text1
stringlengths
7
2.5k
labels
stringlengths
9
100
As part of the data reconnaissance phase, grabs the system time to send back to the control server.
['T1124']
A system info module in gathers information on the victim host’s configuration.
['T1082']
A tool can create a new service, naming it after the config information, to gain persistence.
['T1543.003']
A tool can encrypt payloads using XOR. malware is also obfuscated using Metasploit’s shikata_ga_nai encoder as well as compressed with LZNT1 compression.
['T1027']
A tool can read and decrypt stored Registry values.
['T1012']
A tool can spawn svchost.exe and inject the payload into that process.
['T1055']
A tool can use a public UAC bypass method to elevate privileges.
['T1548.002']
A tool can use WMI to execute a binary.
['T1047']
attempted to contact the C2 server over TCP using port 80.
['T1043']
attempted to get users to click on an embedded macro within a Microsoft Office Excel document to launch their malware.
['T1204']
attempted to get users to click on Microsoft Excel attachments containing malicious macro scripts.
['T1204']
attempted to get users to launch malicious attachments delivered via spearphishing emails.
['T1204']
attempted to get users to launch malicious Microsoft Office attachments delivered via spearphishing emails.
['T1204']
attempted to trick targets into clicking on a link featuring a seemingly legitimate domain from Adobe.com to download their malware and gain initial access.
['T1598.003']
attempted to use RDP to move laterally.
['T1021.001']
attempts to access the ADMIN$, C$\Windows, D$\Windows, and E$\Windows shares on the victim with its current privileges.
['T1083']
attempts to add a shortcut file in the Startup folder to achieve persistence.
['T1547.009']
attempts to add a shortcut file in the Startup folder to achieve persistence. If this fails, it attempts to add Registry Run keys.
['T1547.001']
attempts to avoid detection by checking a first stage command and control server to determine if it should connect to the second stage server, which performs "louder" interactions with the malware.
['T1104']
attempts to bypass default User Access Control (UAC) settings by exploiting a backward-compatibility setting found in Windows 7 and later.
['T1548.002']
attempts to detect several anti-virus products.
['T1518.001']
attempts to disable UAC remote restrictions by modifying the Registry.
['T1548.002']
attempts to download an encrypted binary from a specified domain.
['T1105']
attempts to escalate privileges by bypassing User Access Control.
['T1548.002']
attempts to exploit privilege escalation vulnerabilities CVE-2010-0232 or CVE-2010-4398.
['T1068']
attempts to hide its payloads using legitimate filenames.
['T1036']
attempts to obtain legitimate credentials during operations.
['T1078']
attempts to overwrite operating system files with image files.
['T1070.004']
A uses a encrypted and compressed payload that is disguised as a bitmap within the resource section of the installer.
['T1027']
automatically collects files from the local system and removable drives based on a predefined list of file extensions on a regular timeframe.
['T1119']
automatically searches for files on local drives based on a predefined list of file extensions.
['T1083']
automatically searches for files on local drives based on a predefined list of file extensions and sends them to the command and control server every 60 minutes. also automatically sends keylogger files and screenshots to the C2 server on a regular timeframe.
['T1020']
A variant can force the compromised system to function as a proxy server.
['T1090']
A variant downloads the backdoor payload via the BITS service.
['T1197']
A variant encodes C2 POST data base64.
['T1132']
A variant has used DLL side-loading.
['T1574.002']
A variant has used rundll32 for execution.
['T1218.011']
A variant is encoded using a simple XOR cipher.
['T1027']
A variant of attempts communication to the C2 server over HTTP on port 443.
['T1043']
A variant of encrypts some C2 with 3DES and RSA.
['T1573']
A variant of executes dir C:\progra~1 when initially run.
['T1083']
A variant uses a C2 mechanism similar to port knocking that allows attackers to connect to a victim without leaving the connection open for more than a few sectonds.
['T1095']
A variant uses DLL search order hijacking.
['T1574.001']
A variant uses fake TLS to communicate with the C2 server.
['T1095']
A VBA Macro sets its file attributes to System and Hidden.
['T1564.001']
A VBScript receives a batch script to execute a set of commands in a command prompt.
['T1119']
A version of introduced in July 2015 inserted junk code into the binary in a likely attempt to obfuscate it and bypass security products.
['T1027.001']
A version of loads as shellcode within a .NET Framework project using msbuild.exe, presumably to bypass application whitelisting techniques.
