prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
External Remote Services | It has used open-source tools such as Weave Scope to target exposed Docker API ports and gain initial access to victim environments. It has also targeted exposed kubelets for Kubernetes environments. |
External Remote Services | It has used a VPN to persist in the victim environment. |
External Remote Services | It actors look for and use VPN profiles during an operation to access the network using external VPN services. It has also obtained OWA account credentials during intrusions that it subsequently used to attempt to regain access when evicted from a victim network. |
External Remote Services | It has accessed victim networks by using stolen credentials to access the corporate VPN infrastructure. |
Hardware Additions | It used Bash Bunny, Raspberry Pi, netbooks or inexpensive laptops to connect to the company’s local network. |
Phishing | It has used spear phishing to initially compromise victims. |
Phishing | It has conducted malicious spam (malspam) campaigns to gain access to victim's machines. |
Phishing | Hikit has been spread through spear phishing. |
Phishing | Royal has been spread through the use of phishing campaigns including "call back phishing" where victims are lured into calling a number provided through email. |
Phishing:Spearphishing Attachment | During the 2015 Ukraine Electric Power Attack, It obtained their initial foothold into many IT systems using Microsoft Office attachments delivered through phishing emails. |
Phishing:Spearphishing Attachment | It has sent emails with malicious Microsoft Office documents attached. |
Phishing:Spearphishing Attachment | The primary delivered mechanism for Agent Tesla is through email phishing messages. |
Phishing:Spearphishing Attachment | It has used personalized spearphishing attachments. |
Phishing:Spearphishing Attachment | It has conducted spearphishing campaigns that included malicious Word or Excel attachments. |
Phishing:Spearphishing Attachment | AppleSeed has been distributed to victims through malicious e-mail attachments. |
Phishing:Spearphishing Attachment | It has used spearphishing emails with password protected RAR attachment to avoid being detected by the email gateway. |
Phishing:Spearphishing Attachment | It has sent spearphishing emails containing malicious attachments. |
Phishing:Spearphishing Attachment | It has sent emails with malicious Microsoft Office documents and PDFs attached. |
Phishing:Spearphishing Attachment | It sent spearphishing emails with malicious attachments in RTF and XLSM formats to deliver initial exploits. |
Phishing:Spearphishing Attachment | It sent spearphishing emails containing malicious Microsoft Office and RAR attachments. |
Phishing:Spearphishing Attachment | It has used spearphishing emails with an attachment to deliver files with exploits to initial victims. |
Phishing:Spearphishing Attachment | It has used spearphishing emails with malicious DOC attachments. |
Phishing:Spearphishing Attachment | It has sent spearphishing emails with a malicious executable disguised as a document or spreadsheet. |
Phishing:Spearphishing Attachment | It has sent spearphishing e-mails with archive attachments. |
Phishing:Spearphishing Attachment | It delivers malware using spearphishing emails with malicious HWP attachments. |
Phishing:Spearphishing Attachment | It has conducted spearphishing campaigns using malicious email attachments. |
Phishing:Spearphishing Attachment | It leveraged spearphishing emails with malicious attachments to initially compromise victims. |
Phishing:Spearphishing Attachment | It sent spearphishing emails with attachments such as compiled HTML (.chm) files to initially compromise their victims. |
Phishing:Spearphishing Attachment | Astaroth has been delivered via malicious e-mail attachments. |
Phishing:Spearphishing Attachment | BADFLICK has been distributed via spearphishing campaigns containing malicious Microsoft Word documents. |
Phishing:Spearphishing Attachment | Bandook is delivered via a malicious Word document inside a zip file. |
Phishing:Spearphishing Attachment | Bisonal has been delivered as malicious email attachments. |
Phishing:Spearphishing Attachment | It has sent spearphishing emails with a malicious RTF document or Excel spreadsheet. |
Phishing:Spearphishing Attachment | It has used spearphishing e-mails with malicious password-protected archived files (ZIP or RAR) to deliver malware. |
