text1
stringlengths
7
2.5k
labels
stringlengths
9
100
APT41 created a RAR archive of targeted files for exfiltration.
['T1560.001']
Aquatic Panda has used WinRAR to compress memory dumps prior to exfiltration.
['T1560.001']
BRONZE BUTLER has compressed data into password-protected RAR archives prior to exfiltration.
['T1560.001']
Calisto uses the "zip -r" command to compress the data collected on the local system.
['T1560.001']
Chimera has used gzip for Linux OS and a modified RAR software to archive data on Windows hosts.
['T1560.001']
CopyKittens uses ZPP, a .NET console program, to compress files with ZIP.
['T1560.001']
Crutch has used the WinRAR utility to compress and encrypt stolen files.
['T1560.001']
During FunnyDream, the threat actors used 7zr.exe to add collected files to an archive.
['T1560.001']
During Operation CuckooBees, the threat actors used the Makecab utility to compress and a version of WinRAR to create password-protected archives of stolen data prior to exfiltration.
['T1560.001']
During Operation Honeybee, the threat actors uses zip to pack collected files before exfiltration.
['T1560.001']
During Operation Wocao, threat actors archived collected files with WinRAR, prior to exfiltration.
['T1560.001']
DustySky can compress files via RAR while staging data to be exfiltrated.
['T1560.001']
Fox Kitten has used 7-Zip to archive data.
['T1560.001']
GALLIUM used WinRAR to compress and encrypt stolen data prior to exfiltration.
['T1560.001']
HAFNIUM has used 7-Zip and WinRAR to compress stolen files for exfiltration.
['T1560.001']
IceApple can encrypt and compress files using Gzip prior to exfiltration.
['T1560.001']
InvisiMole uses WinRAR to compress data that is intended to be exfiltrated.
['T1560.001']
Ke3chang is known to use 7Zip and RAR with passwords to encrypt data prior to exfiltration.
['T1560.001']
Kimsuky has used QuickZip to archive stolen files before exfiltration.
['T1560.001']
Micropsia creates a RAR archive based on collected files on the victim's machine.
['T1560.001']
MuddyWater has used the native Windows cabinet creation tool, makecab.exe, likely to compress stolen data to be uploaded.
['T1560.001']
Mustang Panda has used RAR to create password-protected archives of collected documents prior to exfiltration.
['T1560.001']
Octopus has compressed data before exfiltrating it using a tool called Abbrevia.
['T1560.001']
OopsIE compresses collected files with GZipStream before sending them to its C2 server.
['T1560.001']
PUNCHBUGGY has Gzipped information and saved it to a random temp file before exfil.
['T1560.001']
PoetRAT has the ability to compress files with zip.
['T1560.001']
PoshC2 contains a module for compressing data using ZIP.
['T1560.001']
PowerShower has used 7Zip to compress .txt, .pdf, .xls or .doc files prior to exfiltration.
['T1560.001']
Pupy can compress data with Zip before sending it over C2.
['T1560.001']
Ramsay can compress and archive collected files using WinRAR.
['T1560.001']
Turian can use WinRAR to create a password-protected archive for files of interest.
['T1560.001']
UNC2452 used 7-Zip to compress stolen emails into password-protected archives prior to exfiltration.
['T1560.001']
WindTail has the ability to use the macOS built-in zip utility to archive files.
['T1560.001']
iKitten will zip up the /Library/Keychains directory before exfiltrating it.
['T1560.001']
BADFLICK has compressed data using the aPLib compression library.
['T1560.002']
Epic compresses the collected data with bzip2 before sending it to the C2 server.
['T1560.002']
Gelsemium can compress embedded executables with the zlib library.
['T1560.002']
InvisiMole can use zlib to compress and decompress data.
['T1560.002']
TajMahal has the ability to use the open source libraries XZip/Xunzip and zlib to compress files.
['T1560.002']
Threat Group-3390 has used RAR to compress, encrypt, and password-protect files prior to exfiltration.
['T1560.002']
ADVSTORESHELL compresses output data generated by command execution with a custom implementation of the Lempel–Ziv–Welch (LZW) algorithm.
['T1560.003']
Agent.btz saves system information into an XML file that is then XOR-encoded.
['T1560.003']
BLUELIGHT has encoded data into a binary blob using XOR.
['T1560.003']
CopyKittens encrypts data with a substitute cipher prior to exfiltration.
['T1560.003']
FLASHFLOOD employs the same encoding scheme as SPACESHIP for data it stages. Data is compressed with zlib, and bytes are rotated four times before being XOR'ed with 0x23.
['T1560.003']
FunnyDream has compressed collected files with zLib and encrypted them using an XOR operation with the string key from the command line or `qwerasdf` if the command line argument doesn’t contain the key. File names are obfuscated using XOR with the same key as the compressed file content.
['T1560.003']
HAWKBALL has encrypted data with XOR before sending it over the C2 channel.
['T1560.003']
InvisiMole uses a variation of the XOR cipher to encrypt files before exfiltration.
['T1560.003']
MESSAGETAP has XOR-encrypted and stored contents of SMS messages that matched its target list.
['T1560.003']
Machete's collected data is encrypted with AES before exfiltration.
['T1560.003']
Okrum has used a custom implementation of AES encryption to encrypt collected data.
