text
stringlengths
23
517
label
stringclasses
31 values
During C0027, Scattered Spider performed domain replication.
['TA0006:Credential Access']
During C0027, Scattered Spider accessed victim OneDrive environments to search for VPN and MFA enrollment information, help desk instructions, and new hire guides.
['TA0009:Collection']
During C0027, Scattered Spider registered devices for MFA to maintain persistence through victims' VPN.
['TA0003:Persistence', 'TA0004:Privilege Escalation']
During C0027, Scattered Spider accessed Azure AD to identify email addresses.
['TA0007:Discovery']
During C0027, Scattered Spider exploited CVE-2021-35464 in the ForgeRock Open Access Management application server to gain initial access.
['TA0001:Initial Access']
During C0027, Scattered Spider used Citrix and VPNs to persist in compromised environments.
['TA0001:Initial Access', 'TA0003:Persistence']
During C0027, Scattered Spider impersonated legitimate IT personnel in phone calls and text messages either to direct victims to a credential harvesting site or getting victims to run commercial remote monitoring and management tools.
['TA0005:Defense Evasion']
During C0027, Scattered Spider downloaded tools using victim organization systems.
['TA0011:Command and Control']
During C0027, Scattered Spider attempted to gain access by continuously sending MFA messages to the victim until they accept the MFA push challenge.
['TA0006:Credential Access']
During C0027, used RustScan to scan for open ports on targeted ESXi appliances.
['TA0007:Discovery']
During C0027, Scattered Spider used SSH tunneling in targeted environments.
['TA0011:Command and Control']
During C0027, Scattered Spider installed the open-source rsocx reverse proxy tool on a targeted ESXi appliance.
['TA0011:Command and Control']
During C0027, Scattered Spider directed victims to run remote monitoring and management tools.
['TA0011:Command and Control']
During C0027, Scattered Spider accessed victim SharePoint environments to search for VPN and MFA enrollment information, help desk instructions, and new hire guides.
['TA0009:Collection']
During C0027, Scattered Spider sent Telegram messages impersonating IT personnel to harvest credentials.
['TA0043:Reconnaissance']
During C0027, Scattered Spider used phone calls to instruct victims to navigate to credential-harvesting websites.
['TA0043:Reconnaissance']
During C0027, Scattered Spider impersonated legitimate IT personnel in phone calls to direct victims to download a remote monitoring and management tool that would allow the adversary to remotely control their system.
['TA0001:Initial Access']
During C0027, Scattered Spider obtained and used multiple tools including the LINpeas privilege escalation utility, aws_consoler, rsocx reverse proxy, Level RMM tool, and RustScan port scanner.
['TA0042:Resource Development']
During C0027, Scattered Spider downloaded tools from sites including file.io, GitHub, and paste.ee.
['TA0011:Command and Control']
During C0027, Scattered Spider used Windows Management Instrumentation to move laterally via Impacket.
['TA0002:Execution']
During the C0032 campaign, TEMP.Veles used VPN access to persist in the victim environment.
['TA0001:Initial Access', 'TA0003:Persistence']
During the C0032 campaign, TEMP.Veles routinely deleted tools, logs, and other files after they were finished with them.
['TA0005:Defense Evasion']
During the C0032 campaign, TEMP.Veles modified and added entries within <code>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options</code> to maintain persistence.
['TA0003:Persistence', 'TA0004:Privilege Escalation']
During the C0032 campaign, TEMP.Veles used Mimikatz and a custom tool, SecHack, to harvest credentials.
['TA0006:Credential Access']
During the C0032 campaign, TEMP.Veles used staging folders that are infrequently used by legitimate users or processes to store data for exfiltration and tool deployment.
['TA0009:Collection']
During the C0032 campaign, TEMP.Veles renamed files to look like legitimate files, such as Windows update files or Schneider Electric application files.
['TA0005:Defense Evasion']
During the C0032 campaign, TEMP.Veles used port-protocol mismatches on ports such as 443, 4444, 8531, and 50501 during C2.
['TA0011:Command and Control']
During the C0032 campaign, TEMP.Veles used PowerShell to perform timestomping.
['TA0002:Execution']
During the C0032 campaign, TEMP.Veles used encrypted SSH-based PLINK tunnels to transfer tools and enable RDP connections throughout the environment.
['TA0011:Command and Control']
During the C0032 campaign, TEMP.Veles utilized RDP throughout an operation.
['TA0008:Lateral Movement']
During the C0032 campaign, TEMP.Veles relied on encrypted SSH-based tunnels to transfer tools and for remote command/program execution.
['TA0008:Lateral Movement']
During the C0032 campaign, TEMP.Veles used scheduled task XML triggers.
['TA0002:Execution', 'TA0003:Persistence', 'TA0004:Privilege Escalation']
During the C0032 campaign, TEMP.Veles used timestomping to modify the <code>$STANDARD_INFORMATION</code> attribute on tools.
['TA0005:Defense Evasion']
During the C0032 campaign, TEMP.Veles obtained and used tools such as Mimikatz and PsExec.
['TA0042:Resource Development']
During the C0032 campaign, TEMP.Veles used compromised VPN accounts.