Phishing:Spearphishing Attachment | BLINDINGCAN has been delivered by phishing emails containing malicious Microsoft Office documents. |
Phishing:Spearphishing Attachment | It used spearphishing emails with malicious Microsoft Word attachments to infect victims. |
Phishing:Spearphishing Attachment | Bumblebee has gained execution through luring users into opening malicious attachments. |
Phishing:Spearphishing Attachment | During C0011, It sent malicious attachments via email to student targets in India. |
Phishing:Spearphishing Attachment | For C0015, security researchers assessed the threat actors likely used a phishing campaign to distribute a weaponized attachment to victims. |
Phishing:Spearphishing Attachment | Chaes has been delivered by sending victims a phishing email containing a malicious .docx file. |
Phishing:Spearphishing Attachment | Clambling has been delivered to victim's machines through malicious e-mail attachments. |
Phishing:Spearphishing Attachment | It has sent spearphishing emails with various attachment types to corporate and personal email accounts of victim organizations. Attachment types have included .rtf, .doc, .xls, archives containing LNK files, and password protected archives containing .exe and .scr executables. |
Phishing:Spearphishing Attachment | It has crafted and sent victims malicious attachments to gain initial access. |
Phishing:Spearphishing Attachment | DanBot has been distributed within a malicious Excel attachment via spearphishing emails. |
Phishing:Spearphishing Attachment | It has sent spearphishing emails with malicious RAR and .LNK attachments. |
Phishing:Spearphishing Attachment | It has sent spearphishing emails with password-protected RAR archives containing malicious Excel Web Query files (.iqy). The group has also sent spearphishing emails that contained malicious Microsoft Office documents that use the "attachedTemplate" technique to load a template from a remote server. |
Phishing:Spearphishing Attachment | DarkTortilla has been distributed via spearphishing emails containing archive attachments, with file types such as .iso, .zip, .img, .dmg, and .tar, as well as through malicious documents. |
Phishing:Spearphishing Attachment | DarkWatchman has been delivered via spearphishing emails that contain a malicious zip file. |
Phishing:Spearphishing Attachment | It has sent emails with malicious attachments to gain initial access. |
Phishing:Spearphishing Attachment | It has delivered zero-day exploits and malware to victims via targeted emails containing malicious attachments. |
Phishing:Spearphishing Attachment | It has sent spearphishing emails containing malicious attachments in the form of PDFs, Word documents, JavaScript files, and Control Panel File (CPL) executables. |
Phishing:Spearphishing Attachment | Emotet has been delivered by phishing emails containing attachments. |
Phishing:Spearphishing Attachment | EnvyScout has been distributed via spearphishing as an email attachment. |
Phishing:Spearphishing Attachment | It conducted an e-mail thread-hijacking campaign with malicious ISO attachments. |
Phishing:Spearphishing Attachment | It has conducted spearphishing campaigns containing malicious documents to lure victims to open the attachments. |
Phishing:Spearphishing Attachment | It has used spearphishing emails containing attachments (which are often stolen, legitimate documents sent from compromised accounts) with embedded malicious macros. |
Phishing:Spearphishing Attachment | It has targeted victims with e-mails containing malicious attachments. |
Phishing:Spearphishing Attachment | It sent spearphishing emails with either malicious Microsoft Documents or RTF files attached. |
Phishing:Spearphishing Attachment | It has distributed targeted emails containing Word documents with embedded malicious macros. |
Phishing:Spearphishing Attachment | Flagpro has been distributed via spearphishing as an email attachment. |
Phishing:Spearphishing Attachment | During Frankenstein, the threat actors likely used spearphishing emails to send malicious Microsoft Word documents. |
Phishing:Spearphishing Attachment | It sent emails with malicious Microsoft Office documents attached. |
Phishing:Spearphishing Attachment | It has delivered spearphishing emails with malicious attachments to targets. |
Phishing:Spearphishing Attachment | It sent emails to victims with malicious Microsoft Office documents attached. |
Phishing:Spearphishing Attachment | Hancitor has been delivered via phishing emails with malicious attachments. |
