text1
stringlengths
7
2.5k
labels
stringlengths
9
100
Magic Hound malware has used IRC for C2.
['T1071']
Siloscape connects to an IRC server for C2.
['T1071']
The Regin malware platform supports many standard protocols, including SMB.
['T1071']
4H RAT uses HTTP for command and control.
['T1071.001']
A SUGARDUMP variant has used HTTP for C2.
['T1071.001']
ABK has the ability to use HTTP in communications with C2.
['T1071.001']
ADVSTORESHELL connects to port 80 of a C2 server using Wininet API. Data is exchanged via HTTP POSTs.
['T1071.001']
APT12 has used RIPTIDE, a RAT that uses HTTP to communicate.
['T1071.001']
APT19 used HTTP for C2 communications. APT19 also used an HTTP malware variant to communicate over HTTP for C2.
['T1071.001']
APT29 has used HTTP for C2 and data exfiltration.
['T1071.001']
APT32 has used JavaScript that communicates over HTTP or HTTPS to attacker controlled domains to download additional frameworks. The group has also used downloaded encrypted payloads over HTTP.
['T1071.001']
APT33 has used HTTP for command and control.
['T1071.001']
APT37 uses HTTPS to conceal C2 communications.
['T1071.001']
APT38 used a backdoor, QUICKRIDE, to communicate to the C2 server over HTTP and HTTPS.
['T1071.001']
APT41 used HTTP to download payloads for CVE-2019-19781 and CVE-2020-10189 exploits.
['T1071.001']
Action RAT can use HTTP to communicate with C2 servers.
['T1071.001']
Agent Tesla has used HTTP for C2 communications.
['T1071.001']
Amadey has used HTTP for C2 communications.
['T1071.001']
Anchor has used HTTP and HTTPS in C2 communications.
['T1071.001']
AppleJeus has sent data to its C2 server via "POST" requests.
['T1071.001']
AppleSeed has the ability to communicate with C2 over HTTP.
['T1071.001']
AuTo Stealer can use HTTP to communicate with its C2 servers.
['T1071.001']
Avenger has the ability to use HTTP in communication with C2.
['T1071.001']
BACKSPACE uses HTTP as a transport to communicate with its command server.
['T1071.001']
BADNEWS establishes a backdoor over HTTP.
['T1071.001']
BBSRAT uses GET and POST requests over HTTP or HTTPS for command and control to obtain commands and send ZLIB compressed data back to the C2 server.
['T1071.001']
BLINDINGCAN has used HTTPS over port 443 for command and control.
['T1071.001']
BRONZE BUTLER malware has used HTTP for C2.
['T1071.001']
BUBBLEWRAP can communicate using HTTP or HTTPS.
['T1071.001']
BackConfig has the ability to use HTTPS for C2 communiations.
['T1071.001']
BadPatch uses HTTP for C2.
['T1071.001']
Bazar can use HTTP and HTTPS over ports 80 and 443 in C2 communications.
['T1071.001']
Bisonal has used HTTP for C2 communications.
['T1071.001']
BlackEnergy communicates with its C2 server over HTTP.
['T1071.001']
BlackMould can send commands to C2 in the body of HTTP POST requests.
['T1071.001']
BoomBox has used HTTP POST requests for C2.
['T1071.001']
Bundlore uses HTTP requests for C2.
['T1071.001']
CORESHELL can communicate over HTTP for C2.
['T1071.001']
CSPY Downloader can use GET requests to download additional payloads from C2.
['T1071.001']
Carberp has connected to C2 servers via HTTP.
['T1071.001']
Carbon can use HTTP in C2 communications.
['T1071.001']
ChChes communicates to its C2 server over HTTP and embeds data within the Cookie HTTP header.
['T1071.001']
Chaes has used HTTP for C2 communications.
['T1071.001']
Chimera has used HTTPS for C2 communications.
['T1071.001']
Clambling has the ability to communicate over HTTP.
['T1071.001']
Cobalt Group has used HTTPS for C2.
['T1071.001']
Cobalt Strike can use a custom command and control protocol that can be encapsulated in HTTP or HTTPS. All protocols use their standard assigned ports.
['T1071.001']
CosmicDuke can use HTTP or HTTPS for command and control to hard-coded C2 servers.
