text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
Emotet has used HTTP over ports such as 20, 22, 7080, and 50000, in addition to using ports commonly associated with HTTP/S. | ['T1571'] |
FIN7 has used port-protocol mismatches on ports such as 53, 80, 443, and 8080 during C2. | ['T1571'] |
GoldenSpy has used HTTP over ports 9005 and 9006 for network traffic, 9002 for C2 requests, 33666 as a WebSocket, and 8090 to download files. | ['T1571'] |
GravityRAT has used HTTP over a non-standard port, such as TCP port 46769. | ['T1571'] |
HARDRAIN binds and listens on port 443 with a FakeTLS method. | ['T1571'] |
HOPLIGHT has connected outbound over TCP port 443 with a FakeTLS method. | ['T1571'] |
Magic Hound malware has communicated with its C2 server over TCP port 4443 using HTTP. | ['T1571'] |
Metamorfo has communicated with hosts over raw TCP on port 9999. | ['T1571'] |
PoetRAT used TLS to encrypt communications over port 143 | ['T1571'] |
QuasarRAT can use port 4782 on the compromised host for TCP callbacks. | ['T1571'] |
RTM used Port 44443 for its VNC module. | ['T1571'] |
Rocke's miner connects to a C2 server using port 51640. | ['T1571'] |
Sandworm Team has used port 6789 to accept connections on the group's SSH server. | ['T1571'] |
Some Lazarus Group malware uses a list of ordered port numbers to choose a port for C2 traffic, creating port-protocol mismatches. | ['T1571'] |
TEMP.Veles has used port-protocol mismatches on ports such as 443, 4444, 8531, and 50501 during C2. | ['T1571'] |
TYPEFRAME has used ports 443, 8080, and 8443 with a FakeTLS method. | ['T1571'] |
WIRTE has used HTTPS over ports 2083 and 2087 for C2. | ['T1571'] |
WellMail has been observed using TCP port 25, without using SMTP, to leverage an open port for secure command and control communications. | ['T1571'] |
Chimera has encapsulated Cobalt Strike's C2 protocol in DNS and HTTPS. | ['T1572'] |
Cobalt Group has used the Plink utility to create SSH tunnels. | ['T1572', 'T1573.002'] |
CostaRicto has set up remote SSH tunneling into the victim's environment from a malicious domain. | ['T1572'] |
Cyclops Blink can use DNS over HTTPS (DoH) to resolve C2 nodes. | ['T1572'] |
During CostaRicto, the threat actors set up remote SSH tunneling into the victim's environment from a malicious domain. | ['T1572'] |
FIN6 used the Plink command-line utility to create SSH tunnels to C2 servers. | ['T1572', 'T1573.002'] |
Heyoka Backdoor can use spoofed DNS requests to create a bidirectional tunnel between a compromised host and its C2 servers. | ['T1572'] |
Industroyer attempts to perform an HTTP CONNECT via an internal proxy to establish a tunnel. | ['T1572'] |
Kevin can use a custom protocol tunneled through DNS or HTTP. | ['T1572'] |
Milan can use a custom protocol tunneled through DNS or HTTP. | ['T1572'] |
Mythic can use SOCKS proxies to tunnel traffic through another protocol. | ['T1572'] |
Ngrok can tunnel RDP and other services securely over internet connections. | ['T1572'] |
OilRig has used the Plink utility and other tools to create tunnels to C2 servers. | ['T1572'] |
The QakBot proxy module can encapsulate SOCKS5 protocol within its own proxy protocol. | ['T1572'] |
APT29 has used multiple layers of encryption within malware to protect C2 communication. | ['T1573'] |
BITTER has encrypted their C2 communications. | ['T1573'] |
Cryptoistic can engage in encrypted communications with C2. | ['T1573'] |
Lizar can support encrypted communications between the client and server. | ['T1573'] |
NETWIRE can encrypt C2 communications. | ['T1573'] |
PowGoop can receive encrypted commands from C2. | ['T1573'] |
PowerLess can use an encrypted channel for C2 communications. | ['T1573'] |
RCSession can use an encrypted beacon to check in with C2. | ['T1573'] |
Tropic Trooper has encrypted traffic with the C2 to prevent network detection. | ['T1573'] |
gh0st RAT has encrypted TCP communications to evade detection. | ['T1573'] |
A variant of ADVSTORESHELL encrypts some C2 with 3DES. | ['T1573.001'] |
APT12 has used the RIPTIDE RAT, which communicates over HTTP with a payload encrypted with RC4. | ['T1573.001'] |
APT28 installed a Delphi backdoor that used a custom algorithm for C2 communications. | ['T1573.001'] |
APT33 has used AES for encryption of command and control traffic. | ['T1573.001'] |
Attor has encrypted data symmetrically using a randomly generated Blowfish (OFB) key which is encrypted with a public RSA key. | ['T1573.001'] |
Azorult can encrypt C2 traffic using XOR. | ['T1573.001'] |
BADCALL encrypts C2 traffic using an XOR/ADD cipher. | ['T1573.001'] |
BADNEWS encrypts C2 data with a ROR by 3 and an XOR by 0x23. | ['T1573.001'] |
BBSRAT uses a custom encryption algorithm on data sent back to the C2 server over HTTP. | ['T1573.001'] |
