +Leviathan has used publicly available tools to dump password hashes, including HOMEFRY. ['T1003'] +OnionDuke steals credentials from its victims. ['T1003'] +PinchDuke steals credentials from compromised hosts. PinchDuke's credential stealing functionality is believed to be based on the source code of the Pinch credential stealing malware (also known as LdPinch). Credentials targeted by PinchDuke include ones associated many sources such as WinInet Credential Cache, and Lightweight Directory Access Protocol (LDAP). ['T1003'] +Poseidon Group conducts credential dumping on victims, with a focus on obtaining credentials belonging to domain and database servers. ['T1003'] +Revenge RAT has a plugin for credential harvesting. ['T1003'] +Sowbug has used credential dumping tools. ['T1003'] +Suckfly used a signed credential-dumping tool to obtain victim account credentials. ['T1003'] +APT32 used Mimikatz and customized versions of Windows Credential Dumper to harvest credentials. ['T1003.001'] +APT39 has used Mimikatz, Windows Credential Editor and ProcDump to dump credentials. ['T1003.001'] +APT41 has used hashdump, Mimikatz, and the Windows Credential Editor to dump password hashes from memory and authenticate to other user accounts. ['T1003.001'] +Aquatic Panda has attempted to harvest credentials through LSASS memory dumping. ['T1003.001'] +BRONZE BUTLER has used various tools (such as Mimikatz and WCE) to perform credential dumping. ['T1003.001'] +Blue Mockingbird has used Mimikatz to retrieve credentials from LSASS memory. ['T1003.001'] +Cleaver has been known to dump credentials using Mimikatz and Windows Credential Editor. ['T1003.001'] +Cobalt Strike can spawn a job to inject into LSASS memory and dump password hashes. ['T1003.001'] +CozyCar has executed Mimikatz to harvest stored credentials from the victim and further victim penetration. ['T1003.001'] +Daserf leverages Mimikatz and Windows Credential Editor to steal credentials. ['T1003.001'] +During Operation Wocao, threat actors used ProcDump to dump credentials from memory. ['T1003.001'] +Earth Lusca has used ProcDump to obtain the hashes of credentials by dumping the memory of the LSASS process. ['T1003.001'] +Emotet has been observed dropping password grabber modules including Mimikatz. ['T1003.001'] +FIN8 harvests credentials using Invoke-Mimikatz or Windows Credentials Editor (WCE). ['T1003.001'] +GALLIUM used a modified version of Mimikatz along with a PowerShell-based Mimikatz to dump credentials on the victim machines. ['T1003.001'] +GreyEnergy has a module for Mimikatz to collect Windows credentials from the victim’s machine. ['T1003.001'] +"HAFNIUM has used ""procdump"" to dump the LSASS process memory." ['T1003.001'] +Kimsuky has gathered credentials using Mimikatz and ProcDump. ['T1003.001'] +LaZagne can perform credential dumping from memory to obtain account and password information. ['T1003.001'] +Leafminer used several tools for retrieving login and password information, including LaZagne and Mimikatz. ['T1003.001'] +Lizar can run Mimikatz to harvest credentials. ['T1003.001'] +Magic Hound has stolen domain credentials by dumping LSASS process memory with comsvcs.dll and from a Microsoft Active Directory Domain Controller using Mimikatz. ['T1003.001'] +Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the LSASS Memory. ['T1003.001'] +OilRig has used credential dumping tools such as Mimikatz to steal credentials to accounts logged into the compromised system and to Outlook Web Access. ['T1003.001'] +Okrum was seen using MimikatzLite to perform credential dumping. ['T1003.001'] +Operation Wocao has used ProcDump to dump credentials from memory. ['T1003.001'] +PLATINUM has used keyloggers that are also capable of dumping credentials. ['T1003.001'] +PoetRAT used voStro.exe, a compiled pypykatz (Python version of Mimikatz), to steal credentials. ['T1003.001'] +PoshC2 contains an implementation of Mimikatz to gather credentials from memory. ['T1003.001'] +PowerSploit contains a collection of Exfiltration modules that can harvest credentials using Mimikatz. ['T1003.001'] +Pupy can execute Lazagne as well as Mimikatz using PowerShell. ['T1003.001'] +Pysa can perform OS credential dumping using Mimikatz. ['T1003.001'] +SILENTTRINITY can create a memory dump of LSASS via the `MiniDumpWriteDump Win32` API call. ['T1003.001'] +Sandworm Team's plainpwd tool is a modified version of Mimikatz and dumps Windows credentials from system memory. ['T1003.001'] +SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information. ['T1003.001', 'T1003.002', 'T1003.004'] +Silence has used the Farse6.1 utility (based on Mimikatz) to extract credentials from lsass.exe. ['T1003.001'] +Stolen Pencil gathers credentials using Mimikatz and Procdump. ['T1003.001'] +TEMP.Veles has used Mimikatz and a custom tool, SecHack, to harvest credentials. ['T1003.001'] +Whitefly has used Mimikatz to obtain credentials. ['T1003.001'] +Windows Credential Editor can dump credentials. ['T1003.001'] +Cobalt Strike can recover hashed passwords. ['T1003.002'] +Dragonfly has dropped and executed SecretsDump to dump password hashes. ['T1003.002', 'T1003.004'] +During Night Dragon, threat actors dumped account hashes using gsecdump. ['T1003.002'] +During Operation CuckooBees, the threat actors leveraged a custom tool to dump OS credentials and used following commands: `reg save HKLM\\SYSTEM system.hiv`, `reg save HKLM\\SAM sam.hiv`, and `reg save HKLM\\SECURITY security.hiv`, to dump SAM, SYSTEM and SECURITY hives. ['T1003.002'] +Fgdump can dump Windows password hashes. ['T1003.002'] +HOPLIGHT has the capability to harvest credentials and passwords from the SAM database. ['T1003.002'] +Ke3chang has dumped credentials, including by using gsecdump. ['T1003.002', 'T1003.004'] +Koadic can gather hashed passwords by dumping SAM/SECURITY hive. ['T1003.002'] +Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the SAM table. ['T1003.002'] +Mivast has the capability to gather NTLM password information. ['T1003.002'] +Night Dragon has dumped account hashes with Carbanak and cracked them with Cain & Abel. ['T1003.002'] +POWERTON has the ability to dump password hashes. ['T1003.002'] +Remsec can dump the SAM database. ['T1003.002'] +Threat Group-3390 actors have used gsecdump to dump credentials. They have also dumped credentials from domain controllers. ['T1003.002', 'T1003.004'] +Wizard Spider has acquired credentials from the SAM/SECURITY registry hives. ['T1003.002'] +gsecdump can dump Windows password hashes from the SAM. ['T1003.002'] +CrackMapExec can dump hashed passwords associated with Active Directory using Windows' Directory Replication Services API (DRSUAPI), or Volume Shadow Copy. ['T1003.003'] +HAFNIUM has stolen copies of the Active Directory database (NTDS.DIT). ['T1003.003'] +Ke3chang has used NTDSDump and other password dumping tools to gather credentials. ['T1003.003'] +Koadic can gather hashed passwords by gathering domain controller hashes from NTDS. ['T1003.003'] +LAPSUS$ has used Windows built-in tool `ntdsutil` to extract the Active Directory (AD) database. ['T1003.003'] +"Mustang Panda has used vssadmin to create a volume shadow copy and retrieve the NTDS.dit file. Mustang Panda has also used ""reg save"" on the SYSTEM file Registry location to help extract the NTDS.dit file." ['T1003.003'] +SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information from NTDS.dit. ['T1003.003'] +Wizard Spider has gained access to credentials via exported copies of the ntds.dit Active Directory database. ['T1003.003'] +esentutl can use Volume Shadow Copy to copy locked files such as ntds.dit. ['T1003.003'] +menuPass has used Ntdsutil to dump credentials. ['T1003.003'] +AADInternals can dump secrets from the Local Security Authority. ['T1003.004'] +APT33 has used a variety of publicly available tools like LaZagne to gather credentials. ['T1003.004', 'T1003.005', 'T1552.001', 'T1555', 'T1555.003'] +CosmicDuke collects LSA secrets. ['T1003.004'] +CrackMapExec can dump hashed passwords from LSA secrets for the targeted system. ['T1003.004'] +IceApple's Credential Dumper module can dump LSA secrets from registry keys, including: `HKLM\SECURITY\Policy\PolEKList\default`, `HKLM\SECURITY\Policy\Secrets\*\CurrVal`, and `HKLM\SECURITY\Policy\Secrets\*\OldVal`. ['T1003.004'] +Leafminer used several tools for retrieving login and password information, including LaZagne. ['T1003.004', 'T1003.005', 'T1552.001', 'T1555', 'T1555.003'] +MuddyWater has performed credential dumping with LaZagne. ['T1003.004', 'T1003.005'] +OilRig has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access. ['T1003.004', 'T1003.005', 'T1552.001', 'T1555'] +Cachedump can extract cached password hashes from cache entry information. ['T1003.005'] +LaZagne can perform credential dumping from MSCache to obtain account and password information. ['T1003.005'] +Okrum was seen using modified Quarks PwDump to perform credential dumping. ['T1003.005'] +APT29 leveraged privileged accounts to replicate directory service data with domain controllers. ['T1003.006'] +"Earth Lusca has used a ""DCSync"" command with Mimikatz to retrieve credentials from an exploited controller." ['T1003.006'] +LAPSUS$ has used DCSync attacks to gather credentials for privilege escalation routines. ['T1003.006'] +Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from DCSync/NetSync. ['T1003.006'] +Operation Wocao has used Mimikatz's DCSync to dump credentials from the memory of the targeted system. ['T1003.006'] +UNC2452 leveraged privileged accounts to replicate directory service data with domain controllers. ['T1003.006'] +LaZagne can obtain credential information running Linux processes. ['T1003.007'] +MimiPenguin can dump process memory and extract clear-text credentials. ['T1003.007'] +LaZagne can obtain credential information from /etc/shadow using the shadow.py module. ['T1003.008'] +APT28 has retrieved internal documents from machines inside victim environments, including by using Forfiles to stage documents before exfiltration. ['T1005'] +APT29 has extracted files from compromised networks. ['T1005'] +APT3 will identify Microsoft Office documents on the victim's computer. ['T1005'] +APT37 has collected data from victims' local systems. ['T1005'] +APT39 has used various tools to steal files from the compromised host. ['T1005'] +Action RAT can collect local data from an infected machine. ['T1005'] +AppleSeed can collect data on a compromised host. ['T1005'] +AuTo Stealer can collect data such as PowerPoint files, Word documents, Excel files, PDF files, text files, database files, and image files from an infected machine. ['T1005'] +Axiom has collected data from a compromised network. ['T1005'] +BRONZE BUTLER has exfiltrated files stolen from local systems. ['T1005'] +BadPatch collects files from the local system that have the following extensions, then prepares them for exfiltration: .xls, .xlsx, .pdf, .mdb, .rar, .zip, .doc, .docx. ['T1005'] +Bandook can collect local files from the system . ['T1005'] +Bankshot collects files from the local system. ['T1005'] +Bazar can retrieve information from the infected machine. ['T1005'] +Bumblebee can capture and compress stolen credentials from the Registry and volume shadow copies. ['T1005'] +Calisto can collect data from user directories. ['T1005'] +Caterpillar WebShell has a module to collect information from the local database. ['T1005'] +China Chopper's server component can upload local files. ['T1005'] +Chrommme can collect data from a local system. ['T1005'] +Clambling can collect information from a compromised host. ['T1005'] +Cobalt Strike can collect data from a local system. ['T1005'] +CookieMiner has retrieved iPhone text messages from iTunes phone backup files. ['T1005'] +CosmicDuke steals user files from local hard drives with file extensions that match a predefined list. ['T1005'] +Crutch