['T1071.001']
CozyCar's main method of communicating with its C2 servers is using HTTP or HTTPS.
['T1071.001']
CreepyDrive can use HTTPS for C2 using the Microsoft Graph API.
['T1071.001']
CreepySnail can use HTTP for C2.
['T1071.001']
Crutch has conducted C2 communications with a Dropbox account using the HTTP API.
['T1071.001']
Cyclops Blink can download files via HTTP and HTTPS.
['T1071.001']
DRATzarus can use HTTP or HTTPS for C2 communications.
['T1071.001']
Dacls can use HTTPS in C2 communications.
['T1071.001']
DanBot can use HTTP in C2 communication.
['T1071.001']
Dark Caracal's version of Bandook communicates with their server over a TCP port using HTTP payloads Base64 encoded and suffixed with the string “&&&”.
['T1071.001']
DarkWatchman uses HTTPS for command and control.
['T1071.001']
Daserf uses HTTP for C2.
['T1071.001']
DealersChoice uses HTTP for communication with the C2 server.
['T1071.001']
Diavol has used HTTP GET and POST requests for C2.
['T1071.001']
Dipsind uses HTTP for C2.
['T1071.001']
Doki has communicated with C2 over HTTPS.
['T1071.001']
Donut can use HTTP to download previously staged shellcode payloads.
['T1071.001']
DownPaper communicates to its C2 server over HTTP.
['T1071.001']
Drovorub can use the WebSocket protocol and has initiated communication with C2 servers with an HTTP Upgrade request.
['T1071.001']
During Frankenstein, the threat actors used HTTP GET requests for C2.
['T1071.001']
During Night Dragon, threat actors used HTTP for C2.
['T1071.001']
During Operation CuckooBees, the threat actors enabled HTTP and HTTPS listeners.
['T1071.001']
DustySky has used both HTTP and HTTPS for C2.
['T1071.001']
Dyre uses HTTPS for C2 communications.
['T1071.001']
ELMER uses HTTP for command and control.
['T1071.001']
Egregor has communicated with its C2 servers via HTTPS protocol.
['T1071.001']
Emissary uses HTTP or HTTPS for C2.
['T1071.001']
EvilBunny has executed C2 commands directly via HTTP.
['T1071.001']
Exaramel for Linux uses HTTPS for C2 communications.
['T1071.001']
FELIXROOT uses HTTP and HTTPS to communicate with the C2 server.
['T1071.001']
FIN4 has used HTTP POST requests to transmit data.
['T1071.001']
FIN8 has used HTTPS for command and control.
['T1071.001']
FatDuke can be controlled via a custom C2 protocol over HTTP.
['T1071.001']
Felismus uses HTTP for C2.
['T1071.001']
Final1stspy uses HTTP for C2.
['T1071.001']
Flagpro can communicate with its C2 using HTTP.
['T1071.001']
Gamaredon Group has used HTTP and HTTPS for C2 communications.
['T1071.001']
Gazer communicates with its C2 servers over HTTP.
['T1071.001']
Gelsemium can use HTTP/S in C2 communications.
['T1071.001']
GeminiDuke uses HTTP and HTTPS for command and control.
['T1071.001']
Get2 has the ability to use HTTP to send information collected from an infected host to C2.
['T1071.001']
Gold Dragon uses HTTP for communication to the control servers.
['T1071.001']
GoldFinder has used HTTP for C2.
['T1071.001']
GoldMax has used HTTPS and HTTP GET requests with custom HTTP cookies for C2.
['T1071.001']
GoldenSpy has used the Ryeol HTTP Client to facilitate HTTP internet communication.
['T1071.001']
Goopy has the ability to communicate with its C2 over HTTP.
['T1071.001']
Grandoreiro has the ability to use HTTP in C2 communications.
['T1071.001']
GravityRAT uses HTTP for C2.
['T1071.001']
GreyEnergy uses HTTP and HTTPS for C2 communications.
['T1071.001']
HAFNIUM has used open-source C2 frameworks, including Covenant.
['T1071.001']
HTTPBrowser has used HTTP and HTTPS for command and control.
['T1071.001']
Helminth can use HTTP for C2.
['T1071.001']
Hikit has used HTTP for C2.
['T1071.001']