text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
Mis-Type first attempts to use a Base64-encoded network protocol over a raw TCP socket for C2, and if that method fails, falls back to a secondary HTTP-based protocol to communicate to an alternate C2 server. | ['T1008'] |
NETEAGLE will attempt to detect if the infected host is configured to a proxy. If so, NETEAGLE will send beacons via an HTTP POST request; otherwise it will send beacons via UDP/6000. | ['T1008'] |
PipeMon can switch to an alternate C2 domain when a particular date has been reached. | ['T1008'] |
QUADAGENT uses multiple protocols (HTTPS, HTTP, DNS) for its C2 server as fallback channels if communication with one is unsuccessful. | ['T1008'] |
RDAT has used HTTP if DNS C2 communications were not functioning. | ['T1008'] |
RainyDay has the ability to switch between TCP and HTTP for C2 if one method is not working. | ['T1008'] |
S-Type primarily uses port 80 for C2, but falls back to ports 443 or 8080 if initial communication fails. | ['T1008'] |
Shark can update its configuration to use a different C2 server. | ['T1008'] |
SideTwist has primarily used port 443 for C2 but can use port 80 as a fallback. | ['T1008'] |
SslMM has a hard-coded primary and backup C2 string. | ['T1008'] |
TAINTEDSCRIBE can randomly pick one of five hard-coded IP addresses for C2 communication; if one of the IP fails, it will wait 60 seconds and then try another IP address. | ['T1008'] |
The C2 server used by XTunnel provides a port number to the victim to use as a fallback in case the connection closes on the currently used port. | ['T1008'] |
TinyTurla can go through a list of C2 server IPs and will try to register with each until one responds. | ['T1008'] |
TrickBot can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers. | ['T1008'] |
Valak can communicate over multiple C2 hosts. | ['T1008'] |
Aria-body has the ability to identify the titles of running windows on a compromised host. | ['T1010'] |
Attor can obtain application window titles and then determines which windows to perform Screen Capture on. | ['T1010'] |
Cadelspy has the ability to identify open windows on the compromised host. | ['T1010'] |
Catchamas obtains application windows titles and then determines which windows to perform Screen Capture on. | ['T1010'] |
DarkWatchman reports window names along with keylogger information to provide application context. | ['T1010'] |
Flagpro can check the name of the window displayed on the system. | ['T1010'] |
FunnyDream has the ability to discover application windows via execution of `EnumWindows`. | ['T1010'] |
Grandoreiro can identify installed security tools based on window names. | ['T1010'] |
HotCroissant has the ability to list the names of all open windows on the infected host. | ['T1010'] |
InvisiMole can enumerate windows and child windows on a compromised host. | ['T1010'] |
Lazarus Group malware IndiaIndia obtains and sends to its C2 server the title of the window for each running process. The KilaAlfa keylogger also reports the title of the window in the foreground. | ['T1010'] |
Metamorfo can enumerate all windows on the victim’s machine. | ['T1010'] |
NETWIRE can discover and close windows on controlled systems. | ['T1010'] |
NetTraveler reports window names along with keylogger information to provide application context. | ['T1010'] |
PLEAD has the ability to list open windows on the compromised host. | ['T1010'] |
PoisonIvy captures window titles. | ['T1010'] |
PowerDuke has a command to get text of the current foreground window. | ['T1010'] |
ROKRAT can use the `GetForegroundWindow` and `GetWindowText` APIs to discover where the user is typing. | ['T1010'] |
SOUNDBITE is capable of enumerating application windows. | ['T1010'] |
The discovery modules used with Duqu can collect information on open windows. | ['T1010'] |
Trojan.Karagany can monitor the titles of open windows to identify specific keywords. | ['T1010'] |
WINERACK can enumerate active windows. | ['T1010'] |
captures window titles. | ['T1010', 'T1010'] |
njRAT gathers information about opened windows during the initial infection. | ['T1010'] |
A Threat Group-3390 tool can read and decrypt stored Registry values. | ['T1012'] |
A variant of HOPLIGHT hooks lsass.exe, and lsass.exe then checks the Registry for the data value 'rdpproto' under the key "SYSTEM\CurrentControlSet\Control\Lsa Name". | ['T1012'] |
ADVSTORESHELL can enumerate registry keys. | ['T1012'] |
APT32's backdoor can query the Windows Registry to gather system information. | ['T1012'] |
APT39 has used various strains of malware to query the Registry. | ['T1012'] |
Attor has opened the registry and performed query searches. | ['T1012'] |
BACKSPACE is capable of enumerating and making modifications to an infected system's Registry. | ['T1012'] |
BabyShark has executed the "reg query" command for "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default". | ['T1012'] |
Bankshot searches for certain Registry keys to be configured before executing the payload. | ['T1012'] |
Bazar can query "Windows\CurrentVersion\Uninstall" for installed applications. | ['T1012'] |
BendyBear can query the host's Registry key at "HKEY_CURRENT_USER\Console\QuickEdit" to retrieve data. | ['T1012'] |
Brave Prince gathers information about the Registry. | ['T1012'] |
Bumblebee can check the Registry for specific keys. | ['T1012'] |
CHOPSTICK provides access to the Windows Registry, which can be used to gather information. | ['T1012'] |
Carbanak checks the Registry key "HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings" for proxy configurations information. | ['T1012'] |
Carberp has searched the Image File Execution Options registry key for "Debugger" within every subkey. | ['T1012'] |
CharmPower has the ability to enumerate `Uninstall` registry values. | ['T1012'] |
Clambling has the ability to enumerate Registry keys, including "KEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt\strDataDir" to search for a bitcoin wallet. | ['T1012'] |