['TA0005:Defense Evasion', 'TA0001:Initial Access', 'TA0003:Persistence', 'TA0004:Privilege Escalation']
During the C0032 campaign, TEMP.Veles used Virtual Private Server infrastructure.
['TA0042:Resource Development']
During the C0032 campaign, TEMP.Veles planted Web shells on Outlook Exchange servers.
['TA0003:Persistence']
During CostaRicto, the threat actors collected data and files from compromised networks.
['TA0009:Collection']
For CostaRicto, the threat actors established domains, some of which appeared to spoof legitimate domains.
['TA0042:Resource Development']
During CostaRicto, the threat actors set up remote tunneling using an SSH tool to maintain access to a compromised environment.
['TA0001:Initial Access', 'TA0003:Persistence']
During CostaRicto, the threat actors downloaded malware and tools onto a compromised host.
['TA0011:Command and Control']
For CostaRicto, the threat actors used custom malware, including PS1, CostaBricks, and SombRAT.
['TA0042:Resource Development']
During CostaRicto, the threat actors used a layer of proxies to manage C2 communications.
['TA0011:Command and Control']
During CostaRicto, the threat actors employed nmap and pscan to scan target environments.
['TA0007:Discovery']
During CostaRicto, the threat actors set up remote SSH tunneling into the victim's environment from a malicious domain.
['TA0011:Command and Control']
During CostaRicto, the threat actors used scheduled tasks to download backdoor tools.
['TA0002:Execution', 'TA0003:Persistence', 'TA0004:Privilege Escalation']
During CostaRicto, the threat actors obtained open source tools to use in their operations.
['TA0042:Resource Development']
During Cutting Edge, threat actors saved collected data to a tar archive.
['TA0009:Collection']
During Cutting Edge, threat actors used Perl scripts to enable the deployment of the THINSPOOL shell script dropper and for enumerating host data.
['TA0002:Execution']
During Cutting Edge, threat actors trojanized legitimate files in Ivanti Connect Secure appliances with malicious code.
['TA0003:Persistence']
During Cutting Edge, threat actors used DNS to tunnel IPv4 C2 traffic.
['TA0011:Command and Control']
During Cutting Edge, threat actors stole the running configuration and cache data from targeted Ivanti Connect Secure VPNs.
['TA0009:Collection']
During Cutting Edge, threat actors disabled logging and modified the `compcheckresult.cgi` component to edit the Ivanti Connect Secure built-in Integrity Checker exclusion list to evade detection.
['TA0005:Defense Evasion']
During Cutting Edge, threat actors used compromised VPN accounts for lateral movement on targeted networks.
['TA0005:Defense Evasion', 'TA0001:Initial Access', 'TA0003:Persistence', 'TA0004:Privilege Escalation']
During Cutting Edge, threat actors used a Base64-encoded Python script to write a patched version of the Ivanti Connect Secure `dsls` binary.
['TA0005:Defense Evasion']
During Cutting Edge, threat actors exploited CVE-2023-46805 and CVE-2024-21887 in Ivanti Connect Secure VPN appliances to enable authentication bypass and command injection. A server-side request forgery vulnerability, CVE-2024-21893, was identified later and used to bypass mitigations for the initial two vulnerabilities by chaining with CVE-2024-21887.
['TA0001:Initial Access']
During Cutting Edge, threat actors deleted `/tmp/test1.txt` on compromised Ivanti Connect Secure VPNs which was used to hold stolen configuration and cache files.
['TA0005:Defense Evasion']
During Cutting Edge, threat actors cleared logs to remove traces of their activity and restored compromised systems to a clean state to bypass manufacturer mitigations for CVE-2023-46805 and CVE-2024-21887.
['TA0005:Defense Evasion']
During Cutting Edge, threat actors leveraged exploits to download remote files to Ivanti Connect Secure VPNs.
['TA0011:Command and Control']
During Cutting Edge, threat actors modified a JavaScript file on the Web SSL VPN component of Ivanti Connect Secure devices to keylog credentials.
['TA0009:Collection', 'TA0006:Credential Access']
During Cutting Edge, threat actors used Task Manager to dump LSASS memory from Windows devices to disk.
['TA0006:Credential Access']
During Cutting Edge, threat actors accessed and mounted virtual hard disk backups to extract ntds.dit.
['TA0006:Credential Access']
During Cutting Edge, threat actors used compromised and out-of-support Cyberoam VPN appliances for C2.
['TA0042:Resource Development']
During Cutting Edge, threat actors used the Unix socket and a reverse TCP shell for C2 communications.
['TA0011:Command and Control']
During Cutting Edge, threat actors used malicious SparkGateway plugins to inject shared objects into web process memory on compromised Ivanti Secure Connect VPNs to enable deployment of backdoors.
['TA0005:Defense Evasion', 'TA0004:Privilege Escalation']
During Cutting Edge, threat actors used Iodine to tunnel IPv4 traffic over DNS.
['TA0011:Command and Control']
During Cutting Edge, threat actors used a Python reverse shell and the PySoxy SOCKS5 proxy tool.
