text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
malware can decode contents from a payload that was Base64 encoded and write the contents to a file. | ['T1140'] |
malware can download additional files from C2 servers. | ['T1105'] |
malware can list a victim's logical drives and the type, as well the total/free space of the fixed devices. Other malware can list a directory's contents. | ['T1083'] |
malware can list running processes. | ['T1057'] |
malware can use a SOAP Web service to communicate with its C2 server. | ['T1102'] |
malware can use process hollowing to inject one of its trojans into another process. | ['T1055.012'] |
malware communicates with its C2 server via HTTPS. | ['T1071'] |
malware creates a scheduled task entitled “IE Web Cache” to execute a malicious file hourly. | ['T1053.005'] |
malware deletes files in various ways, including "suicide scripts" to delete malware binaries from the victim. also uses secure file deletion to delete files from the victim. Additionally, malware SHARPKNOT overwrites and deletes the Master Boot Record (MBR) on the victim's machine. | ['T1070.004'] |
malware encrypts C2 traffic using RC4 with a hard-coded key. | ['T1573'] |
malware gathers data from the local victim system. | ['T1005'] |
malware gathers passwords from multiple sources, including Windows Credential Vault, Internet Explorer, Firefox, Chrome, and Outlook. | ['T1003'] |
malware gathers system information via Windows Management Instrumentation (WMI). | ['T1047'] |
malware gathers the Address Resolution Protocol (ARP) table from the victim. | ['T1016'] |
malware gathers the registered user and primary owner name via WMI. | ['T1033'] |
malware gathers the victim's local IP address, MAC address, and external IP address. | ['T1016'] |
malware has communicated with C2 servers over port 6667 (for IRC) and port 8080. | ['T1043'] |
malware has communicated with its C2 server over ports 4443 and 3543. | ['T1571'] |
malware has created scheduled tasks to establish persistence. | ['T1053.005'] |
malware has obtained the victim username and sent it to the C2 server. | ['T1033'] |
malware has used a PowerShell command to check the victim system architecture to determine if it is an x64 machine. Other malware has obtained the OS version, UUID, and computer/host name to send to the C2 server. | ['T1082'] |
malware has used base64-encoded commands and files, and has also encrypted embedded strings with AES. | ['T1027'] |
malware has used HTTP and IRC for C2. | ['T1071'] |
malware has used HTTP for C2. | ['T1071'] |
malware has used Registry Run keys to establish persistence. | ['T1547.001'] |
malware IndiaIndia checks Registry keys within HKCU and HKLM to determine if certain applications are present, including SecureCRT, Terminal Services, RealVNC, TightVNC, UltraVNC, Radmin, mRemote, TeamViewer, FileZilla, pcAnyware, and Remote Desktop. Another malware sample checks for the presence of the following Registry key:HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt. | ['T1012'] |
malware IndiaIndia obtains and sends to its C2 server information about the first network interface card’s configuration, including IP address, gateways, subnet mask, DHCP information, and whether WINS is available. | ['T1016'] |
malware IndiaIndia obtains and sends to its C2 server the title of the window for each running process. The KilaAlfa keylogger also reports the title of the window in the foreground. | ['T1010'] |
malware IndiaIndia saves information gathered about the victim to a file that is compressed with Zlib, encrypted, and uploaded to a C2 server. malware RomeoDelta archives specified directories in .zip format, encrypts the .zip file, and uploads it to its C2 server. | ['T1560'] |
malware IndiaIndia saves information gathered about the victim to a file that is compressed with Zlib, encrypted, and uploaded to a C2 server. malware RomeoDelta archives specified directories in .zip format, encrypts the .zip file, and uploads it to its C2 server. A malware sample encrypts data using a simple byte based XOR operation prior to exfiltration. | ['T1486'] |
malware IndiaIndia saves information gathered about the victim to a file that is saved in the %TEMP% directory, then compressed, encrypted, and uploaded to a C2 server. | ['T1074'] |
malware IndiaIndia saves information gathered about the victim to a file that is uploaded to one of its 10 C2 servers. Another malware sample also performs exfiltration over the C2 channel. | ['T1041'] |
malware installs itself as a service to provide persistence and SYSTEM privileges. | ['T1543.003'] |
malware ISMAgent falls back to its DNS tunneling mechanism if it is unable to reach the C2 server over HTTP. | ['T1008'] |
malware names itself "svchost.exe," which is the name of the Windows shared service host program. | ['T1036'] |
malware RoyalCli and BS2005 have communicated over HTTP with the C2 server through Internet Explorer (IE) by using the COM interface IWebBrowser2. Additionally, malware RoyalDNS has used DNS for C2. | ['T1071'] |
malware SierraAlfa accesses the ADMIN$ share via SMB to conduct lateral movement. | ['T1021.002'] |
malware SierraBravo-Two generates an email message via SMTP containing information about newly infected victims. | ['T1048'] |
malware SierraCharlie uses RDP for propagation. | ['T1021.001'] |
Malware used by attempts to terminate processes corresponding to two components of Sophos Anti-Virus (SAVAdminService.exe and SavService.exe). | ['T1562.001'] |
Malware used by can run commands on the command-line interface. | ['T1059'] |
Malware used by is capable of capturing keystrokes. | ['T1056'] |
Malware used by is capable of remotely deleting files from victims. | ['T1070.004'] |
malware uses Caracachs encryption to encrypt C2 payloads. | ['T1573'] |
malware uses cmd.exe to execute commands on victims. | ['T1059'] |
malware uses multiple types of encryption and encoding in its malware files, including AES, Caracachs, RC4, basic XOR with constant 0xA7, and other techniques. | ['T1027'] |
malware uses PowerShell and WMI to script data collection and command execution on the victim. | ['T1064'] |
