text1
stringlengths
7
2.5k
labels
stringlengths
9
100
Kazuar has used compromised WordPress blogs as C2 servers.
['T1102.002']
LOWBALL uses the Dropbox cloud storage service for command and control.
['T1102.002']
Lazarus Group has used GitHub as C2, pulling hosted image payloads then committing command execution output to files in specific directories.
['T1102.002']
MuddyWater has used web services including OneHub to distribute remote access tools.
['T1102.002']
One variant of CloudDuke uses a Microsoft OneDrive account to exchange commands and stolen data with its operators.
['T1102.002']
Orz has used Technet and Pastebin web pages for command and control.
['T1102.002']
POORAIM has used AOL Instant Messenger for C2.
['T1102.002']
RogueRobin has used Google Drive as a Command and Control channel.
['T1102.002']
SLOWDRIFT uses cloud based services for C2.
['T1102.002']
Sandworm Team has used the Telegram Bot API from Telegram Messenger to send and receive commands to its Python backdoor. Sandworm Team also used legitimate M.E.Doc software update check requests for sending and receiving commands and hosted malicious payloads on putdrive.com.
['T1102.002']
The CALENDAR malware communicates through the use of events in Google Calendar.
['T1102.002']
UBoatRAT has used GitHub and a public blog service in Hong Kong for C2 communications.
['T1102.002']
ZIRCONIUM has used Dropbox for C2 allowing upload and download of files as well as execution of arbitrary commands.
['T1102.002']
yty communicates to the C2 server by retrieving a Google Doc.
['T1102.002']
EVILNUM has used a one-way communication method via GitLab and Digital Point to perform C2.
['T1102.003']
Leviathan has received C2 instructions from user profiles created on legitimate websites such as Github and TechNet.
['T1102.003']
Metamorfo has downloaded a zip file for execution on the system.
['T1102.003']
OnionDuke uses Twitter as a backup C2.
['T1102.003']
The "tDiscoverer" variant of HAMMERTOSS establishes a C2 channel by downloading resources from Web services like Twitter and GitHub. HAMMERTOSS binaries contain an algorithm that generates a different Twitter handle for the malware to check for instructions every day.
['T1102.003']
APT41 used the storescyncsvc.dll BEACON backdoor to download a secondary backdoor.
['T1104']
BACKSPACE attempts to avoid detection by checking a first stage command and control server to determine if it should connect to the second stage server, which performs "louder" interactions with the malware.
['T1104']
BLACKCOFFEE uses Microsoft’s TechNet Web portal to obtain an encoded tag containing the IP address of a command and control server and then communicates separately with that IP address for C2. If the C2 server is discovered or shut down, the threat actors can update the encoded IP address on TechNet to maintain control of the victims’ machines.
['T1104']
Lazarus Group has used multi-stage malware components that inject later stages into separate processes.
['T1104']
MuddyWater has used one C2 to obtain enumeration scripts and monitor web logs, but a different C2 to send data back.
['T1104']
The Bazar loader is used to download and execute the Bazar backdoor.
['T1104']
Valak can download additional modules and malware capable of using separate C2 channels.
['T1104']
APT29 has downloaded additional tools, such as TEARDROP malware and Cobalt Strike, to a compromised host following initial access.
['T1105']
APT33 has downloaded additional files and programs from its C2 server.
['T1105']
APT34 can download remote files onto victims.
['T1105']
APT37 has downloaded second stage malware from compromised websites.
['T1105']
APT38 used a backdoor, NESTEGG, that has the capability to download and upload files to and from a victim’s machine.
['T1105']
APT39 has downloaded tools to compromised hosts.
['T1105']
Action RAT has the ability to download additional payloads onto an infected machine.
['T1105']
Agent.btz attempts to download an encrypted binary from a specified domain.
['T1105']
Ajax Security Team has used Wrapper/Gholee, custom-developed malware, which downloaded additional malware to the infected system.
['T1105']
Andariel has downloaded additional tools and malware onto compromised hosts.
['T1105']
Aria-body has the ability to download additional payloads from C2.
