value
stringlengths 25
18k
⌀ | subtecnique
int64 0
1
| answer
stringclasses 2
values | id
stringlengths 5
9
| name
stringlengths 3
102
|
|---|---|---|---|---|
Modifying plist files in specific locations can be advantageous to threat actors with ‘LSEnvironment’ for persistence, and ‘DYLD_INSERT_LIBRARIES’ with a path to a malicious DLL under ‘EnvironmentVariables’ for execution.
| 1
|
accept
|
T1547.011
|
Boot or Logon Autostart Execution: Plist Modification
|
Plist files, which are written in XML, are valuable targets on macOS because actors can gain elevated privileges, execute code, and maintain persistence if the correct areas are modified.
| 1
|
accept
|
T1547.011
|
Boot or Logon Autostart Execution: Plist Modification
|
Threat actors may create malicious Macho-O binaries with modified LC_LOAD_DYLIB headers to change which dynamic link libraries (DLLs) should be executed on execution.
| 1
|
accept
|
T1546.006
|
Event Triggered Execution: Lc_Load_Dylib Addition
|
While changing binaries will invalidate digital signatures, threat actors can remove the LC_CODE_SIGNATURE command from the binary to prevent signature checks when loading dynamic libraries (DYLIB).
| 1
|
accept
|
T1546.006
|
Event Triggered Execution: Lc_Load_Dylib Addition
|
Malware focused on macOS may change the Mach-O header (LC_LOAD_DYLIB) to instruct the executable which DLLs will be ran upon execution.
| 1
|
accept
|
T1546.006
|
Event Triggered Execution: Lc_Load_Dylib Addition
|
Actors will create malware targeting macOS that will have custom LC_LOAD_DYLIB headers to instruct which dylibs (DLLs) should be executed.
| 1
|
accept
|
T1546.006
|
Event Triggered Execution: Lc_Load_Dylib Addition
|
Malicious dylibs (DLLs) targeting macOS can be loaded and executed through the LC_LOAD_DYLIB header in a Mach-O binary.
| 1
|
accept
|
T1546.006
|
Event Triggered Execution: Lc_Load_Dylib Addition
|
APT41 has encrypted payloads using the Data Protection API (DPAPI) which relies on keys tied to specific user accounts on specific machines. APT41 has also environmentally keyed second stage malware with an RC5 key derived in part from the infected system's volume serial number.
| 1
|
accept
|
T1480.001
|
Execution Guardrails: Environmental Keying
|
Equation has been observed utilizing environmental keying in payload delivery.
| 1
|
accept
|
T1480.001
|
Execution Guardrails: Environmental Keying
|
InvisiMole can use Data Protection API to encrypt its components on the victim’s computer to evade detection and to make sure the payload can only be decrypted and loaded on one specific compromised computer.
| 1
|
accept
|
T1480.001
|
Execution Guardrails: Environmental Keying
|
Malware with actor-created environment keys can gather elements to use in deciding if a second-stage, encrypted payload should be dropped.
| 1
|
accept
|
T1480.001
|
Execution Guardrails: Environmental Keying
|
Some actors will implement environmental keying to gather legitimate, cryptographic processes such as data protection API (DPAPI), to encrypt their payloads.
| 1
|
accept
|
T1480.001
|
Execution Guardrails: Environmental Keying
|
Malware using environmental keying will check for specific items to be present on an infected machine or system and use the discoveries to encrypt its malicious activity.
| 1
|
accept
|
T1480.001
|
Execution Guardrails: Environmental Keying
|
Environmental keying using data protection API makes an encrypted payload that can only be decrypted from the infected hist.
| 1
|
accept
|
T1480.001
|
Execution Guardrails: Environmental Keying
|
Searching for environment keys within a compromised environment can allow an actor to abuse legitimate components to encrypt their malicious activity.
