text1
stringlengths
7
2.5k
labels
stringlengths
9
100
has a command to conduct timestomping by setting a specified file’s timestamps to match those of a system file in the System32 directory.
['T1070.006']
has a command to create a reverse shell.
['T1059']
has a command to delete a file and deletes files after they have been successfully uploaded to C2 servers.
['T1070.004']
has a command to delete files.
['T1070.004']
has a command to delete its Registry key and scheduled task.
['T1070.004']
has a command to disable routing and the Firewall on the victim’s machine.
['T1562.001']
has a command to download a file.
['T1105']
has a command to download a file from the C2 server to the victim mobile device's SD card.
['T1105']
has a command to download a file to the system from its C2 server.
['T1105']
has a command to download an .exe and use process hollowing to inject it into a new process.
['T1055.012']
has a command to download and execute an additional file.
['T1105']
has a command to download and executes additional files.
['T1105']
has a command to edit the Registry on the victim’s machine.
['T1112']
has a command to gather system information from the victim’s machine.
['T1082']
has a command to get text of the current foreground window.
['T1010']
has a command to get the victim's domain and NetBIOS name.
['T1016']
has a command to list account information on the victim’s machine.
['T1087']
has a command to list all servers in the domain, as well as one to locate domain controllers on a domain.
['T1018']
has a command to list its directory and logical drives.
['T1083']
has a command to list the victim's processes.
['T1057']
has a command to obtain a directory listing.
['T1083']
has a command to obtain a process listing.
['T1057']
has a command to retrieve information about connected users.
['T1087']
has a command to retrieve metadata for files on disk as well as a command to list the current working directory.
['T1083']
has a command to return a list of running processes.
['T1057']
has a command to set certain attributes such as creation/modification timestamps on files.
['T1070.006']
has a command to take a screenshot and send it to the C2 server.
['T1113']
has a command to upload a file to the victim machine.
['T1105']
has a command to upload information about all running processes to its C2 server.
['T1057']
has a command to upload to its C2 server victim browser bookmarks.
['T1217']
has a command to upload to its C2 server victim mobile device information, including IMEI, IMSI, SIM card serial number, phone number, Android version, and other information.
['T1082']
has a command to write random data across a file and delete it.
['T1070.004']
has added persistence via the Registry key HKCU\Software\Microsoft\CurrentVersion\Run\.
['T1547.001']
has added Registry Run keys to establish persistence.
['T1547.001']
has added the path of its second-stage malware to the startup folder to achieve persistence. One of its file stealers has also persisted by adding a Registry Run key.
['T1547.001']
has a function for decrypting data containing C2 configuration information.
['T1140']
has a keylogger.
['T1056']
has a module for loading and executing PowerShell scripts.
['T1059.001']
has a module for performing remote desktop access.
['T1021.001']
has a module to clear event logs with PowerShell.
['T1070']
has a package that collects documents from any inserted USB sticks.
['T1025']
has a plugin that can perform ARP scanning as well as port scanning.
['T1046']
has a plugin to detect active drivers of some security products.
['T1518.001']
has a plugin to drop and execute vulnerable Outpost Sandbox or avast! Virtualization drivers in order to gain kernel mode privileges.
['T1068']
has a tool called CANDYKING to capture a screenshot of user's desktop.
['T1113']
has a tool that can copy files to remote machines.
['T1105']
has a tool that can detect the existence of remote systems.
['T1018']
has a tool that can enumerate current network connections.
['T1049']
has a tool that can enumerate the permissions associated with Windows groups.
['T1069']
has a tool that can list out currently running processes.
['T1057']
has a tool that can locate credentials in files on the file system such as those from Firefox or Chrome.
['T1552.001']
has a tool that can run DLLs.
['T1218.011']
has a tool that exfiltrates data over the C2 channel.
['T1041']
has a tool that looks for files and directories on the local file system.
['T1083']
has attached a malicious document to an email to gain initial access.
['T1598.002']
has attempted to get users to enable macros and launch malicious Microsoft Word documents delivered via spearphishing emails.
['T1204']
has attempted to get users to execute malware via social media and spearphishing emails.
['T1204']
has attempted to get users to launch a malicious Microsoft Word attachment delivered via a spearphishing email.
['T1204']
has attempted to get users to launch malicious Microsoft Word attachments delivered via spearphishing emails.
['T1204']
has attempted to get users to open malicious files by sending spearphishing emails with attachments to victims.
['T1204']
has attempted to get victims to open malicious files sent via email as part of spearphishing campaigns.
['T1204']
has attempted to get victims to open malicious Microsoft Word attachment sent via spearphishing.
['T1204']
has attempted to lure users to execute a malicious dropper delivered via a spearphishing attachment.
['T1204']
has attempted to map to C$ on enumerated hosts to test the scope of their current credentials/context.
['T1021.002']
has beaconed to its C2 over port 443.
['T1043']
has been delivered through compromised sites acting as watering holes.
['T1189']
has been known to add created accounts to local admin groups to maintain elevated access.
['T1098']
has been known to brute force password hashes to be able to leverage plain text credentials.
['T1110']
has been known to create or enable accounts, such as support_388945a0.
['T1136']
has been known to pack their tools.
['T1027.002']
has been known to remove indicators of compromise from tools.
['T1027.005']
has been known to stage files for exfiltration in a single location.
['T1074']
has been known to use credential dumping.
['T1003']
has been known to use multiple backdoors per campaign.
['T1108']
has been launched by starting iexplore.exe and replacing it with 's payload.
['T1055.012']
has been loaded onto Exchange servers and disguised as an ISAPI filter (DLL file). The IIS w3wp.exe process then loads the malicious DLL.
['T1574.002']
has been loaded through DLL side-loading of a legitimate Citrix executable that is set to persist through the registry run key location: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ssonsvr.exe
['T1547.001']
has been observed being used to download and the Cobalt Strike Beacon payload onto victims.
['T1105']
has been observed using SQL injection to gain access to systems.
['T1190']
has been packed with the UPX packer.
['T1027.002']
has been used to decode binaries hidden inside certificate files as Base64 information.
['T1140']
has been used to execute remote commands.
['T1059']
has built in commands to identify a host’s IP address and find out other network configuration settings by viewing connected sessions.
['T1016']
has bypassed UAC.
['T1548.002']
has checked for the local admin group domain admin group and Exchange Trusted Subsystem groups using the commands net group Exchange Trusted Subsystem /domain and net group domain admins /domain.
['T1069']
has cleared logs during post compromise cleanup activities.
['T1070']
has cleared select event log entries.
['T1070']
has collected a list of files from the victim and uploaded it to its C2 server, and then created a new list of specific files to steal.
['T1083']
has collected data from victims' local systems.
['T1005']
has collected emails from victim Microsoft Exchange servers.
['T1114']
has collected files from a local victim.
['T1005']
has collected information from Microsoft SharePoint services within target networks.
['T1213']
has commands to delete files and persistence mechanisms from the victim.
['T1070.004']
has commands to enumerate all storage devices and to find all files that start with a particular string.
['T1083']
has commands to get the current directory name as well as the size of a file. It also has commands to obtain information about logical drives, drive type, and free space.
['T1083']
has commands to get the current user's name and SID.
['T1033']
has commands to get the time the machine was built, the time, and the time zone.
['T1124']
has compressed and encrypted data into password-protected RAR archives prior to exfiltration.
['T1486']
has compressed data into password-protected RAR archives prior to exfiltration.
['T1560']
has compressed files before exfiltration using TAR and RAR.
['T1560']