text1
stringlengths
7
2.5k
labels
stringlengths
9
100
can execute commands on the victim.
['T1059']
can execute commands on the victim's machine.
['T1059']
can execute commands on victims.
['T1059']
can execute commands remotely by creating a new schedule task on the remote system
['T1053.005']
can execute commands remotely by creating a new service on the remote system.
['T1569.002']
can execute commands using a shell.
['T1059']
can execute commands using cmd.exe.
['T1059']
can execute commands with script as well as execute JavaScript.
['T1064']
can execute ipconfig on the victim’s machine.
['T1016']
can execute PowerShell scripts.
['T1059.001']
can execute shell commands using cmd.exe.
['T1059']
can exfiltrate data via a DNS tunnel or email, separately from its C2 channel.
['T1048']
can exploit vulnerabilities such as MS14-058.
['T1068']
can extract cached password hashes from a system’s registry.
['T1003']
can function as a proxy to create a serve that relays communication between the client and C&C server.
['T1090']
can gather a list of processes.
['T1057']
can gather a process list from the victim.
['T1057']
can gather browser usernames and passwords.
['T1003']
can gather information about TCP connection state.
['T1049']
can gather information about the host.
['T1082']
can gather information on the mapped drives, OS version, computer name, and memory size.
['T1082']
can gather information on the victim username.
['T1033']
can gather network share information.
['T1135']
can gather Registry values.
['T1012']
can gather system information, the computer name, OS version, drive and serial information from the victim's machine.
['T1082']
can gather the disk volume information.
['T1082']
can gather the IP address from the victim's machine.
['T1016']
can gather the victim computer name and serial number.
['T1082']
can gather the victim user name.
['T1033']
can gather victim drive information.
['T1083']
can gather victim proxy information.
['T1016']
can get a list of the processes and running tasks on the system.
['T1057']
can identify logged in users across the domain and views user sessions.
['T1033']
can identify system information, including battery status.
['T1082']
can inject a malicious DLL into a process.
['T1055']
can inject a variety of payloads into processes dynamically chosen by the adversary.
['T1055']
can install a new service.
['T1543.003']
can install encrypted configuration data under the Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\laxhost.dll and HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\PrintConfigs.
['T1112']
can install itself as a new service.
['T1543.003']
can interact with a victim’s Outlook session and look through folders and emails.
['T1114']
can launch a remote shell to execute commands.
['T1059']
can launch cmd.exe to execute commands on the system.
['T1059']
can list all files on a system.
['T1083']
can list connected devices.
['T1120']
can list directories on a victim.
['T1083']
can list files and directories.
['T1083']
can list local and remote shared drives and folders over SMB.
['T1135']
can list running services.
['T1007']
can lists information about files in a directory.
['T1083']
can list the running processes and get the process ID and parent process’s ID.
['T1057']
can load a DLL using .
['T1218.011']
can load a DLL using the LoadLibrary API.
['T1129']
can log keystrokes.
['T1056']
can manipulate Registry keys.
['T1112']
can migrate into another process using reflective DLL injection.
['T1055']
can modify file or directory timestamps.
['T1070.006']
can modify service configurations.
['T1543.003']
can obtain a list of active connections and open ports.
['T1049']
can obtain a list of running processes on the victim’s machine.
['T1057']
can obtain a list of SIDs and provide the option for selecting process tokens to impersonate.
['T1134']
can obtain a list of smart card readers attached to the victim.
['T1120']
can obtain a process list from the victim.
['T1057']
can obtain information about network configuration, including the routing table, ARP cache, and DNS cache.
['T1016']
can obtain information about process integrity levels.
['T1057']
can obtain information about running processes on the victim.
['T1057']
can obtain information about security software on the victim.
['T1518.001']
can obtain information about the current user.
['T1033']
can obtain information about the logged on user both locally and for Remote Desktop sessions.
['T1033']
can obtain information about the victim's IP address.
['T1016']
can obtain information on installed anti-malware programs.
['T1518.001']
can obtain network information, including DNS, IP, and proxies.
['T1016']
can obtain passwords from common browsers and FTP clients.
['T1003', 'T1552.001']
can obtain running services on the victim.
['T1007']
can obtain screenshots from the victim.
['T1113']
can obtain the computer name, OS version, and default language identifier.
['T1082']
can obtain the date and time of a system.
['T1124']
can obtain the victim user name.
['T1033', 'T1069']
can open an interactive command-shell to perform command line functions on victim machines.
['T1059']
can open the Windows Firewall on the victim’s machine to allow incoming connections.
['T1562.001']
can overwrite Registry settings to reduce its visibility on the victim.
['T1070']
can perform DLL injection.
['T1055']
can perform DLL loading.
['T1055']
can perform keylogging.
['T1056']
can perform pass the hash.
['T1550.002']
can perform process injection by using a reflective DLL.
['T1055']
can perform screen captures of the victim’s machine.
['T1113']
can provide a remote shell.
['T1059']
can query for information contained within the Windows Registry.
['T1012']
can query service configuration information.
['T1007']
can receive and execute commands with cmd.exe. It can also provide a reverse shell.
['T1059']
can record audio using any existing hardware recording devices.
['T1123']
can record keystrokes from both the keyboard and virtual keyboard.
['T1056']
can record sound using input audio devices.
['T1123']
can record the sounds from microphones on a computer.
['T1123']
can recover hashed passwords.
['T1003']
can remotely activate the victim’s webcam to capture content.
['T1125']
can retrieve and execute additional payloads from the C2 server.
['T1105']
can retrieve information about the Windows domain.
['T1016']
can retrieve IP and network adapter configuration information from compromised hosts.
['T1016']
can retrieve OS name/architecture and computer/domain name information from compromised hosts.
['T1082']