| 1
|
accept
|
T1480.001
|
Execution Guardrails: Environmental Keying
|
Threat actors can use third-party services to conduct network denial-of-service (DoS) by spoofing the target IP, and forcing the real IP to attempt to resolve high volumes of network traffic back and forth via UDP or TCP.
| 1
|
accept
|
T1498.002
|
Network Denial of Service: Reflection Amplification
|
Some botnet malware may attempt to use denial of service reflection attacks by tricking a target IP address into responding to a third party server in a back and forth of UDP/TCP packets.
| 1
|
accept
|
T1498.002
|
Network Denial of Service: Reflection Amplification
|
Actors can conduct denial-of-service (DoS) attacks by using tricking a legitimate sever into responding to requests made from a spoofed (target) IP address in a reflection attack, and then combined with small request and a large reply to amplify the attack.
| 1
|
accept
|
T1498.002
|
Network Denial of Service: Reflection Amplification
|
A large flood of packets flooding into the same source port but with different destination port numbers may be a sign of an amplification reflection attack.
| 1
|
accept
|
T1498.002
|
Network Denial of Service: Reflection Amplification
|
Malware can use seemingly benign servers that show no indication of compromised and force them to request information from a target’s IP, forcing them to respond to the requests and filling up bandwidth.
| 1
|
accept
|
T1498.002
|
Network Denial of Service: Reflection Amplification
|
Denial of service attacks that consist of packets directly sent to target in aims of exhausting that resource
| 1
|
accept
|
T1498.001
|
Network Denial of Service: Direct Network Flood
|
Distributed denial-of-service attacks are conducted by botnets, such as Mirai, with the objective of sending so much fake traffic or legitimate requests as to prevent the target from functioning normally.
| 1
|
accept
|
T1498.001
|
Network Denial of Service: Direct Network Flood
|
Threat actors may conduct reconnaissance to find targets that are most vulnerable to flooding the network with traffic to deny or disrupt service.
| 1
|
accept
|
T1498.001
|
Network Denial of Service: Direct Network Flood
|
Network flooding is a common tool amongst threat actors, and there are online locations that offer DDoS services for purchase.
| 1
|
accept
|
T1498.001
|
Network Denial of Service: Direct Network Flood
|
Some botnet malware will use thousands if not millions of compromised devices to conduct distributed denial-of-service (DDoS) attacks directly at their target.
| 1
|
accept
|
T1498.001
|
Network Denial of Service: Direct Network Flood
|
Actors can conduct endpoint denial of service attacks by targeting endpoints including DNS, email services, and web-based applications in attempts to prevent that one target from functioning.
| 1
|
accept
|
T1499.002
|
Endpoint Denial of Service: Service Exhaustion Flood
|
Botnet malware can launch distributed denial-of-service (DDoS) attacks targeting endpoints to flood traffic and overwhelm the target system with service exhaustion.
| 1
|
accept
|
T1499.002
|
Endpoint Denial of Service: Service Exhaustion Flood
|
Malware may use HTTP flooding or SSL renegotiation attacks to create a service exhaustion flood.
| 1
|
accept
|
T1499.002
|
Endpoint Denial of Service: Service Exhaustion Flood
|
Actors can attack targets in attempts to render them unusable to users through HTTP requests or renegotiating SSL/TSL crypto algorithms.
| 1
|
accept
|
T1499.002
|
Endpoint Denial of Service: Service Exhaustion Flood
|
Exhausting services with fake requests or protocol negotiations can be an affect way to prevent users from accessing the target.
| 1
|
accept
|
T1499.002
|
Endpoint Denial of Service: Service Exhaustion Flood
|
Industroyer uses a custom DoS tool that leverages CVE-2015-5374 and targets hardcoded IP addresses of Siemens SIPROTEC devices.
