prompt
stringclasses
508 values
procedure
stringlengths
20
478
Develop Capabilities:Malware
It has developed custom malware for use in their operations.
Develop Capabilities:Malware
It has used unique malware for information theft and exfiltration.
Develop Capabilities:Malware
It has built malware, such as DCSrv and PyDCrypt, for targeting victims' machines.
Develop Capabilities:Malware
For Operation Dream Job, It developed custom tools such as Sumarta, DBLL Dropper, Torisma, and DRATzarus for their operations.
Develop Capabilities:Malware
For Operation Ghost, It used new strains of malware including FatDuke, MiniDuke, RegDuke, and PolyglotDuke.
Develop Capabilities:Malware
For Operation Sharpshooter, the threat actors used the Rising Sun modular backdoor.
Develop Capabilities:Malware
During Operation Wocao, threat actors developed their own custom webshells to upload to compromised servers.
Develop Capabilities:Malware
It has developed malware for its operations, including malicious mobile applications and destructive malware such as NotPetya and Olympic Destroyer.
Develop Capabilities:Malware
For the SolarWinds Compromise, It used numerous pieces of malware that were likely developed for or by the group, including SUNBURST, SUNSPOT, Raindrop, and TEARDROP.
Develop Capabilities:Malware
It has developed custom malware such as Hildegard.
Develop Capabilities:Malware
It has developed its own unique malware for use in operations.
Develop Capabilities:Code Signing Certificates
During Operation Dream Job, It digitally signed their malware and the dbxcli utility.
Develop Capabilities:Code Signing Certificates
It has created self-signed certificates from fictitious and spoofed legitimate software companies that were later used to sign malware.
Develop Capabilities:Code Signing Certificates
It has created self-signed certificates to sign malicious installers.
Develop Capabilities:Digital Certificates
It has created self-signed digital certificates to enable mutual TLS authentication for malware.
Develop Capabilities:Digital Certificates
For C0011, It established SSL certificates on the typo-squatted domains the group registered.
Develop Capabilities:Digital Certificates
It has created self-signed digital certificates for use in HTTPS C2 traffic.
Establish Accounts
It has created and cultivated profile pages in Microsoft TechNet. To make profile pages appear more legitimate, It has created biographical sections and posted in forum threads.
Establish Accounts
It has created KeyBase accounts to communicate with ransomware victims.
Establish Accounts:Social Media Accounts
It has set up Facebook pages in tandem with fake websites.
Establish Accounts:Social Media Accounts
It has created fake LinkedIn profiles that included profile photos, details, and connections.
Establish Accounts:Social Media Accounts
It has established a network of fictitious social media accounts, including on Facebook and LinkedIn, to establish relationships with victims, often posing as an attractive woman.
Establish Accounts:Social Media Accounts
It has established social media profiles to mimic employees of targeted companies.
Establish Accounts:Social Media Accounts
It has used a Twitter account to communicate with ransomware victims.
Establish Accounts:Social Media Accounts
It has established fraudulent LinkedIn accounts impersonating HR department employees to target potential victims with fake job offers.
Establish Accounts:Social Media Accounts
It has created social media accounts to monitor news and security trends as well as potential targets.
Establish Accounts:Social Media Accounts
It has created new Twitter accounts to conduct social engineering against potential victims.
Establish Accounts:Social Media Accounts
It has created new social media accounts for targeting efforts.
Establish Accounts:Social Media Accounts
It has created fake LinkedIn and other social media accounts to contact targets and convince them--through messages and voice communications--to open malicious links.
Establish Accounts:Social Media Accounts
For Operation Dream Job, It created fake LinkedIn accounts for their targeting efforts.
Establish Accounts:Social Media Accounts
For Operation Ghost, It registered Twitter accounts to host C2 nodes.
Establish Accounts:Social Media Accounts
It has established social media accounts to disseminate victim internal-only documents and other sensitive data.
