text1
stringlengths
7
2.5k
labels
stringlengths
9
100
has used valid digital certificates from Sysprint AG to sign its dropper.
['T1553.002']
has used various batch scripts to establish C2, download additional files, and conduct other functions.
['T1064']
has used various forms of spearphishing attempting to get a user to open links or attachments.
['T1204']
has used various forms of spearphishing in attempts to get users to open links or attachments.
['T1204']
has used various methods of process injection including hot patching.
['T1055']
has used various tools to download files, including DGet (a similar tool to wget).
['T1105']
has used various tools to perform credential dumping.
['T1003']
has used various types of scripting for execution, including .bat and .vbs scripts. The group has also used macros to deliver malware such as and .
['T1064']
has used VBS, VBE, and batch scripts for execution.
['T1064']
has used VBScript and JavaScript files to execute its payload.
['T1064']
has used via Web shell to establish redundant access. The group has also used harvested credentials to gain access to Internet-accessible resources such as Outlook Web Access, which could be used for redundant access.
['T1108']
has used Web shells, often to maintain access to a victim network.
['T1505.003']
has used Web shells to maintain access to victim websites.
['T1505.003']
has used Windows DDE for execution of commands and a malicious VBS.
['T1559.002']
has used WinSCP to exfiltrate data from a targeted organization over FTP.
['T1048']
has used WMI event filters to establish persistence.
['T1546.003']
has used WMI for persistence.
['T1546.003']
has used XOR with 0x90 to obfuscate its configuration file.
['T1027']
has utilized during and.
['T1078']
hides base64-encoded and encrypted C2 server locations in comments on legitimate websites.
['T1102']
hides collected data in password-protected .rar archives.
['T1560', 'T1486']
hides from defenders by hooking libc function calls, hiding artifacts that would reveal its presence, such as the user account it creates to provide access and undermining strace, a tool often used to identify malware.
['T1014']
hides many of its backdoor payloads in an alternate data stream (ADS).
['T1564.004']
hollows out a newly created process RegASM.exe and injects its payload into the hollowed process.
['T1055.012']
identified and browsed file servers in the victim network, sometimes , viewing files pertaining to ICS or Supervisory Control and Data Acquisition (SCADA) systems.
['T1135']
identifies and kills anti-malware processes.
['T1562.001']
identifies a proxy server if it exists and uses it to make HTTP requests.
['T1090']
identifies files and directories for collection by searching for specific file extensions or file modification time.
['T1083']
identifies files matching certain file extension and copies them to subdirectories it created.
['T1083']
identifies files with certain extensions and copies them to a directory in the user's profile.
['T1074']
identifies processes and collects the process ids.
['T1057']
identifies security software such as antivirus through the Security module.
['T1518.001']
identifies the victim username.
['T1033']
If an initial connectivity check fails, attempts to extract proxy details and credentials from Windows Protected Storage and from the IE Credentials Store. This allows the adversary to use the proxy credentials for subsequent requests if they enable outbound HTTP access.
['T1552.001']
If cannot access shares using current privileges, it attempts access using hard coded, domain-specific credentials gathered earlier in the intrusion.
['T1078']
If does not detect a proxy configured on the infected machine, it will send beacons via UDP/6000. Also, after retrieving a C2 IP address and Port Number, will initiate a TCP connection to this socket. The ensuing connection is a plaintext C2 channel in which commands are specified by DWORDs.
['T1095']
If installing itself as a service fails, instead writes itself as a file named svchost.exe saved in %APPDATA%\Microsoft\Network.
['T1036']
If running as administrator, installs itself as a new service named bmwappushservice to establish persistence.
['T1543.003']
implements a command and control protocol over HTTP.
['T1071']
includes a capability to modify the "beacon" payload to eliminate known signatures or unpacking methods.
['T1027.005']
includes a component based on the code of VNC that can stream a live feed of the desktop of an infected host.
['T1113']
includes garbage code to mislead anti-malware software and researchers.
['T1027.001']
infected victims using JavaScript code.
['T1064']
injects a DLL for into the explorer.exe process.
['T1055']
injects DLL files into iexplore.exe.
['T1055']
injects into other processes to load modules.