| 1
|
accept
|
T1499.004
|
Endpoint Denial of Service: Application Or System Exploitation
|
Actors may try to exploit a vulnerability in an application or system to launch denial of service (DoS) attacks, some of these vulnerabilities include CVE-2021-45078, CVE-2021-45046, CVE-2021-44686, CVE-2021-44429, among thousands of others.
| 1
|
accept
|
T1499.004
|
Endpoint Denial of Service: Application Or System Exploitation
|
Some malware will attempt to cause applications or systems to crash by exploiting a vulnerability and denying service.
| 1
|
accept
|
T1499.004
|
Endpoint Denial of Service: Application Or System Exploitation
|
Some actors will exploit vulnerabilities to force apps and systems to crash or restart, leaving it inaccessible by users.
| 1
|
accept
|
T1499.004
|
Endpoint Denial of Service: Application Or System Exploitation
|
Exploitation of vulnerabilities can cause applications or systems to overflow and crash, and persistent re-exploitation can deny service completely.
| 1
|
accept
|
T1499.004
|
Endpoint Denial of Service: Application Or System Exploitation
|
Successful exploitation of certain vulnerabilities can result in denial-of-service attacks.
| 1
|
accept
|
T1499.004
|
Endpoint Denial of Service: Application Or System Exploitation
|
Web applications positioned on top of web servers are attractive targets during endpoint denial-of-service attacks.
| 1
|
accept
|
T1499.003
|
Endpoint Denial of Service: Application Exhaustion Flood
|
Public-facing apps are easily identifiable targets for denial of service.
| 1
|
accept
|
T1499.003
|
Endpoint Denial of Service: Application Exhaustion Flood
|
Application servers can be targeted for denial of service (DoS) attacks by simply repeating legitimate requests at a large scale.
| 1
|
accept
|
T1499.003
|
Endpoint Denial of Service: Application Exhaustion Flood
|
Legitimate apps and services are open targets for malware that repeats legitimate or spoofed requests to deny access by sheer volume.
| 1
|
accept
|
T1499.003
|
Endpoint Denial of Service: Application Exhaustion Flood
|
Exhausting resources can cause real damage to a company, and threat actors will sometimes threaten specific applications (apps) with denial-of-service (DoS) to disrupt business operations at key points in time.
| 1
|
accept
|
T1499.003
|
Endpoint Denial of Service: Application Exhaustion Flood
|
ABK has the ability to identify the installed anti-virus product on the compromised host.
| 1
|
accept
|
T1518.001
|
Software Discovery: Security Software Discovery
|
Astaroth checks for the presence of Avast antivirus in the C:\Program\Files\ folder.
| 1
|
accept
|
T1518.001
|
Software Discovery: Security Software Discovery
|
Avenger has the ability to identify installed anti-virus products on a compromised host.
| 1
|
accept
|
T1518.001
|
Software Discovery: Security Software Discovery
|
BadPatch uses WMI to enumerate installed security products in the victim’s environment.
| 1
|
accept
|
T1518.001
|
Software Discovery: Security Software Discovery
|
Bazar can identify the installed antivirus engine.
| 1
|
accept
|
T1518.001
|
Software Discovery: Security Software Discovery
|
build_downer has the ability to detect if the infected host is running an anti-virus process.
| 1
|
accept
|
T1518.001
|
Software Discovery: Security Software Discovery
|
Carberp has queried the infected system's registry searching for specific registry keys associated with antivirus products.