BLINDINGCAN has encrypted its C2 traffic with RC4. | ['T1573.001'] |
BRONZE BUTLER has used RC4 encryption (for Datper malware) and AES (for xxmm malware) to obfuscate HTTP traffic. BRONZE BUTLER has also used a tool called RarStar that encodes data with a custom XOR algorithm when posting it to a C2 server. | ['T1573.001'] |
Bandook has used AES encryption for C2 communication. | ['T1573.001'] |
Bazar can send C2 communications with XOR encryption. | ['T1573.001'] |
Before being appended to image files, HAMMERTOSS commands are encrypted with a key composed of both a hard-coded value and a string contained on that day's tweet. To decrypt the commands, an investigator would need access to the intended malware sample, the day's tweet, and the image file containing the command. | ['T1573.001'] |
Bisonal variants reported on in 2014 and 2015 used a simple XOR cipher for C2. Some Bisonal samples encrypt C2 communications with RC4. | ['T1573.001'] |
Bonadan can XOR-encrypt C2 communications. | ['T1573.001'] |
Bumblebee can encrypt C2 requests and responses with RC4 | ['T1573.001'] |
CHOPSTICK encrypts C2 communications with RC4. | ['T1573.001'] |
CORESHELL C2 messages are encrypted with custom stream ciphers using six-byte or eight-byte keys. | ['T1573.001'] |
CallMe uses AES to encrypt C2 traffic. | ['T1573.001'] |
Carbanak encrypts the message body of HTTP traffic with RC2 (in CBC mode). Carbanak also uses XOR with random keys for its communications. | ['T1573.001'] |
ChChes can encrypt C2 traffic with AES or RC4. | ['T1573.001'] |
Cobalt Strike has the ability to use AES-256 symmetric encryption in CBC mode with HMAC-SHA-256 to encrypt task commands and XOR to encrypt shell code and configuration data. | ['T1573.001'] |
Comnie encrypts command and control communications with RC4. | ['T1573.001'] |
CosmicDuke contains a custom version of the RC4 algorithm that includes a programming error. | ['T1573.001'] |
Darkhotel has used AES-256 and 3DES for C2 communications. | ['T1573.001'] |
Dipsind encrypts C2 data with AES256 in ECB mode. | ['T1573.001'] |
Dridex has encrypted traffic with RC4. | ['T1573.001'] |
During Frankenstein, the threat actors communicated with C2 via an encrypted RC4 byte stream and AES-CBC. | ['T1573.001'] |
Ebury has encrypted C2 traffic using the client IP address, then encoded it as a hexadecimal string. | ['T1573.001'] |
Elise encrypts exfiltrated data with RC4. | ['T1573.001'] |
Epic encrypts commands from the C2 server using a hardcoded key. | ['T1573.001'] |
FALLCHILL encrypts C2 data with RC4 encryption. | ['T1573.001'] |
FatDuke can AES encrypt C2 communications. | ['T1573.001'] |
FlawedAmmyy has used SEAL encryption during the initial C2 handshake. | ['T1573.001'] |
FoggyWeb has used a dynamic XOR key and custom XOR methodology for C2 communications. | ['T1573.001'] |
Frankenstein has communicated with a C2 via an encrypted RC4 byte stream and AES-CBC. | ['T1573.001'] |
Gazer uses custom encryption for C2 that uses 3DES. | ['T1573.001'] |
GreyEnergy encrypts communications using AES256. | ['T1573.001'] |
GrimAgent can use an AES key to encrypt C2 communications. | ['T1573.001'] |
H1N1 encrypts C2 traffic using an RC4 key. | ['T1573.001'] |
Helminth encrypts data sent to its C2 server over HTTP with RC4. | ['T1573.001'] |
HiddenWasp uses an RC4-like algorithm with an already computed PRGA generated key-stream for network communication. | ['T1573.001'] |
Higaisa used AES-128 to encrypt C2 traffic. | ['T1573.001'] |
Hikit performs XOR encryption. | ['T1573.001'] |
HyperStack has used RSA encryption for C2 communications. | ['T1573.001'] |
KEYMARBLE uses a customized XOR algorithm to encrypt C2 communications. | ['T1573.001'] |
Kobalos's post-authentication communication channel uses a 32-byte-long password with RC4 for inbound and outbound traffic. | ['T1573.001'] |
LightNeuron uses AES to encrypt C2 traffic. | ['T1573.001'] |
LookBack uses a modified version of RC4 for data transfer. | ['T1573.001'] |
Lucifer can perform a decremental-xor encryption on the initial C2 request before sending it over the wire. | ['T1573.001'] |
Lurid performs XOR encryption. | ['T1573.001'] |
Machete has used AES to exfiltrate documents. | ['T1573.001'] |
Metamorfo has encrypted C2 commands with AES-256. | ['T1573.001'] |
More_eggs has used an RC4-based encryption method for its C2 communications. | ['T1573.001'] |
Mosquito uses a custom encryption algorithm, which consists of XOR and a stream that is similar to the Blum Blum Shub algorithm. | ['T1573.001'] |
MuddyWater has used AES to encrypt C2 responses. | ['T1573.001'] |
Mustang Panda has encrypted C2 communications with RC4. | ['T1573.001'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.