Establish Accounts:Email Accounts
It has created email accounts for later use in social engineering, phishing, and when registering domains.
Establish Accounts:Email Accounts
It has created e-mail accounts to spoof targeted organizations.
Establish Accounts:Email Accounts
For FunnyDream, the threat actors likely established an identified email account to register a variety of domains that were used during the campaign.
Establish Accounts:Email Accounts
It has established email accounts for use in domain registration including for ProtonMail addresses.
Establish Accounts:Email Accounts
It has created email accounts to communicate with their ransomware victims, to include providing payment and decryption details.
Establish Accounts:Email Accounts
It has created email accounts for phishing operations.
Establish Accounts:Email Accounts
It has created new email accounts for spearphishing operations.
Establish Accounts:Email Accounts
It has created new email accounts for targeting efforts.
Establish Accounts:Email Accounts
It has established email accounts using fake personas for spearphishing operations.
Establish Accounts:Email Accounts
It has leveraged the legitimate email marketing service SMTP2Go for phishing campaigns.
Establish Accounts:Email Accounts
During Operation Dream Job, It created fake email accounts to correspond with fake LinkedIn personas; It also established email accounts to match those of the victim as part of their BEC attempt.
Establish Accounts:Email Accounts
For Operation Dust Storm, the threat actors established email addresses to register domains for their operations.
Establish Accounts:Email Accounts
During Operation Honeybee, attackers created email addresses to register for a free account for a control server used for the implants.
Establish Accounts:Email Accounts
For Operation Wocao, the threat actors registered email accounts to use during the campaign.
Establish Accounts:Email Accounts
It has created email accounts that mimic legitimate organizations for its spearphishing operations.
Establish Accounts:Email Accounts
It has established e-mail accounts to receive e-mails forwarded from compromised accounts.
Establish Accounts:Email Accounts
It has leveraged ProtonMail email addresses in ransom notes when delivering Ryuk ransomware.
Obtain Capabilities:Malware
It has used a variety of publicly-available remote access Trojans (RATs) for its operations.
Obtain Capabilities:Malware
It used publicly available malware for privilege escalation.
Obtain Capabilities:Malware
It has acquired and used njRAT in its operations.
Obtain Capabilities:Malware
It has obtained and used leaked malware, including DoublePulsar, EternalBlue, EternalRocks, and EternalSynergy, in its operations.
Obtain Capabilities:Malware
For C0015, the threat actors used Cobalt Strike and Conti ransomware.
Obtain Capabilities:Malware
It has acquired and used a variety of malware, including Cobalt Strike.
Obtain Capabilities:Malware
For FunnyDream, the threat actors used a new backdoor named FunnyDream.
Obtain Capabilities:Malware
It acquired and used the Redline password stealer in their operations.
Obtain Capabilities:Malware
It has used a variety of open-source remote access Trojans for its operations.
Obtain Capabilities:Malware
It has obtained and used malware such as Cobalt Strike.
Obtain Capabilities:Malware
It has used unique malware in their operations, including metaMain and Mafalda.
Obtain Capabilities:Malware
During Night Dragon, threat actors used Trojans from underground hacker websites.
Obtain Capabilities:Malware
For Operation Spalax, the threat actors obtained malware, including Remcos, njRAT, and AsyncRAT.
Obtain Capabilities:Malware
It has used multiple strains of malware available for purchase on criminal forums or in open-source repositories.
Obtain Capabilities:Malware
It has used malware such as Azorult and Cobalt Strike in their operations.
Obtain Capabilities:Malware
It has used malware obtained after compromising other threat actors, such as It.
Obtain Capabilities:Tool
It obtained the Heyoka open source exfiltration tool and subsequently modified it for their operations.
Obtain Capabilities:Tool
It obtained and used a modified variant of Imminent Monitor.
Obtain Capabilities:Tool
It has used various open-source tools for privilege escalation purposes.