| 1
|
accept
|
T1518.001
|
Software Discovery: Security Software Discovery
|
CHOPSTICK checks for antivirus and forensics software. ;; Cobalt Group used a JavaScript backdoor that is capable of collecting a list of the security solutions installed on the victim's machine. ;; Comnie attempts to detect several anti-virus products. ;; CookieMiner has checked for the presence of Little Snitch" macOS network monitoring and application firewall software stopping and exiting if it is found. ;; The main CozyCar dropper checks whether the victim has an anti-virus product installed. If the installed product is on a predetermined list the dropper will exit. ;; Crimson contains a command to collect information about anti-virus software on the victim. ;; Darkhotel has searched for anti-malware strings and anti-virus processes running on the system. ;; down_new has the ability to detect anti-virus products and processes on a compromised host. ;; DustySky checks for the existence of anti-virus. ;; Empire can enumerate antivirus software on the target. ;; Epic searches for anti-malware services running on the victim’s machine and terminates itself if it finds them. ;; EvilBunny has been observed querying installed antivirus software. ;; EVILNUM can search for anti-virus products on the system. ;; Felismus checks for processes associated with anti-virus vendors. ;; FELIXROOT checks for installed security software like antivirus and firewall. ;; FIN8 has used Registry keys to detect and avoid executing in potential sandboxes. ;; FinFisher probes the system to check for antimalware processes. ;; Flame identifies security software such as antivirus through the Security module. ;; FlawedAmmyy will attempt to detect anti-virus products during the initial infection. ;; Frankenstein has used WMI queries to detect if virtualization environments or analysis tools were running on the system. ;; Gold Dragon checks for anti-malware products and processes. ;; Grandoreiro can list installed security products including the Trusteer and Diebold Warsaw GAS Tecnologia online banking protections. ;; InvisiMole can check for the presence of network sniffers AV and BitDefender firewall. ;; JPIN checks for the presence of certain security-related processes and deletes its installer/uninstaller component if it identifies any of them. ;; jRAT can list security software such as by using WMIC to identify anti-virus products installed on the victim’s machine and to obtain firewall details. ;; Kasidet has the ability to identify any anti-virus installed on the infected system. ;; Metamorfo collects a list of installed antivirus software from the victim’s system. ;; Micropsia searches for anti-virus software and firewall products installed on the victim’s machine using WMI. ;; MoleNet can use WMI commands to check the system for firewall and antivirus software. ;; More_eggs can obtain information on installed anti-malware programs. ;; Mosquito's installer searches the Registry and system to see if specific antivirus tools are installed on the system. ;; MuddyWater has used malware to check running processes against a hard-coded list of security tools often used by malware researchers. ;; Naikon uses commands such as netsh advfirewall firewall to discover local firewall settings. ;; netsh can be used to discover system firewall settings. ;; Netwalker can detect and terminate active security software-related processes on infected systems. ;; NotPetya determines if specific antivirus programs are running on an infected host machine. ;; Operation Wocao has used scripts to detect security software. ;; Patchwork scanned the “Program Files” directories for a directory with the string “Total Security” (the installation path of the “360 Total Security” antivirus tool). ;; PipeMon can check for the presence of ESET and Kaspersky security software. ;; POWERSTATS has detected security tools. ;; POWRUNER may collect information on the victim's anti-virus software. ;; A module in Prikormka collects information from the victim about installed anti-virus software. ;; PUNCHBUGGY can gather AVs registered in the system. ;; Remsec has a plugin to detect active drivers of some security products. ;; Rocke used scripts which detected and uninstalled antivirus software. ;; RogueRobin enumerates running processes to search for Wireshark and Windows Sysinternals suite. ;; ROKRAT checks for debugging tools. ;; RTM can obtain information about security software on the victim. ;; Sidewinder has used the Windows service winmgmts:\.\root\SecurityCenter2 to check installed antivirus products. ;; Skidmap has the ability to check if /usr/sbin/setenforce exists. This file controls what mode SELinux is in. ;; StoneDrill can check for antivirus and antimalware programs. ;; StreamEx has the ability to scan for security tools such as firewalls and antivirus tools. ;; StrongPity can identify if ESET or BitDefender antivirus are installed before dropping its payload. ;; SUNBURST checked for a variety of antivirus/endpoint detection agents prior to execution. ;; T9000 performs checks for various antivirus and security products during installation. ;; TajMahal has the ability to identify which anti-virus products firewalls and anti-spyware products are in use. ;; Tasklist can be used to enumerate security software currently running on a system by process name of known products. ;; The White Company has checked for specific antivirus products on the target’s computer including Kaspersky Quick Heal AVG BitDefender Avira Sophos Avast! and ESET. ;; ThiefQuest uses the kill_unwanted function to get a list of running processes compares each process with an encrypted list of “unwanted” security related programs and kills the processes for security related programs. ;; Tropic Trooper can search for anti-virus software running on the system. ;; Turla has obtained information on security software including security logging information that may indicate whether their malware has been detected. ;; Valak can determine if a compromised host has security products installed. ;; VERMIN uses WMI to check for anti-virus software installed on the system. ;; Waterbear can find the presence of a specific security software. ;; Windshift has used malware to identify installed AV and commonly used forensic and malware analysis tools. ;; Wingbird checks for the presence of Bitdefender security software. ;; Wizard Spider has used WMI to identify anti-virus products installed on a victim's machine. ;; YAHOYAH checks for antimalware solution processes on the system. ;; Zeus Panda checks to see if anti-virus anti-spyware or firewall products are installed in the victim’s environment."