Phishing:Spearphishing Attachment | It has sent spearphishing emails containing malicious attachments. |
Phishing:Spearphishing Attachment | IcedID has been delivered via phishing e-mails with malicious attachments. |
Phishing:Spearphishing Attachment | It has used weaponized documents attached to spearphishing emails for reconnaissance and initial compromise. |
Phishing:Spearphishing Attachment | It sent spearphishing emails containing malicious password-protected RAR attachments. |
Phishing:Spearphishing Attachment | Javali has been delivered as malicious e-mail attachments. |
Phishing:Spearphishing Attachment | JSS Loader has been delivered by phishing emails containing malicious Microsoft Excel attachments. |
Phishing:Spearphishing Attachment | Kerrdown has been distributed through malicious e-mail attachments. |
Phishing:Spearphishing Attachment | It has used emails containing Word, Excel and/or HWP (Hangul Word Processor) documents in their spearphishing campaigns. |
Phishing:Spearphishing Attachment | KOCTOPUS has been distributed via spearphishing emails with malicious attachments. |
Phishing:Spearphishing Attachment | KONNI has been delivered via spearphishing campaigns through a malicious Word document. |
Phishing:Spearphishing Attachment | KOPILUWAK has been delivered to victims as a malicious email attachment. |
Phishing:Spearphishing Attachment | It has targeted victims with spearphishing emails containing malicious Microsoft Word documents. |
Phishing:Spearphishing Attachment | It has used spam emails weaponized with archive or document files as its initial infection vector. |
Phishing:Spearphishing Attachment | It has sent spearphishing emails with malicious attachments, including .rtf, .doc, and .xls files. |
Phishing:Spearphishing Attachment | Lokibot is delivered via a malicious XLS attachment contained within a spearhpishing email. |
Phishing:Spearphishing Attachment | It has delivered spearphishing emails that contain a zipped file with malicious contents. |
Phishing:Spearphishing Attachment | It has sent malicious Office documents via email as part of spearphishing campaigns as well as executables disguised as documents. |
Phishing:Spearphishing Attachment | Metamorfo has been delivered to victims via emails with malicious HTML attachments. |
Phishing:Spearphishing Attachment | It delivered spearphishing emails with malicious documents, PDFs, or Excel files attached. |
Phishing:Spearphishing Attachment | It has sent phishing emails with malicious Microsoft Word and PDF attachments. |
Phishing:Spearphishing Attachment | It has compromised third parties and used compromised accounts to send spearphishing emails with targeted attachments to recipients. |
Phishing:Spearphishing Attachment | It has used spearphishing attachments to deliver initial access payloads. |
Phishing:Spearphishing Attachment | It has used malicious e-mail attachments to deliver malware. |
Phishing:Spearphishing Attachment | NETWIRE has been spread via e-mail campaigns utilizing malicious attachments. |
Phishing:Spearphishing Attachment | It has targeted victims with spearphishing emails containing malicious attachments. |
Phishing:Spearphishing Attachment | OceanSalt has been delivered via spearphishing emails with Microsoft Office attachments. |
Phishing:Spearphishing Attachment | Octopus has been delivered via spearsphishing emails. |
Phishing:Spearphishing Attachment | It has sent spearphising emails with malicious attachments to potential victims using compromised and/or spoofed email accounts. |
Phishing:Spearphishing Attachment | During Operation Dream Job, It sent emails with malicious attachments to gain unauthorized access to targets' computers. |
Phishing:Spearphishing Attachment | During Operation Dust Storm, the threat actors sent spearphishing emails that contained a malicious Microsoft Word document. |
Phishing:Spearphishing Attachment | During Operation Spalax, the threat actors sent phishing emails that included a PDF document that in some cases led to the download and execution of malware. |
Phishing:Spearphishing Attachment | OutSteel has been distributed as a malicious attachment within a spearphishing email. |
Phishing:Spearphishing Attachment | It has used spearphishing with an attachment to deliver files with exploits to initial victims. |
Phishing:Spearphishing Attachment | It has sent spearphishing emails with attachments to victims as its primary initial access vector. |
Phishing:Spearphishing Attachment | PoetRAT was distributed via malicious Word documents. |