can exfiltrate files from compromised systems. ['T1005'] +Cyclops Blink can upload files from a compromised host. ['T1005'] +DRATzarus can collect information from a compromised host. ['T1005'] +DnsSystem can upload files from infected machines after receiving a command with `uploaddd` in the string. ['T1005'] +Dragonfly 2.0 collected data from local victim systems. ['T1005'] +Dtrack can collect a variety of information from victim machines. ['T1005'] +During C0015, the threat actors obtained files and data from the compromised network. ['T1005'] +During Frankenstein, the threat actors used Empire to gather various local system information. ['T1005'] +During Night Dragon, the threat actors collected files and other data from compromised systems. ['T1005'] +During Operation CuckooBees, the threat actors collected data, files, and other information from compromised networks. ['T1005'] +During Operation Honeybee, the threat actors collected data from compromised hosts. ['T1005'] +Dust Storm has used Android backdoors capable of exfiltrating specific files directly from the infected devices. ['T1005'] +FIN7 has collected files and other sensitive information from a compromised network. ['T1005'] +FLASHFLOOD searches for interesting files (either a default or customized set of file extensions) on the local system. FLASHFLOOD will scan the My Recent Documents, Desktop, Temporary Internet Files, and TEMP directories. FLASHFLOOD also collects information stored in the Windows Address Book. ['T1005'] +FlawedAmmyy has collected information and files from a compromised machine. ['T1005'] +Forfiles can be used to act on (ex: copy, move, etc.) files/directories in a system during (ex: copy files into a staging area before). ['T1005'] +FrameworkPOS can collect elements related to credit card data from process memory. ['T1005'] +Frankenstein has enumerated hosts via Empire, gathering various local system information. ['T1005'] +FunnyDream can upload files from victims' machines. ['T1005'] +Gamaredon Group has collected files from infected systems and uploaded them to a C2 server. ['T1005'] +Goopy has the ability to exfiltrate documents from infected systems. ['T1005'] +GravityRAT steals files with the following extensions: .docx, .doc, .pptx, .ppt, .xlsx, .xls, .rtf, and .pdf. ['T1005'] +Green Lambert can collect data from a compromised host. ['T1005'] +GrimAgent can collect data and files from a compromised host. ['T1005'] +IceApple can collect files, passwords, and other data from a compromised host. ['T1005'] +InvisiMole can collect data from the system, and can monitor changes in specified directories. ['T1005'] +Ixeshe can collect data from a local system. ['T1005'] +KGH_SPY can send a file containing victim system information to C2. ['T1005'] +KONNI has stored collected information and discovered processes in a tmp file. ['T1005'] +Kazuar uploads files from a specified directory to the C2 server. ['T1005'] +Ke3chang gathered information and files from local directories for exfiltration. ['T1005'] +Kevin can upload logs and other data from a compromised host. ['T1005'] +Koadic can download files off the target system to send back to the server. ['T1005'] +Lazarus Group has collected data and files from compromised networks. ['T1005'] +LightNeuron can collect files from a local system. ['T1005'] +Linfo creates a backdoor through which remote attackers can obtain data from local systems. ['T1005'] +MCMD has the ability to upload files from an infected device. ['T1005'] +MacMa can collect then exfiltrate files from the compromised system. ['T1005'] +Machete searches the File system for files of interest. ['T1005'] +Magic Hound has used a web shell to exfiltrate a ZIP file containing a dump of LSASS memory on a compromised machine. ['T1005'] +Milan can upload files from a compromised host. ['T1005'] +Misdat has collected files and data from a compromised host. ['T1005'] +Nebulae has the capability to upload collected files to C2. ['T1005'] +Neoichor can upload files from a victim's machine. ['T1005'] +Operation Wocao has exfiltrated files and directories of interest from the targeted system. ['T1005'] +Out1 can copy files and Registry data from compromised hosts. ['T1005'] +P.A.S. Webshell has the ability to copy files on a compromised host. ['T1005'] +PUNCHTRACK scrapes memory for properly formatted payment card data. ['T1005'] +Patchwork collected and exfiltrated files from the infected system. ['T1005'] +Pillowmint has collected credit card data using native API functions. ['T1005'] +PingPull can collect data from a compromised host. ['T1005'] +PoisonIvy creates a backdoor through which remote attackers can steal system information. ['T1005'] +PowerLess has the ability to exfiltrate data, including Chrome and Edge browser database files, from compromised machines. ['T1005'] +PowerSploit contains a collection of Exfiltration modules that can access data from local files, volumes, and processes. ['T1005'] +Proxysvc searches the local system and gathers data. ['T1005'] +QuietSieve can collect files from a compromised host. ['T1005'] +RainyDay can use a file exfiltration tool to collect recently changed files on a compromised host. ['T1005'] +"Ramsay can collect Microsoft Word documents from the target's file system, as well as "".txt"", "".doc"", and "".xls"" files from the Internet Explorer cache." ['T1005'] +RawPOS dumps memory from specific processes on a victim system, parses the dumped files, and scrapes them for credit card data. ['T1005'] +SDBbot has the ability to access the file system on a compromised host. ['T1005'] +SLOTHFULMEDIA has uploaded files and information from victim machines. ['T1005'] +STARWHALE can collect data from an infected local host. ['T1005'] +SUNBURST collected information from a compromised host. ['T1005'] +Saint Bot can collect files and information from a compromised host. ['T1005'] +Sandworm Team has exfiltrated internal documents, files, and other data from compromised hosts. ['T1005'] +Shark can upload files to its C2. ['T1005'] +ShimRat has the capability to upload collected files to a C2. ['T1005'] +SideTwist has the ability to upload files from a compromised host. ['T1005'] +SombRAT has collected data and files from a compromised host. ['T1005'] +Stealth Falcon malware gathers data from the local victim system. ['T1005'] +StrifeWater can collect data from a compromised host. ['T1005'] +Taidoor can upload data and files from a victim's machine. ['T1005'] +TajMahal has the ability to steal documents from the local system including the print spooler queue. ['T1005'] +Threat Group-3390 ran a command to compile an archive of file types of interest from the victim user's directories. ['T1005', 'T1119'] +Tomiris has the ability to collect recent files matching a hardcoded list of extensions prior to exfiltration. ['T1005'] +Ursnif has collected files from victim machines, including certificates and cookies. ['T1005'] +WellMail can exfiltrate files from the victim machine. ['T1005'] +WellMess can send files from the victim machine to C2. ['T1005'] +Windigo has used a script to gather credentials in files left on disk by OpenSSH backdoors. ['T1005'] +XCSSET collects contacts and application data from files in Desktop, Documents, Downloads, Dropbox, and WeChat folders. ['T1005'] +Zox has the ability to upload files from a targeted system. ['T1005'] +ZxShell can transfer files from a compromised host. ['T1005'] +ZxxZ can collect data from a compromised host. ['T1005'] +ccf32 can collect files from a compromised host. ['T1005'] +creates a backdoor through which remote attackers can steal system information. ['T1005', 'T1005'] +esentutl can be used to collect data from local file systems. ['T1005'] +menuPass has collected various files from the compromised computers. ['T1005'] +njRAT can collect data from a local system. ['T1005'] +xCaon has uploaded files from victims' machines. ['T1005'] +yty collects files with the following extensions: .ppt, .pptx, .pdf, .doc, .docx, .xls, .xlsx, .docm, .rtf, .inp, .xlsm, .csv, .odt, .pps, .vcf and sends them back to the C2 server. ['T1005'] +After compromising a victim, Poseidon Group discovers all running services. ['T1007'] +Aquatic Panda has attempted to discover services for third party EDR products. ['T1007'] +BBSRAT can query service configuration information. ['T1007'] +BRONZE BUTLER has used TROJ_GETVERSION to discover system services. ['T1007'] +Babuk can enumerate all services running on a compromised host. ['T1007'] +BitPaymer can enumerate existing Windows services on the host that are configured to run as LocalSystem. ['T1007'] +Caterpillar WebShell can obtain a list of the services from a system. ['T1007'] +"Chimera has used ""net start"" and ""net use"" for system service discovery." ['T1007'] +Cobalt Strike can enumerate services on compromised hosts. ['T1007'] +"Comnie runs the command: ""net start >> %TEMP%\info.dat"" on a victim." ['T1007'] +"Cuba can query service status using ""QueryServiceStatusEx"" function." ['T1007'] +During Operation CuckooBees, the threat actors used the `net start` command as part of their initial reconnaissance. ['T1007'] +During Operation Wocao, threat actors used the `tasklist` command to search for one of its backdoors. ['T1007'] +Earth Lusca has used Tasklist to obtain information from a compromised host. ['T1007', 'T1057'] +"Emissary has the capability to execute the command ""net start"" to interact with services." ['T1007'] +GravityRAT has a feature to list the available services on the system. ['T1007'] +GreyEnergy enumerates all Windows services. ['T1007'] +Heyoka Backdoor can check if it is running as a service on a compromised host. ['T1007'] +HotCroissant has the ability to retrieve a list of services on the infected host. ['T1007'] +Hydraq creates a backdoor through which remote attackers can monitor services. ['T1007'] +JPIN can list running services. ['T1007'] +"Ke3chang performs service discovery using ""net start"" commands." ['T1007'] +Kimsuky has used an instrumentor script to gather the names of all services running on a victim's system. ['T1007'] +"Kwampirs collects a list of running services with the command ""tasklist /svc""." ['T1007'] +LookBack can enumerate services on the victim machine. ['T1007'] +"OilRig has used ""sc query"" on a victim to gather information about services." ['T1007'] +"Operation Wocao has used the ""tasklist"" command to search for one of its backdoors." ['T1007'] +"RATANKBA uses ""tasklist /svc"" to display running tasks." ['T1007'] +REvil can enumerate active services. ['T1007'] +SILENTTRINITY can search for modifiable services that could be used for privilege escalation. ['T1007'] +SLOTHFULMEDIA has the capability to enumerate services. ['T1007'] +SynAck enumerates all running services. ['T1007'] +"The ""net start"" command can be used in Net to find information about Windows services." ['T1007'] +TrickBot collects a list of install programs and services on the system’s machine. ['T1007'] +"Turla surveys a system upon check-in to discover running services and associated processes using the ""tasklist /svc"" command." ['T1007'] +Ursnif has gathered information about running services. ['T1007'] +Volgmer queries the system to identify existing services. ['T1007'] +WINERACK can enumerate services. ['T1007'] +ZLib has the ability to discover and manipulate Windows services. ['T1007'] +ZxShell can check the services on the system. ['T1007'] +"admin@338 actors used the following command following exploitation of a machine with LOWBALL malware to obtain information about services: ""net start >> %temp%\download""" ['T1007'] +jRAT can list local services. ['T1007'] +APT41 used the Steam community page as a fallback mechanism for C2. ['T1008'] +Anchor can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers. ['T1008'] +AppleSeed can use a second channel for C2 when the