text1
stringlengths
7
2.5k
labels
stringlengths
9
100
creates Registry keys to allow itself to run as various services.
['T1543.003']
creates run key Registry entries pointing to malicious DLLs dropped to disk.
['T1547.001']
creates scheduled tasks to establish persistence.
['T1053.005']
creates the following Registry entry: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Micromedia.
['T1547.001']
creates then deletes log files during installation of itself as a service.
['T1070.004']
creates valid users to provide access to the system.
['T1078']
creates various subdirectories under %Temp%\reports\% and copies files to those subdirectories. It also creates a folder at C:\Users\<Username>\AppData\Roaming\Microsoft\store to store screenshot JPEG files.
['T1074']
credential stealer ZUMKONG emails credentials from the victim using HTTP POST requests.
['T1095']
Data captured by is placed in a temporary file under a directory named "memdump".
['T1074']
Data copies to the staging area is compressed with zlib. Bytes are rotated by four positions and XOR'ed with 0x23.
['T1486']
decodes an embedded configuration using XOR.
['T1140']
decodes Base64 strings and decrypts strings using a custom XOR algorithm.
['T1140']
decodes embedded XOR strings.
['T1140']
decodes strings in the malware using XOR and RC4.
['T1140']
decrypts and extracts a copy of its main DLL payload when executing.
['T1140']
decrypts code, strings, and commands to use once it's on the victim's machine.
['T1140']
decrypts resources needed for targeting the victim.
['T1140']
deleted many of its files used during operations as part of cleanup, including removing applications and deleting screenshots.
['T1070.004']
deleted the DLL dropper from the victim’s machine to cover their tracks.
['T1070.004']
deletes content from C2 communications that was saved to the user's temporary directory.
['T1070.004']
deletes data in a way that makes it unrecoverable.
['T1070.004']
deletes files using DeleteFileW API call.
['T1070.004']
deletes one of its files, 2.hwp, from the endpoint after establishing persistence.
['T1070.004']
deletes shadow copies from the victim.
['T1070.004']
deletes the original dropped file from the victim.
['T1070.004']
deletes the Registry key HKCU\Software\Classes\Applications\rundll32.exe\shell\open.
['T1112']
delivered to victims via a compromised legitimate website.
['T1189']
deobfuscates its strings and APIs once its executed.
['T1140']
DES-encrypts captured credentials using the key 12345678 before writing the credentials to a log file.
['T1486']
determines a working directory where it stores all the gathered data about the compromised machine.
['T1074']
digitally signed an executable with a stolen certificate from legitimate company AI Squared.
['T1553.002']
discovers information about the infected machine.
['T1082']
discovers shares on the network
['T1135']
discovers the current domain information.
['T1016']
disguised its malicious binaries with several layers of obfuscation, including encrypting the files.
['T1027']
DLL file and non-malicious decoy file are encrypted with RC4.
['T1027']
DLL side-loading has been used to execute through a legitimate Citrix executable ssonsvr.exe which is vulnerable to the technique. The Citrix executable was dropped along with by the dropper.
['T1574.002']
downloaded and launched code within a SCT file.
['T1064']
downloader code has included "0" characters at the end of the file to inflate the file size in a likely attempt to evade anti-virus detection.
['T1027.001']
downloads additional files from C2 servers.
['T1105']
downloads additional files that are base64-encoded and encrypted with another cipher.
['T1027']
downloads additional payloads.
['T1105']
downloads and executes additional malware from either a Web address or a Microsoft OneDrive account.
['T1105']
downloads and executes additional PowerShell code and Windows binaries.
['T1105']
downloads and executes PowerShell scripts.
['T1059.001']
downloads and installs Tor via homebrew.
['T1090.003']
downloads and uploads files on the victim’s machine.
['T1105']
downloads a new version of itself once it has installed. It also downloads additional plugins.
['T1105']
downloads an executable and injects it directly into a new process.
['T1055']
downloads a PowerShell script that decodes to a typical shellcode loader.
['T1059.001']
downloads encoded payloads and decodes them on the victim.
