text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
NDiskMonitor uses AES to encrypt certain information sent over its C2 channel. | ['T1573.001'] |
NETEAGLE will decrypt resources it downloads with HTTP requests by using RC4 with the key "ScoutEagle." | ['T1573.001'] |
NETWIRE can use AES encryption for C2 data transferred. | ['T1573.001'] |
NanoCore uses DES to encrypt the C2 traffic. | ['T1573.001'] |
PLAINTEE encodes C2 beacons using XOR. | ['T1573.001'] |
PLEAD has used RC4 encryption to download modules. | ['T1573.001'] |
POWERTON has used AES for encrypting C2 traffic. | ['T1573.001'] |
Pandora has the ability to encrypt communications with D3DES. | ['T1573.001'] |
PingPull can use AES, in cipher block chaining (CBC) mode padded with PKCS5, to encrypt C2 server communications. | ['T1573.001'] |
PlugX can use RC4 encryption in C2 communications. | ['T1573.001'] |
PoisonIvy uses the Camellia cipher to encrypt communications. | ['T1573.001'] |
Prikormka encrypts some C2 traffic with the Blowfish cipher. | ['T1573.001'] |
QuasarRAT uses AES with a hardcoded pre-shared key to encrypt network communication. | ['T1573.001'] |
RDAT has used AES ciphertext to encode C2 communications. | ['T1573.001'] |
RainyDay can use RC4 to encrypt C2 communications. | ['T1573.001'] |
Rifdoor has encrypted command and control (C2) communications with a stream cipher. | ['T1573.001'] |
SeaDuke C2 traffic has been encrypted with RC4 and AES. | ['T1573.001'] |
Several Lazarus Group malware families encrypt C2 traffic using custom code that uses XOR with an ADD operation and XOR with a SUB operation. Another Lazarus Group malware sample XORs C2 traffic. Other Lazarus Group malware uses Caracachs encryption to encrypt C2 payloads. Lazarus Group has also used AES to encrypt C2 traffic. | ['T1573.001'] |
SideTwist can encrypt C2 communications with a randomly generated key. | ['T1573.001'] |
Sliver can use AES-GCM-256 to encrypt a session key for C2 message exchange. | ['T1573.001'] |
SodaMaster can use RC4 to encrypt C2 communications. | ['T1573.001'] |
SombRAT has encrypted its C2 communications with AES. | ['T1573.001'] |
Some Felismus samples use a custom encryption method for C2 traffic that utilizes AES and multiple keys. | ['T1573.001'] |
Some versions of UPPERCUT have used the hard-coded string “this is the encrypt key” for Blowfish encryption when communicating with a C2. Later versions have hard-coded keys uniquely for each C2 address. | ['T1573.001'] |
Stealth Falcon malware encrypts C2 traffic using RC4 with a hard-coded key. | ['T1573.001'] |
StrifeWater can encrypt C2 traffic using XOR with a hard coded key. | ['T1573.001'] |
Stuxnet encodes the payload of system information sent to the command and control servers using a one byte 0xFF XOR key. Stuxnet also uses a 31-byte long static byte string to XOR data sent to command and control servers. The servers use a different static key to encrypt replies to the implant. | ['T1573.001'] |
Sys10 uses an XOR 0x1 loop to encrypt its C2 domain. | ['T1573.001'] |
TAINTEDSCRIBE uses a Linear Feedback Shift Register (LFSR) algorithm for network encryption. | ['T1573.001'] |
TSCookie has encrypted network communications with RC4. | ['T1573.001'] |
Taidoor uses RC4 to encrypt the message body of HTTP content. | ['T1573.001'] |
The Duqu command and control protocol's data stream can be encrypted with AES-CBC. | ['T1573.001'] |
The IceApple Result Retriever module can AES encrypt C2 responses. | ['T1573.001'] |
The original variant of FakeM encrypts C2 traffic using a custom encryption cipher that uses an XOR key of “YHCRA” and bit rotation between each XOR operation. Some variants of FakeM use RC4 to encrypt C2 traffic. | ['T1573.001'] |
Volgmer uses a simple XOR cipher to encrypt traffic and files. | ['T1573.001'] |
WarzoneRAT can encrypt its C2 with RC4 with the password `warzone160\x00`. | ['T1573.001'] |
Winnti for Linux has used a custom TCP protocol with four-byte XOR for command and control (C2). | ['T1573.001'] |
Winnti for Windows can XOR encrypt C2 traffic. | ['T1573.001'] |
XCSSET uses RC4 encryption over TCP to communicate with its C2 server. | ['T1573.001'] |
ZeroT has used RC4 to encrypt C2 traffic. | ['T1573.001'] |
down_new has the ability to AES encrypt C2 communications. | ['T1573.001'] |
gh0st RAT uses RC4 and XOR to encrypt C2 traffic. | ['T1573.001'] |
httpclient encrypts C2 content with XOR using a single byte, 0x12. | ['T1573.001'] |
xCaon has encrypted data sent to the C2 server using a XOR key. | ['T1573.001'] |
Attor's Blowfish key is encrypted with a public RSA key. | ['T1573.002'] |
BISCUIT uses SSL for encrypting C2 communications. | ['T1573.002'] |
Bazar can use TLS in C2 communications. | ['T1573.002'] |
CHOPSTICK encrypts C2 communications with TLS. | ['T1573.002'] |
Cobalt Strike can use RSA asymmetric encryption with PKCS1 padding to encrypt data sent to the C2 server. | ['T1573.002'] |