primary channel is in upload mode. ['T1008'] +BISCUIT malware contains a secondary fallback command and control server that is contacted after the primary command and control server. ['T1008'] +BlackEnergy has the capability to communicate over a backup channel via plus.google.com. ['T1008'] +Bumblebee can use backup C2 servers if the primary server fails. ['T1008'] +CHOPSTICK can switch to a new C2 channel if the current one is broken. ['T1008'] +Carbanak’s Harpy backdoor malware can use DNS as a backup channel for C2 if HTTP fails. ['T1008'] +Cardinal RAT can communicate over multiple C2 host and port combinations. ['T1008'] +CharmPower can change its C2 channel once every 360 loops by retrieving a new domain from the actors’ S3 bucket. ['T1008'] +Crutch has used a hardcoded GitHub repository as a fallback channel. ['T1008'] +During Night Dragon, threat actors used company extranet servers as secondary C2 servers. ['T1008'] +DustySky has two hard-coded domains for C2 servers; if the first does not respond, it will try the second. ['T1008'] +Ebury has implemented a fallback mechanism to begin using a DGA when the attacker hasn't connected to the infected system for three days. ['T1008'] +Exaramel for Linux can attempt to find a new C2 server if it receives an error. ['T1008'] +FatDuke has used several C2 servers per targeted organization. ['T1008'] +Gelsemium can use multiple domains and protocols in C2. ['T1008'] +HOPLIGHT has multiple C2 channels in place in case one fails. ['T1008'] +InvisiMole has been configured with several servers available for alternate C2 communications. ['T1008'] +Kazuar can accept multiple URLs for C2 servers. ['T1008'] +Kevin can assign hard-coded fallback domains for C2. ['T1008'] +Kwampirs uses a large list of C2 servers that it cycles through until a successful connection is established. ['T1008'] +Linfo creates a backdoor through which remote attackers can change C2 servers. ['T1008'] +Machete has sent data over HTTP if FTP failed, and has also used a fallback server. ['T1008'] +MiniDuke uses Google Search to identify C2 servers if its primary C2 method via Twitter is not working. ['T1008'] +Mis-Type first attempts to use a Base64-encoded network protocol over a raw TCP socket for C2, and if that method fails, falls back to a secondary HTTP-based protocol to communicate to an alternate C2 server. ['T1008'] +NETEAGLE will attempt to detect if the infected host is configured to a proxy. If so, NETEAGLE will send beacons via an HTTP POST request; otherwise it will send beacons via UDP/6000. ['T1008'] +PipeMon can switch to an alternate C2 domain when a particular date has been reached. ['T1008'] +QUADAGENT uses multiple protocols (HTTPS, HTTP, DNS) for its C2 server as fallback channels if communication with one is unsuccessful. ['T1008'] +RDAT has used HTTP if DNS C2 communications were not functioning. ['T1008'] +RainyDay has the ability to switch between TCP and HTTP for C2 if one method is not working. ['T1008'] +S-Type primarily uses port 80 for C2, but falls back to ports 443 or 8080 if initial communication fails. ['T1008'] +Shark can update its configuration to use a different C2 server. ['T1008'] +SideTwist has primarily used port 443 for C2 but can use port 80 as a fallback. ['T1008'] +SslMM has a hard-coded primary and backup C2 string. ['T1008'] +TAINTEDSCRIBE can randomly pick one of five hard-coded IP addresses for C2 communication; if one of the IP fails, it will wait 60 seconds and then try another IP address. ['T1008'] +The C2 server used by XTunnel provides a port number to the victim to use as a fallback in case the connection closes on the currently used port. ['T1008'] +TinyTurla can go through a list of C2 server IPs and will try to register with each until one responds. ['T1008'] +TrickBot can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers. ['T1008'] +Valak can communicate over multiple C2 hosts. ['T1008'] +Aria-body has the ability to identify the titles of running windows on a compromised host. ['T1010'] +Attor can obtain application window titles and then determines which windows to perform Screen Capture on. ['T1010'] +Cadelspy has the ability to identify open windows on the compromised host. ['T1010'] +Catchamas obtains application windows titles and then determines which windows to perform Screen Capture on. ['T1010'] +DarkWatchman reports window names along with keylogger information to provide application context. ['T1010'] +Flagpro can check the name of the window displayed on the system. ['T1010'] +FunnyDream has the ability to discover application windows via execution of `EnumWindows`. ['T1010'] +Grandoreiro can identify installed security tools based on window names. ['T1010'] +HotCroissant has the ability to list the names of all open windows on the infected host. ['T1010'] +InvisiMole can enumerate windows and child windows on a compromised host. ['T1010'] +Lazarus Group malware IndiaIndia obtains and sends to its C2 server the title of the window for each running process. The KilaAlfa keylogger also reports the title of the window in the foreground. ['T1010'] +Metamorfo can enumerate all windows on the victim’s machine. ['T1010'] +NETWIRE can discover and close windows on controlled systems. ['T1010'] +NetTraveler reports window names along with keylogger information to provide application context. ['T1010'] +PLEAD has the ability to list open windows on the compromised host. ['T1010'] +PoisonIvy captures window titles. ['T1010'] +PowerDuke has a command to get text of the current foreground window. ['T1010'] +ROKRAT can use the `GetForegroundWindow` and `GetWindowText` APIs to discover where the user is typing. ['T1010'] +SOUNDBITE is capable of enumerating application windows. ['T1010'] +The discovery modules used with Duqu can collect information on open windows. ['T1010'] +Trojan.Karagany can monitor the titles of open windows to identify specific keywords. ['T1010'] +WINERACK can enumerate active windows. ['T1010'] +captures window titles. ['T1010', 'T1010'] +njRAT gathers information about opened windows during the initial infection. ['T1010'] +A Threat Group-3390 tool can read and decrypt stored Registry values. ['T1012'] +"A variant of HOPLIGHT hooks lsass.exe, and lsass.exe then checks the Registry for the data value 'rdpproto' under the key ""SYSTEM\CurrentControlSet\Control\Lsa Name""." ['T1012'] +ADVSTORESHELL can enumerate registry keys. ['T1012'] +APT32's backdoor can query the Windows Registry to gather system information. ['T1012'] +APT39 has used various strains of malware to query the Registry. ['T1012'] +Attor has opened the registry and performed query searches. ['T1012'] +BACKSPACE is capable of enumerating and making modifications to an infected system's Registry. ['T1012'] +"BabyShark has executed the ""reg query"" command for ""HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default""." ['T1012'] +Bankshot searches for certain Registry keys to be configured before executing the payload. ['T1012'] +"Bazar can query ""Windows\CurrentVersion\Uninstall"" for installed applications." ['T1012'] +"BendyBear can query the host's Registry key at ""HKEY_CURRENT_USER\Console\QuickEdit"" to retrieve data." ['T1012'] +Brave Prince gathers information about the Registry. ['T1012'] +Bumblebee can check the Registry for specific keys. ['T1012'] +CHOPSTICK provides access to the Windows Registry, which can be used to gather information. ['T1012'] +"Carbanak checks the Registry key ""HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings"" for proxy configurations information." ['T1012'] +"Carberp has searched the Image File Execution Options registry key for ""Debugger"" within every subkey." ['T1012'] +CharmPower has the ability to enumerate `Uninstall` registry values. ['T1012'] +"Clambling has the ability to enumerate Registry keys, including ""KEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt\strDataDir"" to search for a bitcoin wallet." ['T1012'] +"Cobalt Strike can query ""HKEY_CURRENT_USER\Software\Microsoft\Office\\Excel\Security\AccessVBOM\"" to determine if the security setting for restricting default programmatic access is enabled." ['T1012'] +"ComRAT can check the default browser by querying ""HKCR\http\shell\open\command""." ['T1012'] +Denis queries the Registry for keys and values. ['T1012'] +Dragonfly 2.0 queried the Registry to identify victim information. ['T1012'] +Dragonfly has queried the Registry to identify victim information. ['T1012'] +"Epic uses the ""rem reg query"" command to obtain values from Registry keys." ['T1012'] +FELIXROOT queries the Registry for specific keys for potential privilege escalation and proxy information. FELIXROOT has also used WMI to query the Windows Registry. ['T1012'] +"FatDuke can get user agent strings for the default browser from ""HKCU\Software\Classes\http\shell\open\command""." ['T1012'] +Gelsemium can open random files and Registry keys to obscure malware behavior from sandbox analysis. ['T1012'] +"Gold Dragon enumerates registry keys with the command ""regkeyenum"" and obtains information for the Registry key ""HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run""." ['T1012'] +Hydraq creates a backdoor through which remote attackers can retrieve system information, such as CPU speed, from Registry keys. ['T1012'] +"Industroyer has a data wiper component that enumerates keys in the Registry ""HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services""." ['T1012'] +InvisiMole can enumerate Registry values, keys, and data. ['T1012'] +JPIN can enumerate Registry keys. ['T1012'] +Kimsuky has obtained specific Registry keys and values on a compromised host. ['T1012'] +"Lazarus Group malware IndiaIndia checks Registry keys within HKCU and HKLM to determine if certain applications are present, including SecureCRT, Terminal Services, RealVNC, TightVNC, UltraVNC, Radmin, mRemote, TeamViewer, FileZilla, pcAnyware, and Remote Desktop. Another Lazarus Group malware sample checks for the presence of the following Registry key:""HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt""." ['T1012'] +"Lucifer can check for existing stratum cryptomining information in ""HKLM\Software\Microsoft\Windows\CurrentVersion\spreadCpuXmr – %stratum info%""." ['T1012'] +Milan can query `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid` to retrieve the machine GUID. ['T1012'] +"Mori can read data from the Registry including from `HKLM\Software\NFC\IPA` and +`HKLM\Software\NFC\`." ['T1012'] +OSInfo queries the registry to look for information about Terminal Services. ['T1012'] +"OilRig has used ""reg query “HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default”"" on a victim to query the Registry." ['T1012'] +Operation Wocao has queried the registry to detect recent PuTTY sessions. ['T1012'] +POWERSOURCE queries Registry keys in preparation for setting Run keys to achieve persistence. ['T1012'] +PcShare can search the registry files of a compromised host. ['T1012'] +"Pillowmint has used shellcode which reads code stored in the registry keys ""\REGISTRY\SOFTWARE\Microsoft\DRM"" using the native Windows API as well as read ""HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces"" as part of its C2." ['T1012'] +"Proxysvc gathers product names from the Registry key: ""HKLM\Software\Microsoft\Windows NT\CurrentVersion ProductName"" and the processor description from the Registry key ""HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ProcessorNameString""." ['T1012'] +"ROKRAT can access the ""HKLM\System\CurrentControlSet\Services\mssmbios\Data\SMBiosData"" Registry key to obtain the System manufacturer value to identify the machine type." ['T1012'] +Reaver queries the Registry to determine the correct Startup path to use for persistence. ['T1012'] +Rising Sun has identified the OS product name from a compromised host by searching the registry for `SOFTWARE\MICROSOFT\Windows NT\ CurrentVersion | ProductName`. ['T1012'] +SILENTTRINITY can use the `GetRegValue` function to check Registry keys within `HKCU\Software\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated` and `HKLM\Software\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated`. It also contains additional modules that can check software AutoRun values and use the Win32 namespace to get values from HKCU, HKLM, HKCR, and HKCC hives. ['T1012'] +Shark can query `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid` to retrieve the machine GUID. ['T1012'] +Sibot has queried the registry for proxy server information. ['T1012'] +Stealth Falcon malware attempts to determine the installed version of .NET by querying the Registry. ['T1012'] +StoneDrill has looked in the registry to find the default browser path. ['T1012'] +"TEARDROP checked that ""HKU\SOFTWARE\Microsoft\CTF"" existed before decoding its embedded payload." ['T1012'] +"Taidoor can query the Registry on compromised hosts using ""RegQueryValueExA""." ['T1012'] +TinyTurla can query the Registry for its configuration information. ['T1012'] +"Turla surveys a system upon check-in to discover information in the Windows Registry with the ""reg query"" command. Turla has also retrieved PowerShell payloads hidden in Registry keys as well as checking keys associated with null session named pipes ." ['T1012'] +Valak can use the Registry for code updates and to collect credentials. ['T1012'] +Volgmer checks the system for certain Registry keys. ['T1012'] +WINDSHIELD can gather Registry values. ['T1012'] +"WastedLocker checks for specific registry keys related to the ""UCOMIEnumConnections"" and ""IActiveScriptParseProcedure32"" interfaces." ['T1012'] +"Waterbear can query the Registry key """"HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSDTC\MTxOCI"""" to see if the value `OracleOcilib` exists." ['T1012'] +ZIRCONIUM has used a tool to query the Registry for proxy settings. ['T1012'] +Zeus Panda checks for the existence of a Registry key and if it contains certain values. ['T1012'] +ZxShell can query the netsvc group value data located in the svchost group Registry key. ['T1012'] +ZxxZ can search the registry of a compromised host. ['T1012'] +gh0st RAT has checked for the existence of a Service key to determine if it has already been installed on the system. ['T1012'] +njRAT can read specific registry values. ['T1012'] +APT28 has used a UEFI (Unified Extensible Firmware Interface) rootkit known as LoJax. ['T1014'] +APT41 deployed rootkits on Linux systems. ['T1014'] +Caterpillar WebShell has a module to use a rootkit on a system. ['T1014'] +Drovorub has used a kernel module rootkit to hide processes, files, executables, and network artifacts from user space view. ['T1014'] +Ebury has used user mode rootkit techniques to remain hidden on the system. ['T1014'] +HIDEDRV is a rootkit that hides certain operating system artifacts. ['T1014'] +Hacking Team UEFI Rootkit is a UEFI BIOS rootkit developed by the company Hacking Team to persist remote access software on some targeted systems. ['T1014', 'T1542.001'] +HiddenWasp uses a rootkit to hook and implement functions on the system. ['T1014'] +LoJax is a UEFI BIOS rootkit deployed to persist remote access software on some targeted systems. ['T1014', 'T1542.001'] +PoisonIvy starts a rootkit from a malicious file dropped to disk. ['T1014'] +Ramsay has included a rootkit to evade defenses. ['T1014'] +Rocke has modified /etc/ld.so.preload to hook libc functions in order to hide the installed dropper and mining software in process lists. ['T1014', 'T1574.006'] +Skidmap is a kernel-mode rootkit that has the ability to hook system calls to hide specific files and fake network and CPU-related statistics to make the CPU load of the infected machine always appear low. ['T1014'] +Stuxnet uses a Windows rootkit to mask its binaries and other relevant files. ['T1014'] +Umbreon hides from defenders by hooking libc function calls, hiding artifacts that would reveal its presence, such as the user account it creates to provide access and undermining strace, a tool often used to identify malware. ['T1014'] +Uroburos is a rootkit used by Turla. ['T1014'] +WarzoneRAT can include a rootkit to hide processes, files, and startup. ['T1014'] +Winnti Group used a rootkit to modify typical server functionality. ['T1014'] +Winnti for Linux has used a modified copy of the open-source userland rootkit Azazel, named libxselinux.so, to hide the malware's operations and network activity. ['T1014'] +A JHUHUGIT variant gathers network interface card information. ['T1016'] +A keylogging tool used by APT3 gathers network information from the victim, including the MAC address, IP address, WINS, DHCP server, and gateway. ['T1016'] +"APT1 used the ""ipconfig /all"" command to gather network configuration information." ['T1016'] +APT19 used an HTTP malware variant and a Port 22 malware variant to collect the MAC address and IP address from the victim’s machine. ['T1016'] +APT41 collected MAC addresses from victim machines. ['T1016'] +Action RAT has the ability to collect the MAC address of an infected host. ['T1016'] +AdFind can extract subnet information from Active Directory. ['T1016'] +Agent Tesla can collect the IP address of the victim machine and spawn instances of netsh.exe to enumerate wireless settings. ['T1016'] +Agent.btz collects the network adapter’s IP and MAC address as well as IP addresses of the network adapter’s default gateway, primary/secondary WINS, DHCP, and DNS servers, and saves them into a log file. ['T1016'] +Amadey can identify the IP address of a victim machine. ['T1016'] +AppleSeed can identify the IP of a targeted system. ['T1016'] +Astaroth collects the external IP address from the system. ['T1016'] +Azorult can collect host IP information from the victim’s machine. ['T1016'] +BADCALL collects the network adapter information. ['T1016'] +BADFLICK has captured victim IP address details. ['T1016'] +BLINDINGCAN has collected the victim machine's local IP address information and MAC address. ['T1016'] +Backdoor.Oldrea collects information about the Internet adapter configuration. ['T1016'] +Bazar can collect the IP address and NetBIOS name of an infected machine. ['T1016'] +BlackEnergy has gathered information about network IP configurations using ipconfig.exe and about routing tables using route.exe. ['T1016'] +Bonadan can find the external IP address of the infected host. ['T1016'] +"BoxCaon can collect the victim's MAC address by using the ""GetAdaptersInfo"" API." ['T1016'] +"Calisto runs the ""ifconfig"" command to obtain the IP address from the victim’s machine." ['T1016'] +"Carbon can collect the IP address of the victims and other computers on the network using the commands: ""ipconfig -all"" ""nbtstat -n"", and ""nbtstat -s""." ['T1016'] +Catchamas gathers the Mac address, IP address, and the network adapter information from the victim’s machine. ['T1016'] +Caterpillar WebShell can gather the IP address from the victim's machine using the IP config command. ['T1016'] +"CharmPower has the ability to use ""ipconfig"" to enumerate system network settings." ['T1016'] +"Chimera has used ipconfig, Ping, and ""tracert"" to enumerate the IP address and network environment and settings of the local host." ['T1016'] +Clambling can enumerate the IP address of a compromised machine. ['T1016'] +Cobalt Strike can determine the IP addresses of domain controllers. ['T1016'] +Cobalt Strike can determine the NetBios name and the IP addresses of targets machines including domain controllers. ['T1016'] +"Comnie uses ""ipconfig /all"" and ""route PRINT"" to identify network adapter and interface information." ['T1016'] +"Conti can retrieve the ARP cache from the local system by using the ""GetIpNetTable()"" API call and check to ensure IP addresses it connects to are for local, non-Internet, systems." ['T1016'] +CrackMapExec can collect DNS information from the targeted system. ['T1016'] +Crimson contains a command to collect the victim MAC address and LAN IP. ['T1016'] +"Cuba can retrieve the ARP cache from the local system by using ""GetIpNetTable""." ['T1016'] +"Denis uses ""ipconfig"" to gather the IP address from the system." ['T1016'] +Diavol can enumerate victims' local and external IPs when registering with C2. ['T1016'] +Dragonfly 2.0 used batch scripts to enumerate network information, including information about trusts, zones, and the domain. ['T1016'] +Dragonfly has used batch scripts to enumerate network information, including information about trusts, zones, and the domain. ['T1016'] +"Dtrack can collect the host's IP addresses using the ""ipconfig"" command." ['T1016'] +During C0015, the threat actors used code to obtain the external public-facing IPv4 address of the compromised host. ['T1016'] +During Frankenstein, the threat actors used Empire to find the public IP address of a compromised system. ['T1016'] +During FunnyDream, the threat actors used ipconfig for discovery on remote systems. ['T1016'] +During Operation CuckooBees, the threat actors used `ipconfig`, `nbtstat`, `tracert`, `route print`, and `cat /etc/hosts` commands. ['T1016'] +During Operation Wocao, threat actors discovered the local network configuration with `ipconfig`. ['T1016'] +Dyre has the ability to identify network settings on a compromised host. ['T1016'] +"Earth Lusca used the command ""ipconfig"" to obtain information about network configurations." ['T1016'] +"Elise executes ""ipconfig /all"" after initial communication is made to the remote server." ['T1016'] +"Emissary has the capability to execute the command ""ipconfig /all""." ['T1016'] +Empire can acquire network configuration information like DNS servers, public IP, and network proxies used by a host. ['T1016'] +"Epic uses the ""nbtstat -n"" and ""nbtstat -s"" commands on the victim’s machine." ['T1016'] +Explosive has collected the MAC address from the victim's machine. ['T1016'] +FELIXROOT collects information about the network including the IP address and DHCP server. ['T1016'] +FatDuke can identify the MAC address on the target computer. ['T1016'] +Felismus collects the victim LAN IP address and sends it to the C2 server. ['T1016'] +"Flagpro has been used to execute the ""ipconfig /all"" command on a victim system." ['T1016'] +FunnyDream can parse the `ProxyServer` string in the Registry to discover http proxies. ['T1016'] +"GALLIUM used ""ipconfig /all"" to obtain information about the victim network configuration. The group also ran a modified version of NBTscan to identify available NetBIOS name servers." ['T1016'] +GeminiDuke collects information on network settings and Internet proxy settings from the victim. ['T1016'] +GoldMax retrieved a list of the system's network interface after execution. ['T1016'] +Grandoreiro can determine the IP and physical location of the compromised host via IPinfo. ['T1016'] +GravityRAT collects the victim IP address, MAC address, as well as the victim account domain name. ['T1016'] +GrimAgent can enumerate the IP and domain of a target system. ['T1016'] +HotCroissant has the ability to identify the IP address of the compromised machine. ['T1016'] +Hydraq creates a backdoor through which remote attackers can retrieve IP addresses of compromised machines. ['T1016'] +Industroyer’s 61850 payload component enumerates connected network adapters and their corresponding IP addresses. ['T1016'] +Ixeshe enumerates the IP address, network proxy settings, and domain name from a victim's system. ['T1016'] +JPIN can obtain network information, including DNS, IP, and proxies. ['T1016'] +KEYMARBLE gathers the MAC address of the victim’s machine. ['T1016'] +KONNI can collect the IP address from the victim’s machine. ['T1016'] +Kazuar gathers information about network adapters. ['T1016'] +Kobalos can record the IP address of the target