| 1
|
accept
|
T1518.001
|
Software Discovery: Security Software Discovery
|
APT29 has used GoldFinder to perform HTTP GET requests to check internet connectivity and identify HTTP proxy servers and other redirectors that an HTTP request travels through.
| 1
|
accept
|
T1016.001
|
System Network Configuration Discovery: Internet Connection Discovery
|
GoldFinder performed HTTP GET requests to check internet connectivity and identify HTTP proxy servers and other redirectors that an HTTP request traveled through.
| 1
|
accept
|
T1016.001
|
System Network Configuration Discovery: Internet Connection Discovery
|
More_eggs has used HTTP GET requests to check internet connectivity.
| 1
|
accept
|
T1016.001
|
System Network Configuration Discovery: Internet Connection Discovery
|
Turla has used tracert to check internet connectivity.
| 1
|
accept
|
T1016.001
|
System Network Configuration Discovery: Internet Connection Discovery
|
UNC2452 has used GoldFinder to perform HTTP GET requests to check internet connectivity and identify HTTP proxy servers and other redirectors that an HTTP request travels through.
| 1
|
accept
|
T1016.001
|
System Network Configuration Discovery: Internet Connection Discovery
|
APT1 uses two utilities GETMAIL and MAPIGET to steal email. MAPIGET steals email still on Exchange servers that has not yet been archived.
| 1
|
accept
|
T1114.002
|
Email Collection: Remote Email Collection
|
APT28 has collected emails from victim Microsoft Exchange servers.
| 1
|
accept
|
T1114.002
|
Email Collection: Remote Email Collection
|
APT29 collected emails from specific individuals such as executives and IT staff using New-MailboxExportRequest followed by Get-MailboxExportRequest.
| 1
|
accept
|
T1114.002
|
Email Collection: Remote Email Collection
|
Chimera has harvested data from remote mailboxes including through execution of \\c$\Users\\AppData\Local\Microsoft\Outlook*.ost.
| 1
|
accept
|
T1114.002
|
Email Collection: Remote Email Collection
|
Dragonfly 2.0 accessed email accounts using Outlook Web Access.
| 1
|
accept
|
T1114.002
|
Email Collection: Remote Email Collection
|
FIN4 has accessed and hijacked online email communications using stolen credentials.
| 1
|
accept
|
T1114.002
|
Email Collection: Remote Email Collection
|
HAFNIUM has used web shells to export mailbox data.