Obtain Capabilities:Tool
It has obtained and used publicly-available tools like Empire.
Obtain Capabilities:Tool
It has obtained and used open-source tools like Koadic, Mimikatz, and Responder.
Obtain Capabilities:Tool
It has obtained and used a variety of tools including Mimikatz, SDelete, Tor, meek, and Cobalt Strike.
Obtain Capabilities:Tool
It has obtained and used tools such as Mimikatz and Cobalt Strike, and a variety of other open-source tools from GitHub.
Obtain Capabilities:Tool
It has obtained and leveraged publicly-available tools for early intrusion activities.
Obtain Capabilities:Tool
It has obtained and used open-source tools such as Mimikatz.
Obtain Capabilities:Tool
It has modified and used customized versions of publicly-available tools like PLINK and Mimikatz.
Obtain Capabilities:Tool
It has obtained and used tools such as Mimikatz, pwdump, PowerSploit, and Windows Credential Editor.
Obtain Capabilities:Tool
It has acquired and used Cobalt Strike in its operations.
Obtain Capabilities:Tool
It has obtained a variety of open-source reconnaissance and red team tools for discovery and lateral movement.
Obtain Capabilities:Tool
It has obtained tools such as PuTTY for use in their operations.
Obtain Capabilities:Tool
It has obtained and used tools such as Putty, SNScan, and PsExec for its operations.
Obtain Capabilities:Tool
It has obtained and used tools such as Mimikatz.
Obtain Capabilities:Tool
It has obtained and used open-source tools such as Mimikatz, gsecdump, and Windows Credential Editor.
Obtain Capabilities:Tool
For C0010, UNC3890 actors obtained multiple publicly-available tools, including METASPLOIT, UNICORN, and NorthStar C2.
Obtain Capabilities:Tool
For C0015, the threat actors obtained a variety of tools, including AdFind, AnyDesk, and Process Hacker.
Obtain Capabilities:Tool
For C0017, It obtained publicly available tools such as YSoSerial.NET, ConfuserEx, and BadPotato.
Obtain Capabilities:Tool
For C0018, the threat actors acquired a variety of open source tools, including Mimikatz, Sliver, SoftPerfect Network Scanner, AnyDesk, and PDQ Deploy.
Obtain Capabilities:Tool
For C0021, the threat actors used Cobalt Strike configured with a modified variation of the publicly available Pandora Malleable C2 Profile.
Obtain Capabilities:Tool
During C0027, It obtained and used multiple tools including the LINpeas privilege escalation utility, aws_consoler, rsocx reverse proxy, Level RMM tool, and RustScan port scanner.
Obtain Capabilities:Tool
It has obtained and used open-source tools such as PsExec and Mimikatz.
Obtain Capabilities:Tool
It has obtained and used tools such as BloodHound, Cobalt Strike, Mimikatz, and PsExec.
Obtain Capabilities:Tool
It has obtained and used open-source tools such as PsExec, Windows Credential Editor, and Mimikatz.
Obtain Capabilities:Tool
It has obtained and used a variety of tools including Mimikatz, PsExec, Cobalt Strike, and SDelete.
Obtain Capabilities:Tool
It has used Metasploit, Empire, and AirVPN for post-exploitation activities.
Obtain Capabilities:Tool
During CostaRicto, the threat actors obtained open source tools to use in their operations.
Obtain Capabilities:Tool
It has obtained and used tools such as Mimikatz, Empire, and Cobalt Strike.
Obtain Capabilities:Tool
It has obtained and used tools such as Impacket, Winexe, and PsExec.
Obtain Capabilities:Tool
It has obtained and used tools such as Mimikatz, CrackMapExec, and PsExec.
Obtain Capabilities:Tool
It has acquired and used a variety of open source tools.
Obtain Capabilities:Tool
It has obtained and used open source scripts from GitHub.
Obtain Capabilities:Tool
It has obtained open source tools for its operations, including JsonCPP and Psiphon.