machine. ['T1016'] +"Kwampirs collects network adapter and interface information by using the commands ""ipconfig /all"", ""arp -a"" and ""route print"". It also collects the system's MAC address with ""getmac"" and domain configuration with ""net config workstation""." ['T1016'] +Lazarus Group malware IndiaIndia obtains and sends to its C2 server information about the first network interface card’s configuration, including IP address, gateways, subnet mask, DHCP information, and whether WINS is available. ['T1016'] +LiteDuke has the ability to discover the proxy configuration of Firefox and/or Opera. ['T1016'] +Lizar can retrieve network information from a compromised host. ['T1016'] +Lokibot has the ability to discover the domain name of the infected host. ['T1016'] +LoudMiner used a script to gather the IP address of the infected machine before sending to the C2. ['T1016'] +Lucifer can collect the IP address of a compromised host. ['T1016'] +MacMa can collect IP addresses from a compromised host. ['T1016'] +Machete collects the MAC address of the target computer and other network configuration information. ['T1016'] +Magic Hound malware gathers the victim's local IP address, MAC address, and external IP address. ['T1016'] +Milan can run `C:\Windows\system32\cmd.exe /c cmd /c ipconfig /all 2>&1` to discover network settings. ['T1016'] +"Mis-Type may create a file containing the results of the command ""cmd.exe /c ipconfig /all""." ['T1016'] +MoonWind obtains the victim IP address. ['T1016'] +More_eggs has the capability to gather the IP address from the victim's machine. ['T1016'] +"Mosquito uses the ""ipconfig"" command." ['T1016'] +NETWIRE can collect the IP address of a compromised host. ['T1016'] +NOKKI can gather information on the victim IP address. ['T1016'] +Naid collects the domain name from a compromised host. ['T1016'] +"Naikon uses commands such as ""netsh interface show"" to discover network interface settings." ['T1016'] +NanHaiShu can gather information about the victim proxy server. ['T1016'] +Neoichor can gather the IP address from an infected host. ['T1016'] +OSInfo discovers the current domain information. ['T1016'] +OSX_OCEANLOTUS.D can collect the network interface MAC address on the infected host. ['T1016'] +OceanSalt can collect the victim’s IP address. ['T1016'] +"OilRig has run ""ipconfig /all"" on a victim." ['T1016'] +Okrum can collect network information, including the host IP address, DNS, and proxy information. ['T1016'] +Olympic Destroyer uses API calls to enumerate the infected system's ARP table. ['T1016'] +Operation Wocao has discovered the local network configuration with ipconfig. ['T1016'] +Orz can gather victim proxy information. ['T1016'] +POWERSTATS can retrieve IP, network adapter configuration information, and domain from compromised hosts. ['T1016'] +"POWRUNER may collect network configuration data by running ""ipconfig /all"" on a victim." ['T1016'] +Pay2Key can identify the IP and MAC addresses of the compromised host. ['T1016'] +PcShare can obtain the proxy settings of a compromised machine using `InternetQueryOptionA` and its IP address by running `nslookup myip.opendns.comresolver1.opendns.com\r\n`. ['T1016'] +Penquin can report the IP of the compromised host to attacker controlled infrastructure. ['T1016'] +PingPull can retrieve the IP address of a compromised host. ['T1016'] +PipeMon can collect and send the local IP address, RDP information, and the network adapter physical address as a part of its C2 beacon. ['T1016'] +PoshC2 can enumerate network adapter information. ['T1016'] +Proxysvc collects the network adapter information and domain/username information based on current remote sessions. ['T1016'] +Pysa can perform network reconnaissance using the Advanced IP Scanner tool. ['T1016'] +QUADAGENT gathers the current domain the victim system belongs to. ['T1016'] +"QakBot can use ""net config workstation"", ""arp -a"", and ""ipconfig /all"" to gather network configuration information." ['T1016'] +"RATANKBA gathers the victim’s IP address via the ""ipconfig -all"" command." ['T1016'] +Ramsay can use ipconfig and Arp to collect network configuration information, including routing information and ARP tables. ['T1016'] +Reaver collects the victim's IP address. ['T1016'] +RedLeaves can obtain information about network parameters. ['T1016'] +Remsec can obtain information about network configuration, including the routing table, ARP cache, and DNS cache. ['T1016'] +Revenge RAT collects the IP address and MAC address from the system. ['T1016'] +Rifdoor has the ability to identify the IP address of the compromised host. ['T1016'] +Rising Sun can detect network adapter and IP address information. ['T1016'] +RogueRobin gathers the IP address and domain from the victim’s machine. ['T1016'] +"Ryuk has called ""GetIpNetTable"" in attempt to identify all mounted drives and hosts that have Address Resolution Protocol (ARP) entries." ['T1016'] +S-Type has used `ipconfig /all` on a compromised host. ['T1016'] +SDBbot has the ability to determine the domain name and whether a proxy is configured on a compromised host. ['T1016'] +SHARPSTATS has the ability to identify the domain of the compromised host. ['T1016'] +STARWHALE has the ability to collect the IP address of an infected host. ['T1016'] +Sandworm Team checks for connectivity to other resources in the network. ['T1016'] +ShadowPad has collected the domain name of the victim system. ['T1016'] +Shamoon obtains the target's IP address and local network segment. ['T1016'] +Sibot checked if the compromised system is configured to use proxies. ['T1016'] +SideCopy has identified the IP address of a compromised host. ['T1016'] +SideTwist has the ability to collect the domain name on a compromised host. ['T1016'] +Sidewinder has used malware to collect information on network interfaces, including the MAC address. ['T1016'] +Small Sieve can obtain the IP address of a victim host. ['T1016'] +"SoreFang can collect the TCP/IP, DNS, DHCP, and network adapter configuration on a compromised host via ""ipconfig.exe /all""." ['T1016'] +"SpeakUp uses the ""ifconfig -a"" command." ['T1016'] +SpicyOmelette can identify the IP of a compromised system. ['T1016'] +Squirrelwaffle has collected the victim’s external IP address. ['T1016'] +Stealth Falcon malware gathers the Address Resolution Protocol (ARP) table from the victim. ['T1016'] +Stuxnet collects the IP address of a compromised system. ['T1016'] +Sys10 collects the local IP address of the victim and sends it to the C2. ['T1016'] +T9000 gathers and beacons the MAC and IP addresses during installation. ['T1016'] +TSCookie has the ability to identify the IP of the infected host. ['T1016'] +"Taidoor has collected the MAC address of a compromised host; it can also use ""GetAdaptersInfo"" to identify network adapters." ['T1016'] +TajMahal has the ability to identify the MAC address on an infected host. ['T1016'] +TeamTNT has enumerated the host machine’s IP address. ['T1016'] +The IceApple ifconfig module can iterate over all network interfaces on the host and retrieve the name, description, MAC address, DNS suffix, DNS servers, gateways, IPv4 addresses, and subnet masks. ['T1016'] +Threat Group-3390 actors use NBTscan to discover vulnerable systems. ['T1016'] +Torisma can collect the local MAC address using `GetAdaptersInfo` as well as the system's IP address. ['T1016'] +Trojan.Karagany can gather information on the network configuration of a compromised host. ['T1016'] +UPPERCUT has the capability to gather the victim's proxy information. ['T1016'] +"USBferry can detect the infected machine's network topology using ""ipconfig"" and ""arp""." ['T1016'] +Unknown Logger can obtain information about the victim's IP address. ['T1016'] +VERMIN gathers the local IP address. ['T1016'] +Valak has the ability to identify the domain and the MAC and IP addresses of an infected machine. ['T1016'] +Volgmer can gather the IP address from the victim's machine. ['T1016'] +WannaCry will attempt to determine the local network segment it is a part of. ['T1016'] +WellMail can identify the IP address of the victim system. ['T1016'] +"Wizard Spider has used ""ipconfig"" to identify the network configuration of a victim machine." ['T1016'] +ZIRCONIUM has used a tool to enumerate proxy settings in the target environment. ['T1016'] +"Zebrocy runs the ""ipconfig /all"" command." ['T1016'] +ZeroT gathers the victim's IP address and domain information, and then sends it to its C2 server. ['T1016'] +"admin@338 actors used the following command after exploiting a machine with LOWBALL malware to acquire information about local networks: ""ipconfig /all >> %temp%\download""" ['T1016'] +ifconfig can be used to display adapter configuration on Unix systems, including information for TCP/IP, DNS, and DHCP. ['T1016'] +ipconfig can be used to display adapter configuration on Windows systems, including information for TCP/IP, DNS, and DHCP. ['T1016'] +jRAT can gather victim internal and external IPs. ['T1016'] +nbtstat can be used to discover local NetBIOS domain names. ['T1016'] +route can be used to discover routing configuration information. ['T1016'] +xCaon has used the GetAdaptersInfo() API call to get the victim's MAC address. ['T1016'] +"yty runs ""ipconfig /all"" and collects the domain name." ['T1016'] +zwShell can obtain the victim IP address. ['T1016'] +During Operation Wocao, threat actors used a Visual Basic script that checked for internet connectivity. ['T1016.001'] +GoldFinder performed HTTP GET requests to check internet connectivity and identify HTTP proxy servers and other redirectors that an HTTP request traveled through. ['T1016.001'] +HEXANE has used tools including BITSAdmin to test internet connectivity from compromised hosts. ['T1016.001'] +Neoichor can check for Internet connectivity by contacting bing[.]com with the request format `bing[.]com?id=`. ['T1016.001'] +QakBot can measure the download speed on a targeted host. ['T1016.001'] +QuietSieve can check C2 connectivity with a `ping` to 8.8.8.8 (Google public DNS). ['T1016.001'] +Rising Sun can test a connection to a specified network IP address over a specified port number. ['T1016.001'] +SUGARUSH has checked for internet connectivity from an infected host before attempting to establish a new TCP connection. ['T1016.001'] +"Turla has used ""tracert"" to check internet connectivity." ['T1016.001'] +UNC2452 has used GoldFinder to perform HTTP GET requests to check internet connectivity and identify HTTP proxy servers and other redirectors that an HTTP request travels through. ['T1016.001'] +APT29 has used AdFind to enumerate remote systems. ['T1018'] +APT3 has a tool that can detect the existence of remote systems. ['T1018'] +"APT32 has enumerated DC servers using the command ""net group ""Domain Controllers"" /domain"". The group has also used the ""ping"" command." ['T1018'] +APT39 has used NBTscan and custom tools to discover remote systems. ['T1018'] +AdFind has the ability to query Active Directory for computers. ['T1018'] +"BRONZE BUTLER typically use ""ping"" and Net to enumerate systems." ['T1018'] +Backdoor.Oldrea can enumerate and map ICS-specific systems in victim environments. ['T1018'] +"BitPaymer can use ""net view"" to discover remote systems." ['T1018'] +BloodHound can enumerate and collect the properties of domain computers, including domain controllers. ['T1018'] +"Carbon uses the ""net view"" command." ['T1018'] +Chimera has utilized various scans and queries to find domain controllers and remote services in the target environment. ['T1018'] +Cobalt Strike uses the native Windows Network Enumeration APIs to interrogate and discover targets in a Windows Active Directory network. ['T1018'] +"Commands such as ""net view"" can be used in Net to gather information about available remote systems." ['T1018'] +"Comnie runs the ""net view"" command" ['T1018'] +Conti