| 1
|
accept
|
T1114.002
|
Email Collection: Remote Email Collection
|
Ke3chang used a .NET tool to dump data from Microsoft Exchange mailboxes. ;; Leafminer used a tool called MailSniper to search through the Exchange server mailboxes for keywords. ;; LightNeuron collects Exchange emails matching rules specified in its configuration. ;; MailSniper can be used for searching through email in Exchange and Office 365 environments. ;; Some SeaDuke samples have a module to extract email from Microsoft Exchange servers using compromised credentials. ;; UNC2452 collected emails from specific individuals such as executives and IT staff using New-MailboxExportRequest followed by Get-MailboxExportRequest. ;; Valak can collect sensitive mailing information from Exchange servers including credentials and the domain certificate of an enterprise.
| 1
|
accept
|
T1114.002
|
Email Collection: Remote Email Collection
|
Kimsuky has set auto-forward rules on victim's e-mail accounts.
| 1
|
accept
|
T1114.003
|
Email Collection: Email Forwarding Rule
|
Silent Librarian has set up auto forwarding rules on compromised e-mail accounts.
| 1
|
accept
|
T1114.003
|
Email Collection: Email Forwarding Rule
|
Some groups will have their malware create email forwarding rules to gain control over a mail servers sent and received messages.
| 1
|
accept
|
T1114.003
|
Email Collection: Email Forwarding Rule
|
Email forwarding rules can grant malware the ability to retain control over a mail server even if the credentials have been changed.
| 1
|
accept
|
T1114.003
|
Email Collection: Email Forwarding Rule
|
Actors may use Microsoft Messaging API (MAPI) to modify email rule properties to conceal them from email clients and tools.
| 1
|
accept
|
T1114.003
|
Email Collection: Email Forwarding Rule
|
Information-motivated groups may use previously-compromised email credentials to set up email forwarding rules on multiple compromised accounts in attempts to cast a wide net to steal valuable data.
| 1
|
accept
|
T1114.003
|
Email Collection: Email Forwarding Rule
|
Threat groups may set up forwarding rules on compromised email accounts to gather more information and credentials.
| 1
|
accept
|
T1114.003
|
Email Collection: Email Forwarding Rule
|
Actors can use the ‘Get-MsolRoleMember’ PowerShell command-let (cmdlet) to get user role and permissions groups in Office 365.
| 1
|
accept
|
T1087.004
|
Account Discovery: Cloud Account
|
In Azure, malware or actors may try to run commands to get user and group information, and this can be done with the ‘az ad user list’ command.
| 1
|
accept
|
T1087.004
|
Account Discovery: Cloud Account
|
In Kubernetes, actors may try to run commands such as ‘kubectl config view -o jsonpath='{.users[*].name}'’ to get a list of all users or ‘kubectl config get-users’ to display users defined in the kubeconfig.
| 1
|
accept
|
T1087.004
|
Account Discovery: Cloud Account
|
Actors or malware may run the AWS command ‘aws iam list-users’ to get users on a the account, or run ‘aws iam list-roles’ to get IAM role information.
| 1
|
accept
|
T1087.004
|
Account Discovery: Cloud Account
|
For GCP, actors or malware may run the ‘gcloud iam service-accounts list’ or ‘gcloud projects get-iam-policy’ to obtain cloud account and project information.
| 1
|
accept
|
T1087.004
|
Account Discovery: Cloud Account
|
null | 1
|
accept
|
T1136.003
|
Create Account: Cloud Account
|
Some actors will create additional accounts on target cloud environments to deploy tools or other malicious activity.
| 1
|
accept
|
T1136.003
|
Create Account: Cloud Account
|
Adversaries may create accounts that only have access to specific cloud services, which can reduce the chance of detection.
| 1
|
accept
|
T1136.003
|
Create Account: Cloud Account
|
Creating accounts on specific cloud systems with the correct permissions can allow malware or actors to conceal themselves while stealing data.
| 1
|
accept
|
T1136.003
|
Create Account: Cloud Account
|
Actors targeting cloud providers may create fake accounts to blend in with normal activity.
| 1
|
accept
|
T1136.003
|
Create Account: Cloud Account
|
Malware or actors will sometimes create dedicated accounts for their targets, such as cloud providers, to maintain persistence in the environment.