DarkWatchman can use TLS to encrypt its C2 channel. | ['T1573.002'] |
Dridex has encrypted traffic with RSA. | ['T1573.002'] |
During Operation Wocao, threat actors' proxy implementation "Agent" upgraded the socket in use to a TLS socket. | ['T1573.002'] |
Empire can use TLS to encrypt its C2 channel. | ['T1573.002'] |
FIN8 has used the Plink utility to tunnel RDP back to C2 infrastructure. | ['T1573.002'] |
GoldMax has RSA-encrypted its communication with the C2 server. | ['T1573.002'] |
GreyEnergy encrypts communications using RSA-2048. | ['T1573.002'] |
GrimAgent can use a hardcoded server public RSA key to encrypt the first request to C2. | ['T1573.002'] |
Hi-Zor encrypts C2 traffic with TLS. | ['T1573.002'] |
IcedID has used SSL and TLS in communications with C2. | ['T1573.002'] |
Kobalos's authentication and key exchange is performed using RSA-512. | ['T1573.002'] |
Machete has used TLS-encrypted FTP to exfiltrate data. | ['T1573.002'] |
Metamorfo's C2 communication has been encrypted using OpenSSL. | ['T1573.002'] |
OilRig used the Plink utility and other tools to create tunnels to C2 servers. | ['T1573.002'] |
POSHSPY encrypts C2 traffic with AES and RSA. | ['T1573.002'] |
POWERSTATS has encrypted C2 traffic with RSA. | ['T1573.002'] |
Pay2Key has used RSA encrypted communications with C2. | ['T1573.002'] |
Penquin can encrypt communications using the BlowFish algorithm and a symmetric key exchanged with Diffie Hellman. | ['T1573.002'] |
PoetRAT used TLS to encrypt command and control (C2) communications. | ['T1573.002'] |
Pupy's default encryption for its C2 communication channel is SSL, but it also has transport options for RSA and AES. | ['T1573.002'] |
REvil has encrypted C2 communications with the ECIES algorithm. | ['T1573.002'] |
Rising Sun variants can use SSL for encrypting C2 communications. | ['T1573.002'] |
Sliver can use mutual TLS and RSA cryptography to exchange a session key. | ['T1573.002'] |
Small Sieve can use SSL/TLS for its HTTPS Telegram Bot API-based C2 channel. | ['T1573.002'] |
SombRAT can SSL encrypt C2 traffic. | ['T1573.002'] |
Some Volgmer variants use SSL to encrypt C2 communications. | ['T1573.002'] |
StrongPity has encrypted C2 traffic using SSL/TLS. | ['T1573.002'] |
Sykipot uses SSL for encrypting C2 communications. | ['T1573.002'] |
TinyTurla has the ability to encrypt C2 traffic with SSL/TLS. | ['T1573.002'] |
Trojan.Karagany can secure C2 communications with SSL and TLS. | ['T1573.002'] |
Tropic Trooper has used SSL to connect to C2 servers. | ['T1573.002'] |
WannaCry uses Tor for command and control traffic and routes a custom cryptographic protocol over the Tor circuit. | ['T1573.002'] |
WellMail can use hard coded client and certificate authority certificates to communicate with C2 over mutual TLS. | ['T1573.002'] |
WellMess can communicate to C2 with mutual TLS where client and server mutually check certificates. | ['T1573.002'] |
XTunnel uses SSL/TLS and RC4 to encrypt traffic. | ['T1573.002'] |
Zebrocy uses SSL and AES ECB for encrypting C2 communications. | ['T1573.002'] |
adbupd contains a copy of the OpenSSL library to encrypt C2 traffic. | ['T1573.002'] |
ShimRat can hijack the cryptbase.dll within migwiz.exe to escalate privileges and bypass UAC controls. | ['T1574'] |
A FinFisher variant uses DLL search order hijacking. | ['T1574.001'] |
APT41 has used search order hijacking to execute malicious payloads, such as Winnti RAT. | ['T1574.001'] |
Crutch can persist via DLL search order hijacking on Google Chrome, Mozilla Firefox, or Microsoft OneDrive. | ['T1574.001'] |
Downdelph uses search order hijacking of the Windows executable sysprep.exe to escalate privileges. | ['T1574.001'] |
Empire contains modules that can discover and exploit various DLL hijacking opportunities. | ['T1574.001'] |
FoggyWeb's loader has used DLL Search Order Hijacking to load malicious code instead of the legitimate `version.dll` during the `Microsoft.IdentityServer.ServiceHost.exe` execution process. | ['T1574.001'] |
Hikit has used DLL Search Order Hijacking to load "oci.dll" as a persistence mechanism. | ['T1574.001'] |
InvisiMole can be launched by using DLL search order hijacking in which the wrapper DLL is placed in the same folder as explorer.exe and loaded during startup into the Windows Explorer process instead of the legitimate library. | ['T1574.001'] |
Melcoz can use DLL hijacking to bypass security controls. | ['T1574.001'] |
MirageFox is likely loaded via DLL hijacking into a legitimate McAfee binary. | ['T1574.001'] |
PlugX has the ability to use DLL search order hijacking for installation on targeted systems. | ['T1574.001'] |
PowerSploit contains a collection of Privesc-PowerUp modules that can discover and exploit DLL hijacking opportunities in services and processes. | ['T1574.001'] |
RTM has used search order hijacking to force TeamViewer to load a malicious DLL. | ['T1574.001'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.