['T1140']
downloads files onto infected hosts.
['T1105']
downloads several additional files and saves them to the victim's machine.
['T1105']
dropped and executed SecretsDump and CrackMapExec, tools that can dump password hashes.
['T1003']
dropped and executed tools used for password cracking, including Hydra.
['T1110']
dropper creates VBS scripts on the victim’s machine.
['T1064']
Droppers used by use RC4 or a 16-byte XOR key consisting of the bytes 0xA0 – 0xAF to obfuscate payloads.
['T1027']
drops a signed Microsoft DLL to disk.
['T1553.002']
drops a Word file containing a Base64-encoded file in it that is read, decoded, and dropped to the disk by the macro.
['T1140']
drops commands for a second victim onto a removable media drive inserted into the first victim, and commands are executed when the drive is inserted into the second victim.
['T1092']
dumped the login data database from \AppData\Local\Google\Chrome\User Data\Default\Login Data.
['T1003']
dumps memory from specific processes on a victim system, parses the dumped files, and scrapes them for credit card data.
['T1005']
dumps usernames and passwords from Firefox, Internet Explorer, and Outlook.
['T1003']
During execution, malware deobfuscates and decompresses code that was encoded with Metasploit’s shikata_ga_nai encoder as well as compressed with LZNT1 compression.
['T1140']
During its initial execution, extracts operating system information from the infected host.
['T1082']
During the installation process, it drops a copy of the legitimate Microsoft binary igfxtray.exe. The executable contains a side-loading weakness which is used to load a portion of the malware.
['T1574.002']
Each time a new drive is inserted, generates a list of all files on the drive and stores it in an encrypted file.
['T1119']
embedded a malicious macro in a Word document and lured the victim to click on an icon to execute the malware.
['T1204']
embeds a Visual Basic script within a malicious Word document as part of initial access; the script is executed when the Word document is opened. The actors also used batch scripting.
['T1064']
employs the same encoding scheme as for data it stages. Data is compressed with zlib, and bytes are rotated four times before being XOR'ed with 0x23.
['T1486']
enables remote interaction and can obtain additional code over HTTPS GET and POST requests.
['T1071']
enables the Remote Desktop Protocol for persistence.
['T1021.001']
encapsulates traffic in multiple layers of encryption.
['T1573']
encoded C2 traffic with base64.
['T1132']
encodes C2 beacons using XOR.
['T1573']
encodes C2 traffic with base64.
['T1132']
encodes C2 traffic with Base64.
['T1132']
encodes commands from the control server using a range of characters and gzip.
['T1132']
encodes communications to the C2 server in Base64.
['T1132']
encodes files before exfiltration.
['T1132']
encodes files in Base64.
['T1027']
encrypted a .dll payload using RTL and a custom encryption algorithm. has also obfuscated payloads with base64, XOR, and RC4.
['T1027']
encrypts C2 communications with RC4 as well as TLS.
['T1573']
encrypts C2 content with XOR using a single byte, 0x12.
['T1573']
encrypts C2 traffic using AES with a static key.
['T1573']
encrypts C2 traffic using an RC4 key.
['T1573']
encrypts C2 traffic using RC4 with a static key.
['T1573']
encrypts C2 traffic with AES and RSA.
['T1573']
encrypts C2 traffic with HTTPS and also encodes it with a single-byte XOR key.
['T1573']
encrypts collected data using a single byte XOR key.
['T1486']
encrypts command and control communications with RC4.
['T1573']
encrypts data sent to its C2 server over HTTP with RC4.
['T1573']
encrypts exfiltrated data with RC4.
['T1573']
encrypts several of its files, including configuration files.
['T1027']
encrypts some C2 traffic with the Blowfish cipher.
['T1573']
encrypts some of its files with XOR.
['T1027']
encrypts strings in the backdoor using a custom XOR algorithm.
['T1027']
encrypts strings to make analysis more difficult.
['T1027']
encrypts the collected files using 3-DES.
['T1486']
encrypts the message body of HTTP traffic with RC2 (in CBC mode) and Base64 encoding.
['T1573']