has the ability to discover hosts on a target network. ['T1018'] +DRATzarus can search for other machines connected to compromised host and attempt to map the network. ['T1018'] +Diavol can use the ARP table to find remote hosts to scan. ['T1018'] +During C0015, the threat actors used the commands `net view /all /domain` and `ping` to discover remote systems. They also used PowerView's PowerShell Invoke-ShareFinder script for file share enumeration. ['T1018'] +During FunnyDream, the threat actors used several tools and batch files to map victims' internal networks. ['T1018'] +During Operation CuckooBees, the threat actors used the `net view` and `ping` commands as part of their advanced reconnaissance. ['T1018'] +"Earth Lusca used the command ""powershell “Get-EventLog -LogName security -Newest 500 | where {$_.EventID -eq 4624} | format-list - +property * | findstr “Address””"" to find the network information of successfully logged-in accounts to discovery addresses of other machines. Earth Lusca has also used multiple scanning tools to discover other machines within the same compromised network." ['T1018'] +"Epic uses the ""net view"" command on the victim’s machine." ['T1018'] +FIN5 has used the open source tool Essential NetTools to map the network and build a list of targets. ['T1018'] +FIN6 used publicly available tools (including Microsoft's built-in SQL querying tool, osql.exe) to map the internal network and conduct reconnaissance against Active Directory, Structured Query Language (SQL) servers, and NetBIOS. ['T1018', 'T1046'] +"FIN8 has used dsquery and other Active Directory utilities to enumerate hosts; they have also used ""nltest.exe /dclist"" to retrieve a list of domain controllers." ['T1018'] +"Flagpro has been used to execute ""net view"" on a targeted system." ['T1018'] +Fox Kitten has used Angry IP Scanner to detect remote systems. ['T1018'] +"GALLIUM used a modified version of NBTscan to identify available NetBIOS name servers over the network as well as ""ping"" to identify remote systems." ['T1018'] +HEXANE has used `net view` to enumerate domain machines. ['T1018'] +Indrik Spider has used PowerView to enumerate all Windows Server, Windows Server 2003, and Windows 7 instances in the Active Directory database. ['T1018'] +Industroyer can enumerate remote computers in the compromised network. ['T1018'] +Ke3chang has used network scanning and enumeration tools, including Ping. ['T1018'] +"Kwampirs collects a list of available servers with the command ""net view""." ['T1018'] +MURKYTOP has the capability to identify remote hosts on connected networks. ['T1018'] +NBTscan can list NetBIOS computer names. ['T1018'] +Naikon has used a netbios scanner for remote machine identification. ['T1018'] +"Nltest may be used to enumerate remote domain controllers using options such as ""/dclist"" and ""/dsgetdc""." ['T1018'] +OSInfo performs a connection test to discover remote systems in the network ['T1018'] +Olympic Destroyer uses Windows Management Instrumentation to enumerate all systems in the network. ['T1018'] +"Operation Wocao can use the ""ping"" command to discover remote systems." ['T1018'] +Ping can be used to identify remote systems within a network. ['T1018'] +PoetRAT used Nmap for remote system discovery. ['T1018'] +"QakBot can identify remote systems through the ""net view"" command." ['T1018'] +"RATANKBA runs the ""net view /domain"" and ""net view"" commands." ['T1018'] +ROADTools can enumerate Azure AD systems and devices. ['T1018'] +SHOTPUT has a command to list all servers in the domain, as well as one to locate domain controllers on a domain. ['T1018'] +SILENTTRINITY can enumerate and collect the properties of domain computers. ['T1018'] +Sandworm Team has used a tool to query Active Directory using LDAP, discovering information about computers listed in AD. ['T1018'] +Silence has used Nmap to scan the corporate network, build a network topology, and identify vulnerable hosts. ['T1018'] +SpicyOmelette can identify payment systems, payment gateways, and ATM systems in compromised environments. ['T1018'] +"Sykipot may use ""net view /domain"" to display hostnames of available systems on a network." ['T1018'] +TRITON’s TsLow python module pings controllers over the TriStation protocol. ['T1018'] +The TAINTEDSCRIBE command and execution module can perform target system enumeration. ['T1018'] +"Threat Group-3390 has used the ""net view"" command." ['T1018'] +TrickBot can enumerate computers and network devices. ['T1018'] +"Turla surveys a system upon check-in to discover remote systems on a local network using the ""net view"" and ""net view /DOMAIN"" commands. Turla has also used ""net group ""Domain Computers"" /domain"", ""net group ""Domain Controllers"" /domain"", and ""net group ""Exchange Servers"" /domain"" to enumerate domain computers, including the organization's DC and Exchange Server." ['T1018'] +WannaCry scans its local network segment for remote systems to try to exploit and copy itself to. ['T1018'] +"Wizard Spider has used networkdll for network discovery and psfin specifically for financial and point of sale indicators. Wizard Spider has also used AdFind and ""nltest/dclist"" to enumerate domain computers, including the domain controller." ['T1018'] +"menuPass uses scripts to enumerate IP ranges on the victim network. menuPass has also issued the command ""net view /domain"" to a PlugX implant to gather information about remote systems on the network." ['T1018'] +njRAT can identify remote hosts on connected networks. ['T1018'] +CosmicDuke exfiltrates collected files automatically over FTP to remote servers. ['T1020'] +Crutch has automatically exfiltrated stolen files to Dropbox. ['T1020'] +Doki has used a script that gathers information from a hardcoded list of IP addresses and uploads to an Ngrok URL. ['T1020'] +During Frankenstein, the threat actors collected information via Empire, which was automatically sent back to the adversary's C2. ['T1020'] +Ebury can automatically exfiltrate gathered SSH credentials. ['T1020'] +Empire has the ability to automatically send collected data back to the threat actors' C2. ['T1020'] +Frankenstein has collected information via Empire, which is automatically sent the data back to the adversary's C2. ['T1020', 'T1041'] +LightNeuron can be configured to automatically exfiltrate files under a specified directory. ['T1020'] +OutSteel can automatically upload collected files to its C2 server. ['T1020'] +Peppy has the ability to automatically exfiltrate files and keylogs. ['T1020'] +Rover automatically searches for files on local drives based on a predefined list of file extensions and sends them to the command and control server every 60 minutes. Rover also automatically sends keylogger files and screenshots to the C2 server on a regular timeframe. ['T1020'] +ShimRatReporter sent collected system and network information compiled into a report to an adversary-controlled C2. ['T1020'] +Sidewinder has configured tools to automatically send collected files to attacker controlled servers. ['T1020'] +StrongPity can automatically exfiltrate collected documents to the C2 server. ['T1020'] +TajMahal has the ability to manage an automated queue of egress files and commands sent to its C2. ['T1020'] +MacMa can manage remote screen sessions. ['T1021'] +APT29 has used RDP sessions from public-facing systems to internal servers. ['T1021.001'] +APT41 used RDP for lateral movement. ['T1021.001'] +Axiom has used RDP during operations. ['T1021.001'] +Blue Mockingbird has used Remote Desktop to log on to servers interactively and manually copy files to remote hosts. ['T1021.001'] +Carbanak enables concurrent Remote Desktop Protocol (RDP) sessions. ['T1021.001'] +Chimera has used RDP to access targeted systems. ['T1021.001'] +Cobalt Group has used Remote Desktop Protocol to conduct lateral movement. ['T1021.001'] +DarkComet can open an active screen of the victim’s machine and take control of the mouse and keyboard. ['T1021.001'] +Dragonfly 2.0 moved laterally via RDP. ['T1021.001'] +Dragonfly has moved laterally via RDP. ['T1021.001'] +FIN6 used RDP to move laterally in victim networks. ['T1021.001'] +FIN7 has used RDP to move laterally in victim environments. ['T1021.001'] +FIN8 has used RDP for lateral movement. ['T1021.001'] +Fox Kitten has used RDP to log in and move laterally in the target environment. ['T1021.001'] +Kimsuky has used RDP for direct remote point-and-click access. ['T1021.001'] +Leviathan has targeted RDP credentials and used it to move through the victim environment. ['T1021.001'] +Magic Hound has used Remote Desktop Services on targeted systems. ['T1021.001'] +OilRig has used Remote Desktop Protocol for lateral movement. The group has also used tunneling tools to tunnel RDP into the environment. ['T1021.001'] +Pupy can enable/disable RDP connection and can start a remote desktop session using a browser web socket client. ['T1021.001'] +QuasarRAT has a module for performing remote desktop access. ['T1021.001'] +ServHelper has commands for adding a remote desktop user and sending RDP traffic to the attacker through a reverse SSH tunnel. ['T1021.001'] +Silence has used RDP for lateral movement. ['T1021.001'] +Stolen Pencil utilized RDP for direct remote point-and-click access. ['T1021.001'] +TEMP.Veles utilized RDP throughout an operation. ['T1021.001'] +The APT1 group is known to have used RDP during operations. ['T1021.001'] +Wizard Spider has used RDP for lateral movement. ['T1021.001'] +jRAT can support RDP control. ['T1021.001'] +menuPass has used RDP connections to move across the victim network. ['T1021.001'] +APT3 will copy files over to Windows Admin Shares (like ADMIN$) as part of lateral movement. ['T1021.002'] +APT41 has transferred implant files using Windows Admin Shares. ['T1021.002'] +Adversaries can instruct Duqu to spread laterally by copying itself to shares it has enumerated and for which it has obtained legitimate credentials (via keylogging or other means). The remote host is then infected by using the compromised credentials to schedule a task on remote machines that executes the malware. ['T1021.002', 'T1053.005', 'T1078'] +Anchor can support windows execution via SMB shares. ['T1021.002'] +BlackEnergy has run a plug-in on a victim to spread through the local network by using PsExec and accessing admin shares. ['T1021.002'] +Blue Mockingbird has used Windows Explorer to manually copy malicious files to remote hosts over SMB. ['T1021.002'] +Chimera has used Windows admin shares to move laterally. ['T1021.002'] +Cobalt Strike can use Window admin shares (C$ and ADMIN$) for lateral movement. ['T1021.002'] +Conficker variants spread through NetBIOS share propagation. ['T1021.002'] +Conti can spread via SMB and encrypts files on different hosts, potentially compromising an entire network. ['T1021.002'] +"Deep Panda uses net.exe to connect to network shares using ""net use"" commands with compromised credentials." ['T1021.002'] +Diavol can spread throughout a network via SMB prior to encryption. ['T1021.002'] +FIN8 has attempted to map to C$ on enumerated hosts to test the scope of their current credentials/context. ['T1021.002'] +HermeticWizard can use a list of hardcoded credentials to to authenticate via NTLMSSP to the SMB shares on remote systems. ['T1021.002'] +"Lateral movement can be done with Net through ""net use"" commands to connect to the on remote systems." ['T1021.002'] +"Lazarus Group malware SierraAlfa accesses the ""ADMIN$"" share via SMB to conduct lateral movement." ['T1021.002'] +Moses Staff has used batch scripts that can enable SMB on a compromised host. ['T1021.002'] +Net Crawler uses Windows admin shares to establish authenticated sessions to remote systems over SMB as part of lateral movement. ['T1021.002'] +"Olympic Destroyer uses PsExec to interact with the ""ADMIN$"" network share