text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
obfuscated scripts that were used on victim machines. | ['T1027'] |
obfuscated several scriptlets and code used on the victim’s machine, including through use of XOR. | ['T1027'] |
obfuscates C2 communication using a 1-byte XOR with the key 0xBE. | ['T1573'] |
obfuscates C2 traffic with variable 4-byte XOR keys. | ['T1573'] |
obfuscates files by splitting strings into smaller sub-strings and including "garbage" strings that are never used. The malware also uses return-oriented programming (ROP) technique and single-byte XOR to obfuscate data. | ['T1027'] |
obfuscates files or information to help evade defensive measures. | ['T1027'] |
obfuscates internal strings and unpacks them at startup. | ['T1027'] |
obfuscates some commands by using statically programmed fragments of strings when starting a DLL. It also uses a one-byte xor against 0x91 to encode configuration data. | ['T1027'] |
obfuscates strings using a custom stream cipher. | ['T1027'] |
obtained OS version and hardware configuration from a victim. | ['T1082'] |
obtains additional code to execute on the victim's machine. | ['T1105'] |
obtains a list of running processes. | ['T1057'] |
obtains a list of running processes on the victim. | ['T1057'] |
obtains a list of running processes through WMI querying and the ps command. | ['T1057'] |
obtains and saves information about victim network interfaces and addresses. | ['T1049'] |
obtains application windows titles and then determines which windows to perform on. | ['T1010'] |
obtains installer properties from Uninstall Registry Key entries to obtain information about installed applications and how to uninstall certain applications. | ['T1083'] |
obtains the current user's security identifier. | ['T1033'] |
obtains the IP address from the victim’s machine. | ['T1016'] |
obtains the number of removable drives from the victim. | ['T1120'] |
obtains the system time and will only activate if it is greater than a preset date. | ['T1124'] |
obtains the victim's current time. | ['T1124'] |
obtains the victim's operating system version and keyboard layout and sends the information to the C2 server. | ['T1082'] |
obtains the victim computer name and encrypts the information to send over its C2 channel. | ['T1082'] |
obtains the victim IP address. | ['T1016'] |
obtains the victim username. | ['T1033'] |
obtains the victim username and encrypts the information to send over its C2 channel. | ['T1033'] |
obtains Windows logon password details. | ['T1003'] |
Once a removable media device is inserted back into the first victim, collects data from it that was exfiltrated from a second victim. | ['T1025'] |
Once has access to a network share, it enables the RemoteRegistry service on the target system. It will then connect to the system with RegConnectRegistryW and modify the Registry to disable UAC remote restrictions by setting SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy to 1. | ['T1112'] |
One persistence mechanism used by is to register itself as a scheduled task. | ['T1053.005'] |
One persistence mechanism used by is to register itself as a Windows service. | ['T1543.003'] |
One variant of creates a new service using either a hard-coded or randomly generated name. | ['T1543.003'] |
One variant of uses a Microsoft OneDrive account to exchange commands and stolen data with its operators. | ['T1102'] |
One variant of uses HTTP and HTTPS for C2. | ['T1071'] |
One version of consists of VBScript and PowerShell scripts. The malware also uses batch scripting. | ['T1064'] |
One version of uses a PowerShell script. | ['T1059.001'] |
opens a backdoor on TCP ports 6868 and 7777. | ['T1571'] |
opens a remote shell to execute commands on the infected system. | ['T1059'] |
opens the Windows Firewall to modify incoming connections. | ['T1562.001'] |
operates over ports 21 and 20. | ['T1043'] |
packs a plugin with UPX. | ['T1027.002'] |
parses the export tables of system DLLs to locate and call various Windows API functions. | ['T1106'] |
Part of 's operation involved using modules to copy itself to air-gapped machines and using files written to USB sticks to transfer data and command traffic. | ['T1091'] |
Password stealer and NTLM stealer modules in harvest stored credentials from the victim, including credentials used as part of Windows NTLM user authentication. has also executed for further victim penetration. | ['T1003'] |
payloads are obfuscated prior to compilation to inhibit analysis and/or reverse engineering. | ['T1027'] |
payloads download additional files from the C2 server. | ['T1105'] |
performed a watering hole attack on forbes.com in 2014 to compromise targets. | ['T1189'] |
performs account discovery using commands such as net localgroup administrators and net group "REDACTED" /domain on specific permissions groups. | ['T1087'] |