malware uses PowerShell commands to perform various functions, including gathering system information via WMI and executing commands from its C2 server. | ['T1059.001'] |
malware WhiskeyDelta-Two contains a function that attempts to rename the administrator’s account. | ['T1098'] |
malware xxmm contains a UAC bypass tool for privilege escalation. | ['T1548.002'] |
manipulated .lnk files to gather user credentials in conjunction with . | ['T1547.009'] |
Many samples can perform UAC bypass by using eventvwr.exe to execute a malicious file. | ['T1548.002'] |
Many samples were programmed using Borland Delphi, which will mangle the default PE compile timestamp of a file. | ['T1070.006'] |
Many strings in are obfuscated with a XOR algorithm. | ['T1027'] |
may attempt to connect to systems within a victim's network using net use commands and a predefined list or collection of passwords. | ['T1110'] |
may be used to exfiltrate data separate from the main command and control protocol. | ['T1048'] |
may be used to find credentials in the Windows Registry. | ['T1552.002'] |
may be used to gather details from the Windows Registry of a local or remote system at the command-line interface. | ['T1012'] |
may be used to interact with and modify the Windows Registry of a local or remote system at the command-line interface. | ['T1112'] |
may collect active network connections by running netstat -an on a victim. | ['T1049'] |
may collect information about running processes. | ['T1057'] |
may collect information about the system by running hostname and systeminfo on a victim. | ['T1082'] |
may collect information the victim's anti-virus software. | ['T1518.001'] |
may collect network configuration data by running ipconfig /all on a victim. | ['T1016'] |
may collect permission group information by running net group /domain or a series of other commands on a victim. | ['T1069'] |
may create a file containing the results of the command cmd.exe /c ipconfig /all. | ['T1016'] |
may create a file containing the results of the command cmd.exe /c net user {Username}. | ['T1087'] |
may create a temporary user on the system named “Lost_{Unique Identifier}.” | ['T1136'] |
may create a temporary user on the system named “Lost_{Unique Identifier}” with the password “pond~!@6”{Unique Identifier}.” | ['T1136'] |
may enumerate user directories on a victim. | ['T1083'] |
may gather a list of running processes by running tasklist /v. | ['T1057'] |
may have used the malware to move onto air-gapped networks. targets removable drives to spread to other systems by modifying the drive to use Autorun to execute or by hiding legitimate document files and copying an executable to the folder with the same name as the legitimate document. | ['T1091'] |
may save itself as a file named msdtc.exe, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service. | ['T1036'] |
may store RC4 encrypted configuration information in the Windows Registry. | ['T1112'] |
may use net group "domain admins" /domain to display accounts in the "domain admins" permissions group and net localgroup "administrators" to list local system administrator group membership. | ['T1087'] |
may use net view /domain to display hostnames of available systems on a network. | ['T1018'] |
may use to add local firewall rule exceptions. | ['T1562.001'] |
may use WMI when collecting information about a victim. | ['T1047'] |
Microsoft Sysinternals is a popular administration tool that can be used to execute binaries on remote systems using a temporary Windows service. | ['T1569.002'] |
mimics a legitimate Russian program called USB Disk Security. | ['T1036'] |
mimics the resource version information of legitimate Realtek Semiconductor, Nvidia, or Synaptics modules. | ['T1036'] |
modifies an HKCU Registry key to store a session identifier unique to the compromised system as well as a pre-shared key used for encrypting and decrypting C2 communications. | ['T1112'] |
modifies the %regrun% Registry to point itself to an autostart mechanism. | ['T1547.001'] |
modifies the time of a file as specified by the control server. | ['T1070.006'] |
modifies timestamps of all downloaded executables to match a randomly selected file created prior to 2013. | ['T1070.006'] |
modules are written in and executed via . | ['T1059.001'] |
Modules can be pushed to and executed by that copy data to a staging area, compress it, and XOR encrypt it. | ['T1560', 'T1486', 'T1074'] |
monitors browsing activity and automatically captures screenshots if a victim browses to a URL matching one of a list of strings. | ['T1119'] |
monitors USB devices and copies files with certain extensions to
a predefined directory. | ['T1119'] |
Most of the strings in are encrypted with an XOR-based algorithm; some strings are also encrypted with 3DES and reversed. API function names are also reversed, presumably to avoid detection in memory. | ['T1027'] |
Most samples maintain persistence by setting the Registry Run key SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ in the HKLM or HKCU hive, with the Registry value and file name varying by sample. | ['T1547.001'] |
Most strings in are encrypted using 3DES and XOR and reversed. | ['T1027'] |
moved laterally via RDP. | ['T1021.001'] |
MSGET downloader uses a dead drop resolver to access malicious payloads. | ['T1102'] |
named its tools to masquerade as Windows or Adobe Reader software, such as by using the file name adobecms.exe and the directory CSIDL_APPDATA\microsoft\security. | ['T1036'] |
network loader encrypts C2 traffic with RSA and RC6. | ['T1573'] |
network traffic can communicate over a raw socket. | ['T1095'] |
network traffic communicates over common ports like 80, 443, or 1433. | ['T1043'] |
Newer variants of will encode C2 communications with a custom system. | ['T1001'] |
New services created by are made to appear like legitimate Windows services, with names such as "Windows Management Help Service", "Microsoft Support", and "Windows Advanced Task Manager". | ['T1036'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.