text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
ZIRCONIUM has used a tool to query the Registry for proxy settings. | ['T1012'] |
Zeus Panda checks for the existence of a Registry key and if it contains certain values. | ['T1012'] |
ZxShell can query the netsvc group value data located in the svchost group Registry key. | ['T1012'] |
ZxxZ can search the registry of a compromised host. | ['T1012'] |
gh0st RAT has checked for the existence of a Service key to determine if it has already been installed on the system. | ['T1012'] |
njRAT can read specific registry values. | ['T1012'] |
APT28 has used a UEFI (Unified Extensible Firmware Interface) rootkit known as LoJax. | ['T1014'] |
APT41 deployed rootkits on Linux systems. | ['T1014'] |
Caterpillar WebShell has a module to use a rootkit on a system. | ['T1014'] |
Drovorub has used a kernel module rootkit to hide processes, files, executables, and network artifacts from user space view. | ['T1014'] |
Ebury has used user mode rootkit techniques to remain hidden on the system. | ['T1014'] |
HIDEDRV is a rootkit that hides certain operating system artifacts. | ['T1014'] |
Hacking Team UEFI Rootkit is a UEFI BIOS rootkit developed by the company Hacking Team to persist remote access software on some targeted systems. | ['T1014', 'T1542.001'] |
HiddenWasp uses a rootkit to hook and implement functions on the system. | ['T1014'] |
LoJax is a UEFI BIOS rootkit deployed to persist remote access software on some targeted systems. | ['T1014', 'T1542.001'] |
PoisonIvy starts a rootkit from a malicious file dropped to disk. | ['T1014'] |
Ramsay has included a rootkit to evade defenses. | ['T1014'] |
Rocke has modified /etc/ld.so.preload to hook libc functions in order to hide the installed dropper and mining software in process lists. | ['T1014', 'T1574.006'] |
Skidmap is a kernel-mode rootkit that has the ability to hook system calls to hide specific files and fake network and CPU-related statistics to make the CPU load of the infected machine always appear low. | ['T1014'] |
Stuxnet uses a Windows rootkit to mask its binaries and other relevant files. | ['T1014'] |
Umbreon hides from defenders by hooking libc function calls, hiding artifacts that would reveal its presence, such as the user account it creates to provide access and undermining strace, a tool often used to identify malware. | ['T1014'] |
Uroburos is a rootkit used by Turla. | ['T1014'] |
WarzoneRAT can include a rootkit to hide processes, files, and startup. | ['T1014'] |
Winnti Group used a rootkit to modify typical server functionality. | ['T1014'] |
Winnti for Linux has used a modified copy of the open-source userland rootkit Azazel, named libxselinux.so, to hide the malware's operations and network activity. | ['T1014'] |
A JHUHUGIT variant gathers network interface card information. | ['T1016'] |
A keylogging tool used by APT3 gathers network information from the victim, including the MAC address, IP address, WINS, DHCP server, and gateway. | ['T1016'] |
APT1 used the "ipconfig /all" command to gather network configuration information. | ['T1016'] |
APT19 used an HTTP malware variant and a Port 22 malware variant to collect the MAC address and IP address from the victim’s machine. | ['T1016'] |
APT41 collected MAC addresses from victim machines. | ['T1016'] |
Action RAT has the ability to collect the MAC address of an infected host. | ['T1016'] |
AdFind can extract subnet information from Active Directory. | ['T1016'] |
Agent Tesla can collect the IP address of the victim machine and spawn instances of netsh.exe to enumerate wireless settings. | ['T1016'] |
Agent.btz collects the network adapter’s IP and MAC address as well as IP addresses of the network adapter’s default gateway, primary/secondary WINS, DHCP, and DNS servers, and saves them into a log file. | ['T1016'] |
Amadey can identify the IP address of a victim machine. | ['T1016'] |
AppleSeed can identify the IP of a targeted system. | ['T1016'] |
Astaroth collects the external IP address from the system. | ['T1016'] |
Azorult can collect host IP information from the victim’s machine. | ['T1016'] |
BADCALL collects the network adapter information. | ['T1016'] |
BADFLICK has captured victim IP address details. | ['T1016'] |
BLINDINGCAN has collected the victim machine's local IP address information and MAC address. | ['T1016'] |
Backdoor.Oldrea collects information about the Internet adapter configuration. | ['T1016'] |
Bazar can collect the IP address and NetBIOS name of an infected machine. | ['T1016'] |
BlackEnergy has gathered information about network IP configurations using ipconfig.exe and about routing tables using route.exe. | ['T1016'] |
Bonadan can find the external IP address of the infected host. | ['T1016'] |
BoxCaon can collect the victim's MAC address by using the "GetAdaptersInfo" API. | ['T1016'] |
Calisto runs the "ifconfig" command to obtain the IP address from the victim’s machine. | ['T1016'] |
Carbon can collect the IP address of the victims and other computers on the network using the commands: "ipconfig -all" "nbtstat -n", and "nbtstat -s". | ['T1016'] |
Catchamas gathers the Mac address, IP address, and the network adapter information from the victim’s machine. | ['T1016'] |
Caterpillar WebShell can gather the IP address from the victim's machine using the IP config command. | ['T1016'] |
CharmPower has the ability to use "ipconfig" to enumerate system network settings. | ['T1016'] |
