text1
stringlengths
7
2.5k
labels
stringlengths
9
100
can retrieve the current content of the user clipboard.
['T1115']
can retrieve usernames from compromised hosts.
['T1087']
can run a command on another machine using .
['T1569.002']
can run a copy of cmd.exe.
['T1059']
can run to gather information about the victim.
['T1082']
can scan for open TCP ports on the target network.
['T1046']
can scan local network for open SMB.
['T1135']
can scan victim drives to look for specific banking software on the machine to determine next actions. It also looks at browsing history and open tabs for specific strings.
['T1083']
can search directories for files on the victim’s machine.
['T1083']
can set its "beacon" payload to reach out to the C2 server on an arbitrary and random interval. In addition it will break large data sets into smaller chunks for exfiltration.
['T1029']
can sleep for a specific time and be set to communicate at specific intervals.
['T1029']
can sniff plaintext network credentials and use NBNS Spoofing to poison name services.
['T1557.001']
can spawn remote shells.
['T1059']
can start a VNC-based remote desktop server and tunnel the connection through the already established C2 channel.
['T1021.001']
can start SOCKS proxy threads.
['T1090']
can steal access tokens from exiting processes and make tokens from known credentials.
['T1134']
can steal clipboard contents.
['T1115']
can switch to a new C2 channel if the current one is broken.
['T1008']
can take a desktop screenshot and save the file into \ProgramData\Mail\MailAg\shot.png.
['T1113']
can take regular screenshots when certain applications are open that are sent to the command and control server.
['T1113']
can take screenshots.
['T1113']
can take screenshots of the desktop and target application windows, saving them to user directories as one byte XOR encrypted .dat files.
['T1113']
can terminate a specific process by its process id.
['T1543.003']
can timestomp files on victims using a Web shell.
['T1070.006']
can track key presses with a keylogger module.
['T1056']
can uninstall malware components using a batch script. Additionally, a malicious Word document used for delivery uses VBA macros for execution.
['T1064']
can upload, download, and execute files on the victim.
['T1105']
can upload and download files.
['T1105']
can upload and download files to the victim.
['T1105']
can upload and download to/from a victim machine.
['T1105']
can upload files from compromised hosts.
['T1005']
can upload files to the victim's machine for operations.
['T1105']
can upload files to the victim’s machine and can download additional payloads.
['T1105']
can use a number of known techniques to bypass Windows UAC.
['T1548.002']
can use DCOM (targeting the 127.0.0.1 loopback address) to execute additional payloads on compromised hosts.
['T1021.003']
can use DDE to execute additional payloads on compromised hosts.
['T1559.002']
can use HTTP and DNS for C2 communications.
['T1071']
can use HTTP for C2.
['T1071']
can use HTTP or DNS for C2.
['T1071']
can use HTTP or HTTPS for command and control to hard-coded C2 servers.
['T1071']
can use HTTP or SMTP for C2.
['T1071']
can use known credentials to run commands and spawn processes as another user.
['T1078']
can use MS10-061 to exploit a print spooler vulnerability in a remote system with a shared printer in order to move laterally.
['T1210']
can use Mshta.exe to execute additional payloads on compromised hosts.
['T1218.005']
can use MSHTA to serve additional payloads.
['T1218.005']
can use Obfs3, a pluggable transport, to add another layer of encryption and obfuscate TLS.
['T1573']
can use port 995 for C2.
['T1571']
can use PowerSploit or other scripting frameworks to perform execution.
['T1064']
can use process hollowing for execution.
['T1055.012']
can user PowerView to perform “net user” commands and create local system and domain accounts.
['T1136']
can use Rundll32 to execute additional payloads.
['T1218.011']
can use SSL and TLS for communications.
['T1573']
can use tasklist to collect a list of running tasks.
['T1057']
can use the command-line utility cacls.exe to change file permissions.
['T1059', 'T1222']
can use the Windows API function CreateProcess to execute another process.
['T1106']
can use Window admin shares (C$ and ADMIN$) for lateral movement.
['T1021.002']
can use Windows Authentication Packages for persistence.
['T1547.002']
can use WinRM to execute a payload on a remote host.
['T1021.006']
can use WMI queries to gather system information.
['T1047']
can use WMI queries to retrieve data from compromised hosts.
['T1047']
can use WMI to execute commands.
['T1047']
can wipe drives using Remove-Item commands.
['T1070.004']
can write and execute PowerShell scripts.
['T1059.001']
captured screenshots and desktop video recordings.
['T1113']
captured screenshots and sent them out to a C2 server.
['T1113']
captures and DES-encrypts credentials before writing the username and password to a log file, C:\log.txt.
['T1056']
captures hashes and credentials that are sent to the system after the name services have been poisoned.
['T1040']
captures keystrokes and sends them back to the C2 server.
['T1056']
captures screenshots based on specific keywords in the window’s title.
['T1113']
captures screenshots of the infected system.
['T1113']
captures screenshots of the victim’s screen.
['T1113']
captures the content of the desktop with the screencapture binary.
['T1113']
checks for anti-virus, forensics, and virtualization software.
['T1518.001']
checks for new hard drives on the victim, such as USB devices, by listening for the WM_DEVICECHANGE window message.
['T1120']
checks for processes associated with anti-virus vendors.
['T1518.001']
checks for sandboxing libraries and debugging tools.
['T1518.001']
checks for the existence of anti-virus.
['T1518.001']
checks for the presence of Bitdefender security software.
['T1518.001']
checks if a value exists within a Registry key in the HKCU hive whose name is the same as the scheduled task it has created.
['T1012']
checks if the victim OS is 32 or 64-bit.
['T1082']
checks its parent process for indications that it is running in a sandbox setup.
['T1057']
checks the Registry key HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings for proxy configurations information.
['T1012']
checks the running processes for evidence it may be running in a sandbox environment. It specifically enumerates processes for Wireshark and Sysinternals.
['T1057']
cleared Windows event logs and other logs produced by tools they used, including system, security, terminal services, remote services, and audit logs. The actors also deleted specific Registry keys.
['T1070']
clears event logs.
['T1070']
clears the system event logs.
['T1070']
code may be obfuscated through structured exception handling and return-oriented programming.
['T1027']
collected complete contents of the 'Pictures' folder from compromised Windows systems.
['T1005']
collected data from local victim systems.
['T1005']
collected file listings of all default Windows directories.
['T1083']
collected system architecture information. used an HTTP malware variant and a Port 22 malware variant to gather the hostname and CPU information from the victim’s machine.
['T1082']
collected the victim computer name, OS version, and architecture type and sent the information to its C2 server. also enumerated all available drives on the victim's machine.
['T1082']
collected the victim username and whether it was running as admin, then sent the information to its C2 server.
['T1033']
collects, compresses, encrypts, and exfiltrates data to the C2 server every 10 minutes.
['T1029']
collects a list of active and listening connections by using the command netstat -nao as well as a list of available network mappings with net use.
['T1049']
collects a list of files and directories in C:\ with the command dir /s /a c:\ >> "C:\windows\TEMP\[RANDOM].tmp".
['T1083']
collects a list of install programs and services on the system’s machine.
['T1007']
collects a list of network shares with the command net share.
['T1135']
collects a list of running services with the command tasklist /svc.
['T1007']
collects a unique identifier (UID) from a compromised host.
['T1082']