Cobalt Strike can query "HKEY_CURRENT_USER\Software\Microsoft\Office\<Excel Version>\Excel\Security\AccessVBOM\" to determine if the security setting for restricting default programmatic access is enabled. | ['T1012'] |
ComRAT can check the default browser by querying "HKCR\http\shell\open\command". | ['T1012'] |
Denis queries the Registry for keys and values. | ['T1012'] |
Dragonfly 2.0 queried the Registry to identify victim information. | ['T1012'] |
Dragonfly has queried the Registry to identify victim information. | ['T1012'] |
Epic uses the "rem reg query" command to obtain values from Registry keys. | ['T1012'] |
FELIXROOT queries the Registry for specific keys for potential privilege escalation and proxy information. FELIXROOT has also used WMI to query the Windows Registry. | ['T1012'] |
FatDuke can get user agent strings for the default browser from "HKCU\Software\Classes\http\shell\open\command". | ['T1012'] |
Gelsemium can open random files and Registry keys to obscure malware behavior from sandbox analysis. | ['T1012'] |
Gold Dragon enumerates registry keys with the command "regkeyenum" and obtains information for the Registry key "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run". | ['T1012'] |
Hydraq creates a backdoor through which remote attackers can retrieve system information, such as CPU speed, from Registry keys. | ['T1012'] |
Industroyer has a data wiper component that enumerates keys in the Registry "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services". | ['T1012'] |
InvisiMole can enumerate Registry values, keys, and data. | ['T1012'] |
JPIN can enumerate Registry keys. | ['T1012'] |
Kimsuky has obtained specific Registry keys and values on a compromised host. | ['T1012'] |
Lazarus Group malware IndiaIndia checks Registry keys within HKCU and HKLM to determine if certain applications are present, including SecureCRT, Terminal Services, RealVNC, TightVNC, UltraVNC, Radmin, mRemote, TeamViewer, FileZilla, pcAnyware, and Remote Desktop. Another Lazarus Group malware sample checks for the presence of the following Registry key:"HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt". | ['T1012'] |
Lucifer can check for existing stratum cryptomining information in "HKLM\Software\Microsoft\Windows\CurrentVersion\spreadCpuXmr – %stratum info%". | ['T1012'] |
Milan can query `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid` to retrieve the machine GUID. | ['T1012'] |
Mori can read data from the Registry including from `HKLM\Software\NFC\IPA` and
`HKLM\Software\NFC\`. | ['T1012'] |
OSInfo queries the registry to look for information about Terminal Services. | ['T1012'] |
OilRig has used "reg query “HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default”" on a victim to query the Registry. | ['T1012'] |
Operation Wocao has queried the registry to detect recent PuTTY sessions. | ['T1012'] |
POWERSOURCE queries Registry keys in preparation for setting Run keys to achieve persistence. | ['T1012'] |
PcShare can search the registry files of a compromised host. | ['T1012'] |
Pillowmint has used shellcode which reads code stored in the registry keys "\REGISTRY\SOFTWARE\Microsoft\DRM" using the native Windows API as well as read "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces" as part of its C2. | ['T1012'] |
Proxysvc gathers product names from the Registry key: "HKLM\Software\Microsoft\Windows NT\CurrentVersion ProductName" and the processor description from the Registry key "HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ProcessorNameString". | ['T1012'] |
ROKRAT can access the "HKLM\System\CurrentControlSet\Services\mssmbios\Data\SMBiosData" Registry key to obtain the System manufacturer value to identify the machine type. | ['T1012'] |
Reaver queries the Registry to determine the correct Startup path to use for persistence. | ['T1012'] |
Rising Sun has identified the OS product name from a compromised host by searching the registry for `SOFTWARE\MICROSOFT\Windows NT\ CurrentVersion | ProductName`. | ['T1012'] |
SILENTTRINITY can use the `GetRegValue` function to check Registry keys within `HKCU\Software\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated` and `HKLM\Software\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated`. It also contains additional modules that can check software AutoRun values and use the Win32 namespace to get values from HKCU, HKLM, HKCR, and HKCC hives. | ['T1012'] |
Shark can query `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid` to retrieve the machine GUID. | ['T1012'] |
Sibot has queried the registry for proxy server information. | ['T1012'] |
Stealth Falcon malware attempts to determine the installed version of .NET by querying the Registry. | ['T1012'] |
StoneDrill has looked in the registry to find the default browser path. | ['T1012'] |
TEARDROP checked that "HKU\SOFTWARE\Microsoft\CTF" existed before decoding its embedded payload. | ['T1012'] |
Taidoor can query the Registry on compromised hosts using "RegQueryValueExA". | ['T1012'] |
TinyTurla can query the Registry for its configuration information. | ['T1012'] |
Turla surveys a system upon check-in to discover information in the Windows Registry with the "reg query" command. Turla has also retrieved PowerShell payloads hidden in Registry keys as well as checking keys associated with null session named pipes . | ['T1012'] |
Valak can use the Registry for code updates and to collect credentials. | ['T1012'] |
Volgmer checks the system for certain Registry keys. | ['T1012'] |
WINDSHIELD can gather Registry values. | ['T1012'] |
WastedLocker checks for specific registry keys related to the "UCOMIEnumConnections" and "IActiveScriptParseProcedure32" interfaces. | ['T1012'] |
Waterbear can query the Registry key ""HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSDTC\MTxOCI"" to see if the value `OracleOcilib` exists. | ['T1012'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.