to execute commands on remote systems." ['T1021.002'] +Operation Wocao has used Impacket's smbexec.py as well as accessing the C$ and IPC$ shares to move laterally. ['T1021.002'] +Orangeworm has copied its backdoor across open network shares, including ADMIN$, C$WINDOWS, D$WINDOWS, and E$WINDOWS. ['T1021.002'] +"PsExec, a tool that has been used by adversaries, writes programs to the ""ADMIN$"" network share to execute commands on remote systems." ['T1021.002'] +"Sandworm Team has run ""net use"" to connect to network shares." ['T1021.002'] +Shamoon accesses network share(s), enables share access to the target device, copies an executable payload to the target system, and uses a Scheduled Task/Job to execute the malware. ['T1021.002'] +Stuxnet propagates to available network shares. ['T1021.002'] +The Regin malware platform can use Windows admin shares to move laterally. ['T1021.002'] +"Threat Group-1314 actors mapped network drives using ""net use""." ['T1021.002'] +"Turla used ""net use"" commands to connect to lateral systems within a network." ['T1021.002'] +Wizard Spider has used SMB to drop Cobalt Strike Beacon on a domain controller for lateral movement. ['T1021.002'] +Zox has the ability to use SMB for communication. ['T1021.002'] +zwShell has been copied over network shares to move laterally. ['T1021.002'] +"Cobalt Strike can deliver ""beacon"" payloads for lateral movement by leveraging remote COM execution." ['T1021.003'] +Cobalt Strike can deliver Beacon payloads for lateral movement by leveraging remote COM execution. ['T1021.003'] +SILENTTRINITY can use `System` namespace methods to execute lateral movement using DCOM. ['T1021.003'] +APT39 used secure shell (SSH) to move laterally among their targets. ['T1021.004'] +BlackTech has used Putty for remote access. ['T1021.004'] +Cobalt Strike can SSH to a remote service. ['T1021.004'] +Empire contains modules for executing commands over SSH as well as in-memory VNC agent injection. ['T1021.004'] +FIN7 has used SSH to move laterally through victim environments. ['T1021.004'] +GCMAN uses Putty for lateral movement. ['T1021.004'] +Kinsing has used SSH for lateral movement. ['T1021.004'] +Lazarus Group used SSH and the PuTTy PSCP utility to gain access to a restricted segment of a compromised network. ['T1021.004'] +Leviathan used ssh for internal reconnaissance. ['T1021.004'] +TEMP.Veles has relied on encrypted SSH-based tunnels to transfer tools and for remote command/program execution. ['T1021.004'] +TeamTNT has used SSH to connect back to victim machines. TeamTNT has also used SSH to transfer tools and payloads onto victim hosts and execute them. ['T1021.004'] +menuPass has used Putty Secure Copy Client (PSCP) to transfer data. ['T1021.004'] +DanBot can use VNC for remote access to targeted systems. ['T1021.005'] +FIN7 has used TightVNC to control compromised hosts. ['T1021.005'] +Fox Kitten has installed TightVNC server and client on compromised servers and endpoints for lateral movement. ['T1021.005'] +GCMAN uses VNC for lateral movement. ['T1021.005'] +Gamaredon Group has used VNC tools, including UltraVNC, to remotely interact with compromised hosts. ['T1021.005'] +ZxShell supports functionality for VNC sessions. ['T1021.005'] +APT29 has used WinRM via PowerShell to execute command and payloads on remote hosts. ['T1021.006'] +SILENTTRINITY tracks `TrustedHosts` and can move laterally to these targets via WinRM. ['T1021.006'] +Threat Group-3390 has used WinRM to enable remote execution. ['T1021.006'] +UNC2452 has used WinRM via PowerShell to execute command and payloads on remote hosts. ['T1021.006'] +A Gamaredon Group file stealer has the capability to steal data from newly connected logical volumes on a system, including USB drives. ['T1025'] +An APT28 backdoor may collect the entire contents of an inserted USB device. ['T1025'] +AppleSeed can find and collect data from removable media devices. ['T1025'] +Aria-body has the ability to collect data from USB devices. ['T1025'] +"BADNEWS copies files with certain extensions from USB devices to +a predefined directory." ['T1025'] +Explosive can scan all .exe files located in the USB drive. ['T1025'] +FLASHFLOOD searches for interesting files (either a default or customized set of file extensions) on removable media and copies them to a staging area. The default file types copied would include data copied to the drive by SPACESHIP. ['T1025'] +GravityRAT steals files based on an extension list if a USB drive is connected to the system. ['T1025'] +Machete had a module in its malware to find, encrypt, and upload files from fixed and removable drives. ['T1025'] +ObliqueRAT has the ability to extract data from removable devices connected to the endpoint. ['T1025'] +Once a removable media device is inserted back into the first victim, USBStealer collects data from it that was exfiltrated from a second victim. ['T1025'] +Prikormka contains a module that collects documents with certain extensions from removable media or fixed drives connected via USB. ['T1025'] +Ramsay can collect data from removable media and stage it for exfiltration. ['T1025'] +Remsec has a package that collects documents from any inserted USB sticks. ['T1025'] +TajMahal has the ability to steal written CD images and files of interest from previously connected removable drives when they become available again. ['T1025'] +The FunnyDream FilePakMonitor component has the ability to collect files from removable devices. ['T1025'] +Turla RPC backdoors can collect files from USB thumb drives. ['T1025'] +A JPIN uses a encrypted and compressed payload that is disguised as a bitmap within the resource section of the installer. ['T1027'] +A RedLeaves configuration file is encrypted with a simple XOR key, 0x53. ['T1027'] +A Threat Group-3390 tool can encrypt payloads using XOR. Threat Group-3390 malware is also obfuscated using Metasploit’s shikata_ga_nai encoder as well as compressed with LZNT1 compression. ['T1027'] +A Volgmer variant is encoded using a simple XOR cipher. ['T1027'] +APT-C-36 has used ConfuserEx to obfuscate its variant of Imminent Monitor, compressed payload and RAT packages, and password protected encrypted email attachments to avoid detection. ['T1027'] +APT18 obfuscates strings in the payload. ['T1027'] +APT19 used Base64 to obfuscate commands and the payload. ['T1027'] +APT28 encrypted a .dll payload using RTL and a custom encryption algorithm. APT28 has also obfuscated payloads with base64, XOR, and RC4. ['T1027'] +APT29 has used encoded PowerShell commands. ['T1027'] +APT3 obfuscates files or information to help evade defensive measures. ['T1027'] +"APT32 uses the Invoke-Obfuscation framework to obfuscate their PowerShell and also performs other code obfuscation. APT32 has also encoded payloads using Base64 and a framework called ""Dont-Kill-My-Cat (DKMC). APT32 also encrypts the library used for network exfiltration with AES-256 in CBC mode in their macOS backdoor." ['T1027'] +APT33 has used base64 to encode payloads. ['T1027'] +APT34 has used base64-encoded files that are dropped to victims. ['T1027'] +APT37 obfuscates strings and payloads. ['T1027'] +Action RAT's commands, strings, and domains can be Base64 encoded within the payload. ['T1027'] +Anchor has obfuscated code with stack strings and string encryption. ['T1027'] +AppleJeus has XOR-encrypted collected system information prior to sending to a C2. AppleJeus has also used the open source ADVObfuscation library for its components. ['T1027'] +AppleSeed has the ability to Base64 encode its payload and custom encrypt API calls. ['T1027'] +Aria-body has used an encrypted configuration file for its loader. ['T1027'] +Astaroth obfuscates its JScript code, and has used an XOR-based algorithm to encrypt payloads twice with different keys. ['T1027'] +AuditCred encrypts the configuration. ['T1027'] +Avaddon has used encrypted strings. ['T1027'] +Avenger has the ability to XOR encrypt files to be sent to C2. ['T1027'] +BLINDINGCAN has obfuscated code using Base64 encoding. ['T1027'] +BLUELIGHT has a XOR-encoded payload. ['T1027'] +BOOSTWRITE has encoded its payloads using a ChaCha stream cipher with a 256-bit key and 64-bit Initialization vector (IV) to evade detection. ['T1027'] +BackdoorDiplomacy has obfuscated tools and malware it uses with VMProtect. ['T1027'] +Bazar has used XOR, RSA2, and RC4 encrypted files. ['T1027'] +BendyBear has encrypted payloads using RC4 and XOR. ['T1027'] +BitPaymer has used RC4-encrypted strings and string hashes to avoid identifiable strings within the binary. ['T1027'] +BlackOasis's first stage shellcode contains a NOP sled with alternative instructions that was likely designed to bypass antivirus tools. ['T1027'] +Blue Mockingbird has obfuscated the wallet address in the payload binary. ['T1027'] +BoomBox can encrypt data using AES prior to exfiltration. ['T1027'] +Bumblebee has been delivered as password-protected zipped ISO files and used control-flow-flattening to obfuscate the flow of functions. ['T1027'] +CARROTBAT has the ability to download a base64 encoded payload and execute obfuscated commands on the infected host. ['T1027'] +Carbanak encrypts strings to make analysis more difficult. ['T1027'] +Carberp has used XOR-based encryption to mask C2 server locations within the trojan. ['T1027'] +Chimera has encoded PowerShell commands. ['T1027'] +Chinoxy has encrypted its configuration file. ['T1027'] +Cobalt Group obfuscated several scriptlets and code used on the victim’s machine, including through use of XOR and RC4. ['T1027'] +Cobalt Strike can hash functions to obfuscate calls to the Windows API and use a public/private key pair to encrypt Beacon session metadata. ['T1027'] +CoinTicker initially downloads a hidden encoded file. ['T1027'] +ComRAT has used encryption and base64 to obfuscate its orchestrator code in the Registry. ComRAT has encrypted its virtual file system using AES-256 in XTS mode and has encoded PowerShell scripts. ['T1027'] +Comnie uses RC4 and Base64 to obfuscate strings. ['T1027'] +Conficker has obfuscated its code to prevent its removal from host machines. ['T1027'] +Conti can use compiler-based obfuscation for its code, encrypt DLLs, and hide Windows API calls. ['T1027'] +CookieMiner has used base64 encoding to obfuscate scripts on the system. ['T1027'] +Cuba has used multiple layers of obfuscation to avoid analysis, including its Base64 encoded payload. ['T1027'] +DCSrv's configuration is encrypted. ['T1027'] +DRATzarus can be partly encrypted with XOR. ['T1027'] +Dacls can encrypt its configuration file with AES CBC. ['T1027'] +DanBot can Base64 encode its payload. ['T1027'] +Dark Caracal has obfuscated strings in Bandook by base64 encoding, and then encrypting them. ['T1027'] +DarkWatchman has used Base64 to encode PowerShell commands. DarkWatchman has been delivered as compressed RAR payloads in ZIP files to victims. ['T1027'] +Denis obfuscates its code and encrypts the API names. Denis also encodes its payload in Base64. ['T1027'] +Diavol has Base64 encoded the RSA public key used for encrypting files. ['T1027'] +Donut can generate encrypted, compressed/encoded, or otherwise obfuscated code modules. ['T1027'] +Dridex's strings are obfuscated using RC4. ['T1027'] +Droppers used by Putter Panda use RC4 or a 16-byte XOR key consisting of the bytes 0xA0 – 0xAF to obfuscate payloads. ['T1027'] +Drovorub has used XOR encrypted payloads in WebSocket client to server messages. ['T1027'] +Dtrack has used a dropper that embeds an encrypted payload as extra data. ['T1027', 'T1027.009'] +During C0015, the threat actors used Base64-encoded strings. ['T1027'] +During Frankenstein, the threat actors ran encoded commands from the command line. ['T1027'] +During Night Dragon, threat actors used a DLL that included an XOR-encoded section. ['T1027'] +During Operation CuckooBees, the threat actors executed an encoded VBScript