['T1127']
avoids analysis by encrypting all strings, internal files, configuration data.
['T1027']
A Word document delivering prompts the user to enable macro execution.
['T1204']
Based on comparison of versions, made an effort to obfuscate strings in the malware that could be used as IoCs, including the mutex name and named pipe.
['T1027.005']
beacons to destination port 443.
['T1043']
Before being appended to image files, commands are encrypted with a key composed of both a hard-coded value and a string contained on that day's tweet. To decrypt the commands, an investigator would need access to the intended malware sample, the day's tweet, and the image file containing the command.
['T1573']
Before writing to disk, inserts a randomly generated string into the middle of the decrypted payload in an attempt to evade hash-based detections.
['T1027.001']
binds and listens on port 1058.
['T1571']
binds and listens on port 443.
['T1043']
bypassed User Access Control (UAC).
['T1548.002']
bypasses UAC to escalate privileges by using a custom “RedirectEXE” shim database.
['T1548.002']
bypasses user access control by using a DLL hijacking vulnerability in the Windows Update Standalone Installer (wusa.exe).
['T1548.002']
C2 messages are Base64-encoded.
['T1132']
C2 servers communicated with malware over TCP 8081, 8282, and 8083.
['T1571']
C2 traffic attempts to evade detection by resembling data generated by legitimate messenger applications, such as MSN and Yahoo! messengers.
['T1001']
C2 traffic can communicate via TCP raw sockets.
['T1095']
C2 traffic for most tools occurs over Port Numbers 53, 80, and 443.
['T1043']
C2 traffic from is encrypted, then encoded with Base64 encoding.
['T1132']
C2 traffic has been encrypted with RC4 and AES.
['T1573']
C2 traffic is base64-encoded.
['T1132']
C2 traffic is encrypted using bitwise NOT and XOR operations.
['T1573']
calls cmd.exe to run various DLL files via rundll32.
['T1218.011']
calls cmd.exe to run various DLL files via rundll32 and also to perform file cleanup. also has the capability to invoke a reverse shell.
['T1059']
can accept multiple URLs for C2 servers.
['T1008']
can add a new service to ensure persists on the system when delivered as another payload onto the system.
['T1543.003']
can add or remove applications or ports on the Windows firewall or disable it entirely.
['T1562.001']
can alter the victim's proxy configuration.
['T1562.001']
can attempt to run the program as admin, then show a fake error message and a legitimate UAC bypass prompt to the user in an attempt to socially engineer the user into escalating privileges.
['T1548.002']
can be added as a service to establish persistence.
['T1543.003']
can be configured to have commands relayed over a peer-to-peer network of infected hosts. This can be used to limit the number of egress points, or provide access to a host without direct internet access.
['T1090']
can be configured to use HTTP or DNS for command and control.
['T1071']
can be configured to use multiple network protocols to avoid network-based detection.
['T1026']
can be configured to use raw TCP or UDP for command and control.
['T1095']
can be launched by using DLL search order hijacking in which the wrapper DLL is placed in the same folder as explorer.exe and loaded during startup into the Windows Explorer process instead of the legitimate library.
['T1574.001']
can be used as a persistence proxy technique to execute a helper DLL when netsh.exe is executed.
['T1546.007']
can be used to copy files to a remotely connected system.
['T1105']
can be used to create to upload and/or download files.
['T1105']
can be used to create to upload files from a compromised host.
['T1048']
can be used to delete files from the file system.
['T1070.004']
can be used to disable local firewall settings.
['T1562.001']
can be used to discover current NetBIOS sessions.
['T1049']
can be used to discover local NetBIOS domain names.
['T1016']
can be used to discover processes running on a system.
['T1057']
can be used to discover services running on a system.
['T1007']
can be used to discover system firewall settings.
['T1518.001']
can be used to display ARP configuration information on the host.
['T1016']
can be used to download files from a given URL.
['T1105']
can be used to dump credentials.
['T1003']
can be used to enumerate local network connections, including active TCP connections and other network statistics.
['T1049']
can be used to enumerate security software currently running on a system by process name of known products.
['T1518.001']
can be used to execute binaries on remote systems by creating and starting a service.
['T1569.002']
can be used to find files and directories with native functionality such as dir commands.
['T1083']
can be used to find information about the operating system.
['T1082']