text1
stringlengths
7
2.5k
labels
stringlengths
9
100
is capable of loading executable code via process hollowing.
['T1055.012']
is capable of logging keystrokes.
['T1056']
is capable of obtaining directory, file, and drive listings.
['T1083']
is capable of opening a command terminal.
['T1059']
is capable of performing directory listings.
['T1083']
is capable of performing keylogging.
['T1056']
is capable of performing process listings.
['T1057']
is capable of performing remote command execution.
['T1059']
is capable of performing remote file transmission.
['T1105']
is capable of performing screen captures.
['T1113']
is capable of persisting via the Registry Run key or a .lnk file stored in the Startup directory.
['T1547.001']
is capable of probing the network for open ports.
['T1046']
is capable of providing shell functionality to the attacker to execute commands.
['T1059']
is capable of reading files over the C2 channel.
['T1041']
is capable of recording keystrokes.
['T1056']
is capable of retrieving information about the infected system.
['T1082']
is capable of spawning a Windows command shell.
['T1059']
is capable of spreading to USB devices.
['T1091']
is capable of starting a process using CreateProcess.
['T1106']
is capable of stealing Outlook passwords.
['T1003']
is capable of taking an image of and uploading the current desktop.
['T1113']
is capable of taking screenshots.
['T1113']
is capable of uploading and downloading files.
['T1105']
is capable of using HTTP, HTTPS, SMTP, and DNS for C2.
['T1071']
is capable of using ICMP, TCP, and UDP for C2.
['T1095']
is capable of using its command and control protocol over port 443. However, Duqu is also capable of encapsulating its command protocol over standard application layer protocols. The Duqu command and control protocol implements many of the same features as TCP and is a reliable transport protocol.
['T1095']
is capable of using Windows hook interfaces for information gathering such as credential access.
['T1056.004']
is capable of writing a file to the compromised system from the C2 server.
['T1105']
is capable of writing to a Registry Run key to establish.
['T1547.001']
is controlled via commands that are appended to image files.
['T1001']
is digitally signed by Microsoft.
['T1553.002']
is executed using rundll32.exe.
['T1218.011']
is heavily obfuscated in many ways, including through the use of spaghetti code in its functions in an effort to confuse disassembly programs. It also uses a custom XOR algorithm to obfuscate code.
['T1027']
is initially packed.
['T1027.002']
is installed via execution of rundll32 with an export named "init" or "InitW."
['T1218.011']
is known to contain functionality that enables targeting of smart card technologies to proxy authentication for connections to restricted network resources using detected hardware tokens.
['T1111']
is known to have the capability to overwrite the firmware on hard drives from some manufacturers.
['T1542.002']
is known to use RAR with passwords to encrypt data prior to exfiltration.
['T1486']
is known to use software packing in its tools.
['T1027.002']
is known to utilize encryption within network protocols.
['T1573']
is launched through use of DLL search order hijacking to load a malicious dll.
['T1574.001']
is obfuscated using the obfuscation tool called ConfuserEx.
['T1027']
is obfuscated using the open source ConfuserEx protector. also obfuscates the name of created files/folders/mutexes and encrypts debug messages written to log files using the Rijndael cipher.
['T1027']
is obfuscated with the off-the-shelf SmartAssembly .NET obfuscator created by red-gate.com.
['T1027']
is sometimes signed with an invalid Authenticode certificate in an apparent effort to make it look more legitimate.
['T1553.002']
is used to automate SQL injection.
['T1190']
is used to enumerate and dump information from Microsoft SharePoint.
['T1213']
is used to execute programs and other actions at the command-line interface.
['T1059']
is used to patch an enterprise domain controller authentication process with a backdoor password. It allows adversaries to bypass the standard authentication system to use a defined password for all accounts authenticating to that domain controller.
['T1098']
is used to poison name services to gather hashes and credentials from systems within a local network.
['T1557.001']
is used to schedule tasks on a Windows system to run at a specific date and time.