file. ['T1027'] +During Operation Dust Storm, the threat actors encoded some payloads with a single-byte XOR, both skipping the key itself and zeroing in an attempt to avoid exposing the key; other payloads were Base64-encoded. ['T1027'] +During Operation Honeybee, the threat actors used Base64 to encode files with a custom key. ['T1027'] +EKANS uses encoded strings in its process kill list. ['T1027'] +Earth Lusca used Base64 to encode strings. ['T1027'] +Ebury has obfuscated its strings with a simple XOR encryption with a static key. ['T1027'] +Elderwood has encrypted documents and malicious executables. ['T1027'] +Elise encrypts several of its files, including configuration files. ['T1027'] +Ember Bear has obfuscated malware and malicious scripts to help avoid detection. ['T1027'] +Emotet has obfuscated macros within malicious documents to hide the URLs hosting the malware, CMD.exe arguments, and PowerShell scripts. ['T1027'] +EnvyScout can Base64 encode payloads. ['T1027'] +Exaramel for Linux uses RC4 for encrypting the configuration. ['T1027'] +Exaramel uses RC4 for encrypting the configuration. ['T1027'] +FELIXROOT encrypts strings in the backdoor using a custom XOR algorithm. ['T1027'] +FIN6 has used encoded PowerShell commands. ['T1027'] +FIN7 has used fragmented strings, environment variables, standard input (stdin), and native character-replacement functionalities to obfuscate commands. ['T1027'] +FIN8 has used environment variables and standard input (stdin) to obfuscate command-line arguments. FIN8 also obfuscates malicious macros delivered as payloads. ['T1027'] +FatDuke can use base64 encoding, string stacking, and opaque predicates for obfuscation. ['T1027'] +Flagpro has been delivered within ZIP or RAR password-protected archived files. ['T1027'] +FlawedGrace encrypts its C2 configuration files with AES in CBC mode. ['T1027'] +FoggyWeb has been XOR-encoded. ['T1027'] +For Operation Spalax, the threat actors used XOR-encrypted payloads. ['T1027'] +Frankenstein has run encoded commands from the command line. ['T1027'] +FruitFly executes and stores obfuscated Perl scripts. ['T1027'] +GALLIUM used a modified version of HTRAN in which they obfuscated strings such as debug messages in an apparent attempt to evade detection. ['T1027'] +GOLD SOUTHFIELD has executed base64 encoded PowerShell scripts on compromised hosts. ['T1027'] +Gallmaker obfuscated shellcode used during execution. ['T1027'] +Gamaredon Group has delivered self-extracting 7z archive files within malicious document attachments, and used obfuscated or encrypted scripts. ['T1027'] +Gazer logs its actions into files that are encrypted with 3DES. It also uses RSA to encrypt resources. ['T1027'] +Gelsemium has the ability to compress its components. ['T1027'] +GoldMax has written AES-encrypted and Base64-encoded configuration files to disk. ['T1027'] +GoldenSpy's uninstaller has base64-encoded its variables. ['T1027'] +Goopy's decrypter have been inflated with junk code in between legitimate API functions, and also included infinite loops to avoid analysis. ['T1027'] +"GravityRAT supports file encryption (AES with the key ""lolomycin2017"")." ['T1027'] +Green Lambert has encrypted strings. ['T1027'] +GreyEnergy encrypts its configuration files with AES-256 and also encrypts its strings. ['T1027'] +GrimAgent has used Rotate on Right (RoR) and Rotate on Left (RoL) functionality to encrypt strings. ['T1027'] +Group5 disguised its malicious binaries with several layers of obfuscation, including encrypting the files. ['T1027'] +H1N1 uses multiple techniques to obfuscate strings, including XOR. ['T1027'] +HAWKBALL has encrypted the payload with an XOR-based algorithm. ['T1027'] +HTTPBrowser's code may be obfuscated through structured exception handling and return-oriented programming. ['T1027'] +HermeticWiper can compress 32-bit and 64-bit driver files with the Lempel-Ziv algorithm. ['T1027'] +HermeticWizard has the ability to encrypt PE files with a reverse XOR loop. ['T1027'] +Hi-Zor uses various XOR techniques to obfuscate its components. ['T1027'] +HiddenWasp encrypts its configuration and payload. ['T1027'] +Higaisa used Base64 encoded compressed payloads. ['T1027'] +Hildegard has encrypted an ELF file. ['T1027'] +HotCroissant has encrypted strings with single-byte XOR and base64 encoded RC4. ['T1027'] +ISMInjector is obfuscated with the off-the-shelf SmartAssembly .NET obfuscator created by red-gate.com. ['T1027'] +"IceApple can use Base64 and ""junk"" JavaScript code to obfuscate information." ['T1027'] +"If the victim is using PowerShell 3.0 or later, POWERSOURCE writes its decoded payload to an Alternate Data Stream (ADS) named kernel32.dll that is saved in ""%PROGRAMDATA%\Windows\""." ['T1027'] +Imminent Monitor has encrypted the spearphish attachments to avoid detection from email gateways; the debugger also encrypts information before sending to the C2. ['T1027'] +In one version of KeyBoy, string obfuscation routines were used to hide many of the critical values referenced in the malware. ['T1027'] +Industroyer uses heavily obfuscated code in its Windows Notepad backdoor. ['T1027'] +InnaputRAT uses an 8-byte XOR key to obfuscate API names and other strings contained in the payload. ['T1027'] +InvisiMole avoids analysis by encrypting all strings, internal files, configuration data and by using a custom executable format. ['T1027'] +KGH_SPY has used encrypted strings in its installer. ['T1027'] +KOCTOPUS has obfuscated scripts with the BatchEncryption tool. ['T1027'] +KONNI is heavily obfuscated and includes encrypted configuration files. ['T1027'] +Kerrdown can encrypt, encode, and compress multiple layers of shellcode. ['T1027'] +Kessel's configuration is hardcoded and RC4 encrypted within the binary. ['T1027'] +Kevin has Base64-encoded its configuration file. ['T1027'] +KillDisk uses VMProtect to make reverse engineering the malware more difficult. ['T1027'] +Lazarus Group has used multiple types of encryption and encoding for their payloads, including AES, Caracachs, RC4, XOR, Base64, and other tricks such as creating aliases in code for Native API function names. ['T1027'] +LazyScripter has leveraged the BatchEncryption tool to perform advanced batch obfuscation and encoding techniques. ['T1027'] +Leviathan has obfuscated code using base64 and gzip compression. ['T1027'] +LightNeuron encrypts its configuration files with AES-256. ['T1027'] +Lokibot has obfuscated strings with base64 encoding. ['T1027'] +LoudMiner has obfuscated various scripts and encrypted DMG files. ['T1027'] +MCMD can Base64 encode output strings prior to sending to C2. ['T1027'] +Machete employed some visual obfuscation techniques by naming variables as combinations of letters to hinder analysis. ['T1027'] +Machete has used pyobfuscate, zlib compression, and base64 encoding for obfuscation. Machete has also used some visual obfuscation techniques by naming variables as combinations of letters to hinder analysis. ['T1027'] +Many strings in JHUHUGIT are obfuscated with a XOR algorithm. ['T1027'] +Maze has decrypted strings and other important information during the encryption process. Maze also calls certain functions dynamically to hinder analysis. ['T1027'] +Metamorfo has encrypted payloads and strings. ['T1027'] +Micropsia obfuscates the configuration with a custom Base64 and XOR. ['T1027'] +Milan can encode files containing information about the targeted system. ['T1027'] +Molerats has delivered compressed executables within ZIP files to victims. ['T1027'] +More_eggs's payload has been encrypted with a key that has the hostname and processor family information appended to the end. ['T1027'] +Moses Staff has used obfuscated web shells in their operations. ['T1027'] +Mosquito’s installer is obfuscated with a custom crypter to obfuscate the installer. ['T1027'] +Most strings in USBStealer are encrypted using 3DES and XOR and reversed. ['T1027'] +MuddyWater has used Daniel Bohannon’s Invoke-Obfuscation framework and obfuscated PowerShell scripts. The group has also used other obfuscation methods, including Base64 obfuscation of VBScripts and PowerShell commands. ['T1027'] +NanHaiShu encodes files in Base64. ['T1027'] +NanoCore’s plugins were obfuscated with Eazfuscater.NET 3.3. ['T1027'] +OLDBAIT obfuscates internal strings and unpacks them at startup. ['T1027'] +Operation Wocao has executed PowerShell commands which were encoded or compressed using Base64, zlib, and XOR. ['T1027'] +P.A.S. Webshell can use encryption and base64 encoding to hide strings and to enforce access control once deployed. ['T1027'] +POSHSPY appends a file signature header (randomly selected from six file types) to encrypted data prior to upload or download. ['T1027'] +POWERSTATS uses character replacement, PowerShell environment variables, and XOR encoding to obfuscate code. POWERSTATS's backdoor code is a multi-layer obfuscated, encoded, and compressed blob. POWERSTATS has used PowerShell code with custom string obfuscation ['T1027'] +PS1 is distributed as a set of encrypted files and scripts. ['T1027'] +PUNCHBUGGY has hashed most its code's functions and encrypted payloads with base64 and XOR. ['T1027'] +PlugX can use API hashing and modify the names of strings to evade detection. ['T1027'] +PoetRAT has used a custom encryption scheme for communication between scripts and pyminifier to obfuscate scripts. ['T1027'] +PoisonIvy hides any strings related to its own indicators of compromise. ['T1027'] +PolyglotDuke can custom encrypt strings. ['T1027'] +Pony attachments have been delivered via compressed archive files. Pony also obfuscates the memory flow by adding junk instructions when executing to make analysis more difficult. ['T1027'] +PowerDuke uses steganography to hide backdoors in PNG files, which are also encrypted using the Tiny Encryption Algorithm (TEA). ['T1027', 'T1027.003'] +PowerPunch can use Base64-encoded scripts. ['T1027'] +PowerSploit contains a collection of ScriptModification modules that compress and encode scripts and payloads. ['T1027'] +PowerStallion uses a XOR cipher to encrypt command output written to its OneDrive C2 server. ['T1027'] +QUADAGENT was likely obfuscated using Invoke-Obfuscation. ['T1027'] +QakBot can use obfuscated and encoded scripts; it has also hidden code within Excel spreadsheets by turning the font color to white and splitting it across multiple cells. ['T1027'] +REvil has used encrypted strings and configuration files. ['T1027'] +ROKRAT can encrypt data prior to exfiltration by using an RSA public key. ['T1027'] +RTM strings, network data, configuration, and modules are encrypted with a modified RC4 algorithm. RTM has also been delivered to targets as various archive files including ZIP, 7-ZIP, and RAR. ['T1027'] +Ramsay has base64-encoded its portable executable and hidden itself under a JPG header. Ramsay can also embed information within document footers. ['T1027'] +Reaver encrypts some of its files with XOR. ['T1027'] +RegDuke can use control-flow flattening or the commercially available .NET Reactor for obfuscation. ['T1027'] +Remcos uses RC4 and base64 to obfuscate data, including Registry entries and file paths. ['T1027'] +Rifdoor has encrypted strings with a single byte XOR algorithm. ['T1027'] +Rocke has modified UPX headers after packing files to break unpackers. ['T1027'] +SHARPSTATS has used base64 encoding and XOR to obfuscate PowerShell scripts. ['T1027'] +SHOTPUT is obscured using XOR encoding and appended to a valid GIF file. ['T1027'] +SQLRat has used a character insertion obfuscation technique, making the script appear to contain Chinese characters. ['T1027'] +STARWHALE has been obfuscated with hex-encoded strings. ['T1027'] +"SUNSPOT encrypted log entries it collected with the stream cipher RC4 using a hard-coded key. It also uses AES128-CBC encrypted blobs for SUNBURST source code and data extracted from the SolarWinds Orion