text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
encrypts with the 3DES algorithm and a hardcoded key prior to exfiltration. | ['T1486'] |
enumerates directories and obtains file attributes on a system. | ['T1083'] |
enumerates directories and scans for certain files. | ['T1083'] |
enumerates local and domain users | ['T1087'] |
enumerates the current network connections similar to net use . | ['T1049'] |
established persistence by adding a Shell value under the Registry key HKCU\Software\Microsoft\Windows NT\CurrentVersion]Winlogon. | ['T1547.004'] |
establishes by infecting the Security Accounts Manager (SAM) DLL to load a malicious DLL dropped to disk. | ['T1547.008'] |
establishes persistence by adding a new service with the display name "WMI Performance Adapter Extension" in an attempt to masquerade as a legitimate WMI service. | ['T1036'] |
establishes persistence by adding a Registry Run key. | ['T1547.001'] |
establishes persistence by creating a shortcut. | ['T1547.009'] |
establishes persistence by creating a shortcut in the Windows startup folder to run a script each time the user logs in. | ['T1547.009'] |
establishes persistence by creating the Registry key HKCU\Software\Microsoft\Windows\Run. | ['T1547.001'] |
establishes persistence by installing a new service pointing to its DLL and setting the service to auto-start. | ['T1543.003'] |
establishes persistence in the Startup folder. | ['T1547.001'] |
establishes persistence through a Registry Run key. | ['T1547.001'] |
establishes persistence under the Registry key HKCU\Software\Run auto_update. | ['T1547.001'] |
examines running system processes for tokens that have specific system privileges. If it finds one, it will copy the token and store it for later use. Eventually it will start new processes with the stored token attached. It can also steal tokens to acquire administrative privileges. | ['T1134'] |
executes a batch script to store discovery information in %TEMP%\info.dat and then uploads the temporarily file to the remote C2 server. | ['T1119'] |
executes a binary on the system and logs the results into a temp file by using: cmd.exe /c "<file_path> > %temp%\PM* .tmp 2>&1". | ['T1059'] |
executes additional Jscript and VBScript code on the victim's machine. | ['T1064'] |
executes and stores obfuscated Perl scripts. | ['T1027'] |
executes BAT and VBS scripts. | ['T1064'] |
executes cmd.exe and uses a pipe to read the results and send back the output to the C2 server. | ['T1059'] |
executes cmd.exe to provide a reverse shell to adversaries. | ['T1059'] |
executes commands remotely on the infected host. | ['T1059'] |
executes commands remotely via cmd.exe. | ['T1059'] |
executes commands using a command-line interface and reverse shell. The group has used a modified version of pentesting script wmiexec.vbs to execute commands. | ['T1059'] |
executes functions using rundll32.exe. | ['T1218.011'] |
executes ipconfig /all after initial communication is made to the remote server. | ['T1016'] |
executes net start after initial communication is made to the remote server. | ['T1007'] |
executes net user after initial communication is made to the remote server. | ['T1087'] |
executes payloads using the Windows API call CreateProcessW(). | ['T1106'] |
executes shellcode and a script to decode Base64 strings. | ['T1064'] |
executes systeminfo after initial communication is made to the remote server. | ['T1082'] |
executes the netstat -ano command. | ['T1049'] |
executes using PowerShell and can also perform pass-the-ticket and use Lazagne for harvesting credentials. | ['T1003'] |
executes using regsvr32.exe called from the persistence mechanism. | ['T1218.010'] |
exfiltrates collected files over FTP or WebDAV. Exfiltration servers can be separately configured from C2 servers. | ['T1048'] |
exfiltrates command output and collected files to its C2 server in 1500-byte blocks. | ['T1030'] |
exfiltrates data by uploading it to accounts created by the actors on Web cloud storage providers for the adversaries to retrieve later. | ['T1048'] |
exfiltrates data in compressed chunks if a message is larger than 4096 bytes . | ['T1030'] |
exfiltrates data over the same channel used for C2. | ['T1041'] |
exfiltrates data using cookie values that are Base64-encoded. | ['T1132'] |
exfiltrates screenshot files to its C2 server. | ['T1041'] |
extracts and decrypts stage 3 malware, which is stored in encrypted resources. | ['T1140'] |
Find-AVSignature AntivirusBypass module can be used to locate single byte anti-virus signatures. | ['T1027.005'] |
finds a specified directory, lists the files and metadata about those files. | ['T1083'] |
first attempts to use a Base64-encoded network protocol over a raw TCP socket for C2, and if that method fails, falls back to a secondary HTTP-based protocol to communicate to an alternate C2 server. | ['T1008'] |
first stage shellcode contains a NOP sled with alternative instructions that was likely designed to bypass antivirus tools. | ['T1027'] |
Following data collection, has compressed log files into a ZIP archive prior to staging and exfiltration. | ['T1560'] |