performs a reflective DLL injection using a given pid. | ['T1055'] |
performs BIOS modification and can download and execute a file as well as protect itself from removal. | ['T1542.001'] |
performs data exfiltration is accomplished through the following command-line command: from <COMPUTER-NAME> (<Month>-<Day> <Hour>-<Minute>-<Second>).txt. | ['T1020'] |
performs data exfiltration over the control server channel using a custom protocol. | ['T1041'] |
performs desktop video recording and captures screenshots of the desktop and sends it to the C2 server. | ['T1113'] |
performs local network connection discovery using netstat. | ['T1049'] |
performs most of its operations using Windows Script Host (Jscript and VBScript) and runs arbitrary shellcode . | ['T1064'] |
performs multiple process injections to hijack system processes and execute malicious code. | ['T1055'] |
performs operating system information discovery using systeminfo. | ['T1082'] |
performs service discovery using net start commands. | ['T1007'] |
performs several anti-VM and sandbox checks on the victim's machine. | ['T1518.001'] |
performs the tasklist command to list running processes. | ['T1057'] |
performs thread execution hijacking to inject its orchestrator into a running thread from a remote process. performs a separate injection of its communication module into an Internet accessible process through which it performs C2. | ['T1055'] |
performs timestomping of a CAB file it creates. | ['T1070.006'] |
performs UAC bypass. | ['T1548.002'] |
persists via a Launch Agent. | ['T1543.001'] |
persists via a login item. | ['T1547.015'] |
probes the system to check for sandbox/virtualized environments and other antimalware processes. | ['T1518.001'] |
prompts the user for their credentials. | ['T1056'] |
prompts users for their credentials. | ['T1056'] |
provides access to the system via SSH or any other protocol that uses PAM to authenticate. | ['T1071'] |
provides access to the Windows Registry, which can be used to gather information. | ['T1012'] |
provides access using both standard facilities like SSH and additional access using its backdoor Espeon, providing a reverse shell upon receipt of a special packet | ['T1059'] |
provides additional access using its backdoor Espeon, providing a reverse shell upon receipt of a special packet | ['T1205.001'] |
provides a reverse shell is triggered upon receipt of a packet with a special string, sent to any port. | ['T1205.001'] |
provides a reverse shell on the victim. | ['T1059'] |
puts a space after a false .jpg extension so that execution actually goes through the Terminal.app program. | ['T1036.006'] |
queries Registry keys in preparation for setting Run keys to achieve persistence. | ['T1012'] |
queries several Registry keys to identify hard disk partitions to overwrite. | ['T1012'] |
queries the Registry for specific keys for potential privilege escalation and proxy information. | ['T1012'] |
queries the Registry to determine the correct Startup path to use for persistence. | ['T1012'] |
ran a command to compile an archive of file types of interest from the victim user's directories. | ['T1005', 'T1119'] |
ran a reverse shell with Meterpreter. | ['T1059'] |
ran genuinely-signed executables from Symantec and McAfee which loaded a malicious DLL called rastls.dll. | ['T1574.002'] |
RAT is able to delete files. | ['T1070.004'] |
RAT is able to list processes. | ['T1057'] |
RAT is able to open a command shell. | ['T1059'] |
RAT is able to wipe event logs. | ['T1070'] |
recursively generates a list of files within a directory and sends them back to the control server. | ['T1119'] |
registers itself as a service by adding several Registry keys. | ['T1543.003'] |
registers itself as a service on the victim’s machine to run as a standalone process. | ['T1569.002'] |
registers itself under a Registry Run key with the name "USB Disk Security." | ['T1547.001'] |
relays traffic between a C2 server and a victim. | ['T1090'] |
removes batch files to reduce fingerprint on the system as well as deletes the CAB file that gets encoded upon infection. | ['T1070.004'] |
removes logs from /var/logs and /Library/logs. | ['T1070'] |
renames one of its .dll files to uxtheme.dll in an apparent attempt to masquerade as a legitimate file. | ['T1036'] |
replaces the Sticky Keys binary C:\Windows\System32\sethc.exe for persistence. | ['T1546.008'] |
reports window names along with keylogger information to provide application context. | ['T1010'] |
Rundll32.exe is used as a way of executing at the command-line. | ['T1218.011'] |
runs cmd.exe /c and sends the output to its C2. | ['T1059'] |
runs ipconfig /all and collects the domain name. | ['T1016'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.