| 1
|
accept
|
T1136.003
|
Create Account: Cloud Account
|
APT33 has used compromised Office 365 accounts in tandem with Ruler in an attempt to gain control of endpoints.
| 1
|
accept
|
T1078.004
|
Valid Accounts: Cloud Accounts
|
APT28 has used compromised Office 365 service accounts with Global Administrator privileges to collect email from user inboxes.
| 1
|
accept
|
T1078.004
|
Valid Accounts: Cloud Accounts
|
Some threat actors will create legitimate accounts on targeted platforms or services, such as cloud providers, to elevate privileges and maintain persistence.
| 1
|
accept
|
T1078.004
|
Valid Accounts: Cloud Accounts
|
Threat actors and adversaries may create accounts with global administrator privileges on targeted cloud environment to steal large amounts of data.
| 1
|
accept
|
T1078.004
|
Valid Accounts: Cloud Accounts
|
Compromised credentials for cloud-related accounts can allow malware or actors to steal data and information by using authentic accounts for malicious purposes.
| 1
|
accept
|
T1078.004
|
Valid Accounts: Cloud Accounts
|
Using valid cloud accounts for malicious purposes is a good technique for actors and malware to remain under the radar while conducting nefarious activity.
| 1
|
accept
|
T1078.004
|
Valid Accounts: Cloud Accounts
|
Abusing trusted relationships of any cloud account given to employees is an effective means to conduct malicious activity.
| 1
|
accept
|
T1078.004
|
Valid Accounts: Cloud Accounts
|
APT29 used Kerberos ticket attacks for lateral movement.
| 1
|
accept
|
T1550.003
|
Use Alternate Authentication Material: Pass The Ticket
|
APT32 successfully gained remote access by using pass the ticket.
| 1
|
accept
|
T1550.003
|
Use Alternate Authentication Material: Pass The Ticket
|
BRONZE BUTLER has created forged Kerberos Ticket Granting Ticket (TGT) and Ticket Granting Service (TGS) tickets to maintain administrative access.
| 1
|
accept
|
T1550.003
|
Use Alternate Authentication Material: Pass The Ticket
|
Mimikatz’s LSADUMP::DCSync and KERBEROS::PTT modules implement the three steps required to extract the krbtgt account hash and create/use Kerberos tickets.
| 1
|
accept
|
T1550.003
|
Use Alternate Authentication Material: Pass The Ticket
|
Pupy can also perform pass-the-ticket.
| 1
|
accept
|
T1550.003
|
Use Alternate Authentication Material: Pass The Ticket
|
Some SeaDuke samples have a module to use pass the ticket with Kerberos for authentication.
| 1
|
accept
|
T1550.003
|
Use Alternate Authentication Material: Pass The Ticket
|
The APT1 group is known to have used pass the hash.
| 1
|
accept
|
T1550.002
|
Use Alternate Authentication Material: Pass The Hash
|
APT28 has used pass the hash for lateral movement.
| 1
|
accept
|
T1550.002
|
Use Alternate Authentication Material: Pass The Hash
|
APT32 has used pass the hash for lateral movement.
| 1
|
accept
|
T1550.002
|
Use Alternate Authentication Material: Pass The Hash
|
Chimera has dumped password hashes for use in pass the hash authentication attacks.
| 1
|
accept
|
T1550.002
|
Use Alternate Authentication Material: Pass The Hash
|
Cobalt Strike can perform pass the hash.
| 1
|
accept
|
T1550.002
|
Use Alternate Authentication Material: Pass The Hash
|
CrackMapExec can pass the hash to authenticate via SMB.
| 1
|
accept
|
T1550.002
|
Use Alternate Authentication Material: Pass The Hash
|
Empire can perform pass the hash attacks.
| 1
|
accept
|
T1550.002
|
Use Alternate Authentication Material: Pass The Hash
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.