['T1053.005']
is usually configured with primary and backup domains for C2 communications.
['T1008']
is written in PowerShell.
['T1059.001']
keylogger KiloAlfa obtains user tokens from interactive sessions to execute itself with API call CreateProcessAsUserA under that user's context.
['T1134']
kills and disables services by using cmd.exe.
['T1059']
kills and disables services for Windows Firewall, Windows Security Center, and Windows Defender.
['T1562.001']
kills anti-virus found on the victim.
['T1562.001']
kills security tools like Wireshark that are running.
['T1562.001']
Lateral movement can be done with through net use commands to connect to the on remote systems.
['T1021.002']
launched a scheduled task to gain persistence using the schtasks /create /sc command.
['T1053.005']
launcher uses rundll32.exe in a Registry Key value to start the main backdoor capability.
['T1218.011']
launches a scheduled task.
['T1053.005']
launches a script to delete their original decoy file to cover tracks.
['T1070.004']
launches a shell to execute commands on the victim’s machine.
['T1059']
leveraged a compiled HTML file that contained a command to download and run an executable.
['T1218.001']
leveraged an open-source tool called SoftPerfect Network Scanner to perform network scanning.
['T1046']
leveraged a watering hole to serve up malicious code.
['T1189']
leveraged PowerShell to download and execute additional scripts for execution.
['T1059.001']
leveraged PowerShell to run commands to download payloads, traverse the compromised networks, and carry out reconnaissance.
['T1059.001']
leveraged several compromised universities as proxies to obscure its origin.
['T1090']
leveraged the DDE protocol to deliver their malware.
['T1559.002']
leveraged the tool LaZagne for retrieving login and password information.
['T1003']
leverages a custom packer to obfuscate its functionality.
['T1027.002']
leverages cmd.exe to perform discovery techniques.
['T1059']
leverages legitimate social networking sites and cloud platforms (Twitter, Yandex, and Mediafire) for command and control communications.
['T1102']
leverages social networking sites and cloud platforms (AOL, Twitter, Yandex, Mediafire, pCloud, Dropbox, and Box) for C2.
['T1102']
leverages valid accounts after gaining credentials for use within the victim domain.
['T1078']
leverages vulnerable versions of Flash to perform execution.
['T1203']
likely obtained a list of hosts in the victim environment.
['T1018']
listed remote shared drives that were accessible from a victim.
['T1135']
lists files in directories.
['T1083']
lists processes running on the system.
['T1057']
lists running processes.
['T1057']
lists the directories for Desktop, program files, and the user’s recently accessed files.
['T1083']
lists the running processes.
['T1057']
loads malicious shellcode and executes it in memory.
['T1064']
logs key strokes for configured processes and sends them back to the C2 server.
['T1056']
logs the keystrokes on the targeted system.
['T1056']
looks for specific files and file types.
['T1083']
lower disable security settings by changing Registry keys.
['T1562.001']
lured victims to double-click on images in the attachments they sent which would then execute the hidden LNK file.
['T1204']
maintains access to victim environments by using to access as well as establishing a backup RDP tunnel by using .
['T1108']
makes modifications to open-source scripts from GitHub and executes them on the victim’s machine.
['T1064']
makes their malware look like Flash Player, Office, or PDF documents in order to entice a user to click on it.
['T1204']
malicious spearphishing payloads are executed as . has also used during and.
['T1059.001']
malicious spearphishing payloads use WMI to launch malware and spawn cmd.exe execution. has also used WMIC during and post compromise cleanup activities.
['T1047']
malware attempts to connect to Windows shares for lateral movement by using a generated list of usernames, which center around permutations of the username Administrator, and weak passwords.
['T1110']
malware attempts to determine the installed version of .NET by querying the Registry.
['T1012']
malware can create a .lnk file and add a Registry Run key to establish persistence.
['T1547.009', 'T1547.001']
malware can deactivate security mechanisms in Microsoft Office by editing several keys and values under HKCU\Software\Microsoft\Office\.
['T1112']