['T1055']
injects into the Internet Explorer process.
['T1055']
injects into the svchost.exe process.
['T1055']
injects its DLL component into svchost.exe.
['T1055']
injects its DLL file into a newly spawned Internet Explorer process.
['T1055']
injects itself into various processes depending on whether it is low integrity or high integrity.
['T1055']
injects its malware variant, , into the cmd.exe process.
['T1055']
inserts pseudo-random characters between each original character during encoding of C2 network requests, making it difficult to write signatures on them.
['T1001']
installation file is an unsigned DMG image under the guise of Intego’s security solution for mac.
['T1036']
installed its payload in the startup programs folder as "Baidu Software Update." The group also adds its second stage payload to the startup programs as “Net Monitor."
['T1036']
installer searches the Registry and system to see if specific antivirus tools are installed on the system.
['T1518.001']
installs a copy of itself in a randomly selected service, then overwrites the ServiceDLL entry in the service's Registry entry.
['T1543.003']
installs a registry Run key to establish persistence.
['T1547.001']
installs a root certificate to aid in man-in-the-middle actions.
['T1553.004']
installs a service pointing to a malicious DLL dropped to disk.
['T1543.003']
installs itself as a new service.
['T1543.003']
installs itself as a new service with automatic startup to establish persistence. The service checks every 60 seconds to determine if the malware is running; if not, it will spawn a new instance.
['T1543.003']
installs itself under Registry Run key to establish persistence.
['T1547.001']
Invoke-Kerberoast module can request service tickets and return crackable ticket hashes.
['T1558.003']
Invoke-TokenManipulation Exfiltration module can be used to locate and impersonate user logon tokens.
['T1134']
Invoke-WmiCommand CodeExecution module uses WMI to execute and retrieve the output from a payload.
['T1047']
is a kernel-mode rootkit.
['T1014']
is a PowerShell backdoor.
['T1059.001']
is a RAT that communicates with HTTP.
['T1043']
is a rootkit that hides certain operating system artifacts.
['T1014']
is a rootkit used by .
['T1014']
is a simple proxy that creates an outbound RDP connection.
['T1090']
is a UEFI BIOS rootkit developed by the company Hacking Team to persist remote access software on some targeted systems.
['T1014', 'T1542.001']
is a Volume Boot Record (VBR) bootkit that uses the VBR to maintain persistence.
['T1542.003']
is a Web shell. The ASPXTool version used by has been deployed to accessible servers running Internet Information Services (IIS).
['T1505.003']
is capable of accessing locally stored passwords on victims.
['T1552.001']
is capable of configuring itself as a service.
['T1543.003']
is capable of creating a remote Bash shell and executing commands.
['T1059']
is capable of creating a reverse shell.
['T1059']
is capable of creating reverse shell.
['T1059']
is capable of deleting files. It has been observed loading a Linux Kernel Module (LKM) and then deleting it from the hard disk as well as overwriting the data with null bytes.
['T1070.004']
is capable of deleting files on the victim. It also securely removes itself after collecting and exfiltrating data.
['T1070.004']
is capable of deleting Registry keys, sub-keys, and values on a victim system.
['T1112']
is capable of deleting Registry keys used for persistence.
['T1070']
is capable of downloading additional files.
['T1105']
is capable of downloading additional files through C2 channels, including a new version of itself.
['T1105']
is capable of downloading files, including additional modules.
['T1105']
is capable of downloading files from the C2.
['T1105']
is capable of downloading remote files.
['T1105']
is capable of enumerating and making modifications to an infected system's Registry.
['T1012']
is capable of enumerating and manipulating files and directories.
['T1083']
is capable of enumerating application windows.
['T1010']
is capable of executing commands.
['T1059']
is capable of executing commands and spawning a reverse shell.
['T1059']
is capable of executing commands via cmd.exe.
['T1059']
is capable of file deletion along with other file system interaction.
['T1070.004']
is capable of injecting code into the APC queue of a created process as part of an "Early Bird injection."
['T1055']
is capable of keylogging.
['T1056']
is capable of listing contents of folders on the victim. also searches for custom network encryption software on victims.
['T1083']
is capable of listing files, folders, and drives on a victim.
['T1083']