Chimera has used ipconfig, Ping, and "tracert" to enumerate the IP address and network environment and settings of the local host. | ['T1016'] |
Clambling can enumerate the IP address of a compromised machine. | ['T1016'] |
Cobalt Strike can determine the IP addresses of domain controllers. | ['T1016'] |
Cobalt Strike can determine the NetBios name and the IP addresses of targets machines including domain controllers. | ['T1016'] |
Comnie uses "ipconfig /all" and "route PRINT" to identify network adapter and interface information. | ['T1016'] |
Conti can retrieve the ARP cache from the local system by using the "GetIpNetTable()" API call and check to ensure IP addresses it connects to are for local, non-Internet, systems. | ['T1016'] |
CrackMapExec can collect DNS information from the targeted system. | ['T1016'] |
Crimson contains a command to collect the victim MAC address and LAN IP. | ['T1016'] |
Cuba can retrieve the ARP cache from the local system by using "GetIpNetTable". | ['T1016'] |
Denis uses "ipconfig" to gather the IP address from the system. | ['T1016'] |
Diavol can enumerate victims' local and external IPs when registering with C2. | ['T1016'] |
Dragonfly 2.0 used batch scripts to enumerate network information, including information about trusts, zones, and the domain. | ['T1016'] |
Dragonfly has used batch scripts to enumerate network information, including information about trusts, zones, and the domain. | ['T1016'] |
Dtrack can collect the host's IP addresses using the "ipconfig" command. | ['T1016'] |
During C0015, the threat actors used code to obtain the external public-facing IPv4 address of the compromised host. | ['T1016'] |
During Frankenstein, the threat actors used Empire to find the public IP address of a compromised system. | ['T1016'] |
During FunnyDream, the threat actors used ipconfig for discovery on remote systems. | ['T1016'] |
During Operation CuckooBees, the threat actors used `ipconfig`, `nbtstat`, `tracert`, `route print`, and `cat /etc/hosts` commands. | ['T1016'] |
During Operation Wocao, threat actors discovered the local network configuration with `ipconfig`. | ['T1016'] |
Dyre has the ability to identify network settings on a compromised host. | ['T1016'] |
Earth Lusca used the command "ipconfig" to obtain information about network configurations. | ['T1016'] |
Elise executes "ipconfig /all" after initial communication is made to the remote server. | ['T1016'] |
Emissary has the capability to execute the command "ipconfig /all". | ['T1016'] |
Empire can acquire network configuration information like DNS servers, public IP, and network proxies used by a host. | ['T1016'] |
Epic uses the "nbtstat -n" and "nbtstat -s" commands on the victim’s machine. | ['T1016'] |
Explosive has collected the MAC address from the victim's machine. | ['T1016'] |
FELIXROOT collects information about the network including the IP address and DHCP server. | ['T1016'] |
FatDuke can identify the MAC address on the target computer. | ['T1016'] |
Felismus collects the victim LAN IP address and sends it to the C2 server. | ['T1016'] |
Flagpro has been used to execute the "ipconfig /all" command on a victim system. | ['T1016'] |
FunnyDream can parse the `ProxyServer` string in the Registry to discover http proxies. | ['T1016'] |
GALLIUM used "ipconfig /all" to obtain information about the victim network configuration. The group also ran a modified version of NBTscan to identify available NetBIOS name servers. | ['T1016'] |
GeminiDuke collects information on network settings and Internet proxy settings from the victim. | ['T1016'] |
GoldMax retrieved a list of the system's network interface after execution. | ['T1016'] |
Grandoreiro can determine the IP and physical location of the compromised host via IPinfo. | ['T1016'] |
GravityRAT collects the victim IP address, MAC address, as well as the victim account domain name. | ['T1016'] |
GrimAgent can enumerate the IP and domain of a target system. | ['T1016'] |
HotCroissant has the ability to identify the IP address of the compromised machine. | ['T1016'] |
Hydraq creates a backdoor through which remote attackers can retrieve IP addresses of compromised machines. | ['T1016'] |
Industroyer’s 61850 payload component enumerates connected network adapters and their corresponding IP addresses. | ['T1016'] |
Ixeshe enumerates the IP address, network proxy settings, and domain name from a victim's system. | ['T1016'] |
JPIN can obtain network information, including DNS, IP, and proxies. | ['T1016'] |
KEYMARBLE gathers the MAC address of the victim’s machine. | ['T1016'] |
KONNI can collect the IP address from the victim’s machine. | ['T1016'] |
Kazuar gathers information about network adapters. | ['T1016'] |
Kobalos can record the IP address of the target machine. | ['T1016'] |
Kwampirs collects network adapter and interface information by using the commands "ipconfig /all", "arp -a" and "route print". It also collects the system's MAC address with "getmac" and domain configuration with "net config workstation". | ['T1016'] |
Lazarus Group malware IndiaIndia obtains and sends to its C2 server information about the first network interface card’s configuration, including IP address, gateways, subnet mask, DHCP information, and whether WINS is available. | ['T1016'] |
LiteDuke has the ability to discover the proxy configuration of Firefox and/or Opera. | ['T1016'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.