Following exploitation with malware, actors created a file containing a list of commands to be executed on the compromised computer. | ['T1059'] |
For all non-removable drives on a victim, executes automated collection of certain files for later exfiltration. | ['T1119'] |
For early versions, the compilation timestamp was faked. | ['T1070.006'] |
gains persistence by adding the Registry key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce. | ['T1547.001'] |
gathered information and files from local directories for exfiltration. | ['T1005'] |
gathers and beacons the operating system build number and CPU Architecture (32-bit/64-bit) during installation. | ['T1082'] |
gathers and beacons the system time during installation. | ['T1124'] |
gathers and beacons the username of the logged in account during installation. It will also gather the username of running processes to determine if it is running as SYSTEM. | ['T1033'] |
gathers BIOS versions and manufacturers, the number of CPU cores, the total physical memory, and the computer name. | ['T1082'] |
gathers computer names, OS version info, and also checks installed keyboard layouts to estimate if it has been launched from a certain list of countries. | ['T1082'] |
gathers domain and account names/information through process monitoring. | ['T1087'] |
gathers file and directory information from the victim’s machine. | ['T1083'] |
gathers information about local groups and members. | ['T1069'] |
gathers information about network adapters. | ['T1016'] |
gathers information about opened windows. | ['T1010'] |
gathers information about the Registry. | ['T1012'] |
gathers information on local groups and members on the victim’s machine. | ['T1087'] |
gathers information on users. | ['T1033'] |
gathers product names from the Registry key: HKLM\Software\Microsoft\Windows NT\CurrentVersion ProductName and the processor description from the Registry key HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ProcessorNameString. | ['T1012'] |
gathers system configuration information. | ['T1082'] |
gathers system information, network addresses, disk type, disk free space, and the operation system version. | ['T1082'] |
gathers the computer name, the serial number of the main disk volume, CPU information, Microsoft Windows version, and runs the command systeminfo. | ['T1082'] |
gathers the computer name and checks the OS version to ensure it doesn’t run on a Windows XP or Windows Server 2003 systems. | ['T1082'] |
gathers the current domain the victim system belongs to. | ['T1016'] |
gathers the IP address and domain from the victim’s machine. | ['T1016'] |
gathers the local system time from the victim’s machine. | ['T1124'] |
gathers the Mac address, IP address, and the network adapter information from the victim’s machine. | ['T1016'] |
gathers the MAC address of the victim’s machine. | ['T1016'] |
gathers the name of the local host, version of GNU Compiler Collection (GCC), and the system information about the CPU, machine, and operating system. | ['T1082'] |
gathers the OS version, CPU type, amount of RAM available from the victim’s machine. | ['T1082'] |
gathers the OS version, logical drives information, processor information, and volume information. | ['T1082'] |
gathers the username from the victim’s machine. | ['T1033'] |
gathers the victim's computer name, Windows version, and system language, and then sends it to its C2 server. | ['T1082'] |
gathers the victim's IP address and domain information, and then sends it to its C2 server. | ['T1016'] |
gathers the victim username. | ['T1033'] |
gathers the victim’s IP address via the ipconfig -all command. | ['T1016'] |
gathers user names from infected hosts. | ['T1033'] |
gathers volume drive information and system information. | ['T1082'] |
Get-Keystrokes Exfiltration module can log keystrokes. | ['T1056'] |
Get-ProcessTokenGroup Privesc-PowerUp module can enumerate all SIDs associated with its current token. | ['T1087'] |
Get-ProcessTokenPrivilege Privesc-PowerUp module can enumerate privileges for a given process. | ['T1057'] |
gets an output of running processes using the tasklist command. | ['T1057'] |
had exploited multiple vulnerabilities for execution, including Microsoft’s Equation Editor (CVE-2017-11882), an Internet Explorer vulnerability (CVE-2018-8174), CVE-2017-8570, and CVE-2017-0199. | ['T1203'] |
harvests credentials using Invoke-Mimikatz or Windows Credentials Editor (WCE). | ['T1003'] |
has 2 methods for elevating integrity. It can bypass UAC through eventvwr.exe and sdclt.exe. | ['T1548.002'] |
has a built-in keylogger. | ['T1056'] |
has a built-in module for port scanning. | ['T1046'] |
has a built-in utility command for netstat, can do net session through PowerView, and has an interactive shell which can be used to discover additional information. | ['T1049'] |
has access to destructive malware that is capable of overwriting a machine's Master Boot Record (MBR). | ['T1070.004'] |
has a command to collect the victim's IP address. | ['T1016'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.