['T1560.003']
OopsIE compresses collected files with a simple character replacement scheme before sending them to its C2 server.
['T1560.003']
OwaAuth DES-encrypts captured credentials using the key 12345678 before writing the credentials to a log file.
['T1560.003']
RGDoor encrypts files with XOR before sending them back to the C2 server.
['T1560.003']
Ramsay can store collected documents in a custom container after encrypting and compressing them using RC4 and WinRAR.
['T1560.003']
Reaver encrypts collected data with an incremental XOR key prior to exfiltration.
['T1560.003']
Rising Sun can archive data using RC4 encryption and Base64 encoding prior to exfiltration.
['T1560.003']
SombRAT has encrypted collected data with AES-256 using a hardcoded key.
['T1560.003']
Squirrelwaffle has encrypted collected data using a XOR-based algorithm.
['T1560.003']
StrongPity can compress and encrypt archived files into multiple .sft files with a repeated xor encryption scheme.
['T1560.003']
Stuxnet encrypts exfiltrated data via C2 with static 31-byte long XOR keys.
['T1560.003']
HermeticWiper has the ability to corrupt disk partitions and obtain raw disk access to destroy data.
['T1561.001']
MegaCortex can wipe deleted data from all drives using "cipher.exe".
['T1561.001']
RawDisk has been used to directly access the hard disk to help overwrite arbitrarily sized portions of disk content.
['T1561.001']
StoneDrill can wipe the accessible physical or logical drives of the infected machine.
['T1561.001']
WhisperGate can overwrite sectors of a victim host's hard drive at periodic offsets.
['T1561.001']
APT37 has access to destructive malware that is capable of overwriting a machine's Master Boot Record (MBR).
['T1561.002']
APT38 has used a custom MBR wiper named BOOTWRECK to render systems inoperable.
['T1561.002']
CaddyWiper has the ability to destroy information about a physical drive's partitions including the MBR, GPT, and partition entries.
['T1561.002']
HermeticWiper has the ability to corrupt disk partitions, damage the Master Boot Record (MBR), and overwrite the Master File Table (MFT) of all available physical drives.
['T1561.002']
KillDisk overwrites the first sector of the Master Boot Record with “0x00”.
['T1561.002']
Lazarus Group malware SHARPKNOT overwrites and deletes the Master Boot Record (MBR) on the victim's machine and has possessed MBR wiper malware since at least 2009.
['T1561.002']
Sandworm Team has used the BlackEnergy KillDisk component to corrupt the infected system's master boot record.
['T1561.002']
Shamoon has been seen overwriting features of disk structure such as the MBR.
['T1561.002']
WhisperGate can overwrite the Master Book Record (MBR) on victim systems with a malicious 16-bit bootloader.
['T1561.002']
Magic Hound has disabled LSA protection on compromised hosts using `"reg" add HKLM\SYSTEM\CurrentControlSet\Control\LSA /v RunAsPPL /t REG_DWORD /d 0 /f`.
['T1562']
Stuxnet reduces the integrity level of objects to allow write actions.
['T1562']
APT29 used the service control manager on a remote system to disable services associated with security monitoring products.
['T1562.001']
Agent Tesla has the capability to kill any running analysis processes and AV software.
['T1562.001']
Aquatic Panda has attempted to stop endpoint detection and response (EDR) tools on compromised systems.
['T1562.001']
BRONZE BUTLER has incorporated code into several tools that attempts to terminate anti-virus processes.
['T1562.001']
Babuk can stop anti-virus services on a compromised host.
['T1562.001']
Brave Prince terminates antimalware processes.
['T1562.001']
Carberp has attempted to disable security software by creating a suspended process for the security software and injecting code to delete antivirus core files when the process is resumed.
['T1562.001']
ChChes can alter the victim's proxy configuration.
['T1562.001']
Clop can uninstall or disable security products.
['T1562.001']
Cobalt Strike has the ability to use Smart Applet attacks to disable the Java SecurityManager sandbox.
['T1562.001']
Conficker terminates various services related to system security and Windows.
['T1562.001']
DarkComet can disable Security Center functions like anti-virus.
['T1562.001']
Diavol can attempt to stop security software.
['T1562.001']
Donut can patch Antimalware Scan Interface (AMSI), Windows Lockdown Policy (WLDP), as well as exit-related Native API functions to avoid process termination.
['T1562.001']
During Night Dragon, threat actors disabled anti-virus and anti-spyware tools in some instances on the victim’s machines. The actors also disabled proxy settings to allow direct communication from victims to the Internet.
['T1562.001']
Ebury can disable SELinux Role-Based Access Control and deactivate PAM modules.
['T1562.001']
Egregor has disabled Windows Defender to evade protections.
['T1562.001']
FIN6 has deployed a utility script named "kill.bat" to disable anti-virus.
['T1562.001']
Gamaredon Group has delivered macros which can tamper with Microsoft Office security settings.
['T1562.001']
Gold Dragon terminates anti-malware processes if they’re found running on the system.
['T1562.001']
Goopy has the ability to disable Microsoft Outlook's security policies to disable macro warnings.
['T1562.001']
Grandoreiro can hook APIs, kill processes, break file system paths, and change ACLs to prevent security tools from running.
['T1562.001']
H1N1 kills and disables services for Windows Security Center, and Windows Defender.
['T1562.001']