['TA0002:Execution']
During Cutting Edge, threat actors used RDP with compromised credentials for lateral movement.
['TA0008:Lateral Movement']
During Cutting Edge, threat actors moved laterally using compromised credentials to connect to internal Windows systems with SMB.
['TA0008:Lateral Movement']
During Cutting Edge, threat actors used SSH for lateral movement.
['TA0008:Lateral Movement']
During Cutting Edge, threat actors peformed reconnaissance of victims' internal websites via proxied connections.
['TA0043:Reconnaissance']
During Cutting Edge, threat actors used the ENUM4LINUX Perl script for discovery on Windows and Samba hosts.
['TA0007:Discovery']
During Cutting Edge, threat actors changed timestamps of multiple files on compromised Ivanti Secure Connect VPNs to conceal malicious activity.
['TA0005:Defense Evasion']
During Cutting Edge, threat actors leveraged tools including Interactsh to identify vulnerable targets, PySoxy to simultaneously dispatch traffic between multiple endpoints, BusyBox to enable post exploitation activities, and Kubo Injector to inject shared objects into process memory.
['TA0042:Resource Development']
During Cutting Edge, threat actors sent a magic 48-byte sequence to enable the PITSOCK backdoor to communicate via the `/tmp/clientsDownload.sock` socket.
['TA0011:Command and Control', 'TA0005:Defense Evasion', 'TA0003:Persistence']
During Cutting Edge, threat actors used the publicly available Interactsh tool to identify Ivanti Connect Secure VPNs vulnerable to CVE-2024-21893.
['TA0043:Reconnaissance']
During Cutting Edge, threat actors modified the JavaScript loaded by the Ivanti Connect Secure login page to capture credentials entered.
['TA0009:Collection', 'TA0006:Credential Access']
During Cutting Edge, threat actors used multiple web shells to maintain presence on compromised Connect Secure appliances such as WIREFIRE, GLASSTOKEN, BUSHWALK, LIGHTWIRE, and FRAMESTING.
['TA0003:Persistence']
During Frankenstein, the threat actors used Empire to automatically gather the username, domain name, machine name, and other system information.
['TA0009:Collection']
During Frankenstein, the threat actors collected information via Empire, which was automatically sent back to the adversary's C2.
['TA0010:Exfiltration']
During Frankenstein, the threat actors ran encoded commands from the command line.
['TA0005:Defense Evasion']
During Frankenstein, the threat actors used Empire to gather various local system information.
['TA0009:Collection']
During Frankenstein, the threat actors deobfuscated Base64-encoded commands following the execution of a malicious script, which revealed a small script designed to obtain an additional payload.
['TA0005:Defense Evasion']
During Frankenstein, the threat actors collected information via Empire, which sent the data back to the adversary's C2.
['TA0010:Exfiltration']
During Frankenstein, the threat actors exploited CVE-2017-11882 to execute code on the victim's machine.
['TA0002:Execution']
During Frankenstein, the threat actors downloaded files and tools onto a victim machine.
['TA0011:Command and Control']
During Frankenstein, the threat actors used MSbuild to execute an actor-created file.
['TA0005:Defense Evasion']
During Frankenstein, the threat actors relied on a victim to enable macros within a malicious Microsoft Word document likely sent via email.
['TA0002:Execution']
During Frankenstein, the threat actors named a malicious scheduled task "WinUpdate" for persistence.
['TA0005:Defense Evasion']
During Frankenstein, the threat actors used PowerShell to run a series of Base64-encoded commands that acted as a stager and enumerated hosts.
['TA0002:Execution']
During Frankenstein, the threat actors used Empire to obtain a list of all running processes.
['TA0007:Discovery']
During Frankenstein, the threat actors established persistence through a scheduled task using the command: `/Create /F /SC DAILY /ST 09:00 /TN WinUpdate /TR`, named "WinUpdate"
['TA0002:Execution', 'TA0003:Persistence', 'TA0004:Privilege Escalation']
During Frankenstein, the threat actors used WMI queries to determine if analysis tools were running on a compromised system.
['TA0007:Discovery']
During Frankenstein, the threat actors likely used spearphishing emails to send malicious Microsoft Word documents.
['TA0001:Initial Access']
During Frankenstein, the threat actors communicated with C2 via an encrypted RC4 byte stream and AES-CBC.
['TA0011:Command and Control']
During Frankenstein, the threat actors used a script that ran WMI queries to check if a VM or sandbox was running, including VMWare and Virtualbox. The script would also call WMI to determine the number of cores allocated to the system; if less than two the script would stop execution.
['TA0005:Defense Evasion', 'TA0007:Discovery']
During Frankenstein, the threat actors used Empire to obtain the compromised machine's name.
['TA0007:Discovery']
During Frankenstein, the threat actors used Empire to find the public IP address of a compromised system.
['TA0007:Discovery']
During Frankenstein, the threat actors used Empire to enumerate hosts and gather username, machine name, and administrative permissions information.
['TA0007:Discovery']
During Frankenstein, the threat actors used trojanized documents that retrieved remote templates from an adversary-controlled website.
['TA0005:Defense Evasion']