['T1105']
Astaroth uses certutil and BITSAdmin to download additional malware.
['T1105']
Attor can download additional plugins, updates and other files.
['T1105']
AuditCred can download files and additional malware.
['T1105']
BADFLICK has download files from its C2 server.
['T1105']
BADNEWS is capable of downloading additional files through C2 channels, including a new version of itself.
['T1105']
BBK has the ability to download files from C2 to the infected host.
['T1105']
BISCUIT has a command to download a file from the C2 server.
['T1105']
BITSAdmin can be used to create BITS Jobs to upload and/or download files.
['T1105']
BITTER has downloaded additional malware and tools onto a compromised host.
['T1105']
BLINDINGCAN has downloaded files to a victim machine.
['T1105']
BLUELIGHT can download additional files onto the host.
['T1105']
BONDUPDATER can download or upload files from its C2 server.
['T1105']
BRONZE BUTLER has used various tools to download files, including DGet (a similar tool to wget).
['T1105']
Backdoor.Oldrea can download additional modules from C2.
['T1105']
BackdoorDiplomacy has downloaded additional files and tools onto a compromised host.
['T1105']
BadPatch can download and execute or update malware.
['T1105']
Bankshot uploads files and secondary payloads to the victim's machine.
['T1105']
Bazar can download and deploy additional payloads, including ransomware and post-exploitation frameworks such as Cobalt Strike.
['T1105']
BendyBear is designed to download an implant from a C2 server.
['T1105']
Bisonal has the capability to download files to execute on the victim’s machine.
['T1105']
BlackMould has the ability to download files to the victim's machine.
['T1105']
BoomBox has the ability to download next stage malware components to a compromised system.
['T1105']
BoxCaon can download files.
['T1105']
Briba downloads files onto infected hosts.
['T1105']
Bumblebee can download and execute additional payloads including through the use of a `Dex` command.
['T1105']
CARROTBALL has the ability to download and install a remote payload.
['T1105']
CHOPSTICK is capable of performing remote file transmission.
['T1105']
CORESHELL downloads another dropper from its C2 server.
['T1105']
CSPY Downloader can download additional tools to a compromised host.
['T1105']
Calisto has the capability to upload and download files to the victim's machine.
['T1105']
CallMe has the capability to download a file to the victim from the C2 server.
['T1105']
Cannon can download a payload for execution.
['T1105']
Carberp can download and execute new plugins from the C2 server.
['T1105']
Caterpillar WebShell has a module to download and upload files to the system.
['T1105']
ChChes is capable of downloading files, including additional modules.
['T1105']
Chaes can download additional files onto an infected machine.
['T1105']
Chimera has remotely copied tools and malware onto targeted systems.
['T1105']
China Chopper's server component can download remote files.
['T1105']
Chrommme can download its code from C2.
['T1105']
Cobalt Group has used public sites such as github.com and sendspace.com to upload files and then download them to victim computers. The group's JavaScript backdoor is also capable of downloading files.
['T1105']
Conficker downloads an HTTP server to the infected machine.
['T1105']
Confucius has downloaded additional files and payloads onto a compromised host following initial access.
['T1105']
CookieMiner can download additional scripts from a web server.
['T1105']
CostaBricks can download additional payloads onto a compromised host.
['T1105']
CostaBricks has been used to load SombRAT onto a compromised host.
['T1105']
CreepyDrive can download files to the compromised host.
['T1105']
Cryptoistic has the ability to send and receive files.
['T1105']
Cuba can download files from its C2 server.
['T1105']
Cyclops Blink has the ability to download files to target systems.
['T1105']
DDKONG downloads and uploads files on the victim’s machine.
['T1105']
DOGCALL can download and execute additional payloads.
['T1105']
Dacls can download its payload from a C2 server.
['T1105']
DanBot can download additional files to a targeted system.
['T1105']
DarkComet can load any files onto the infected machine to execute.
['T1105']
Darkhotel has used first-stage payloads that download additional malware from C2 servers.
['T1105']
Diavol can receive configuration updates and additional payloads including wscpy.exe from C2.
['T1105']
DnsSystem can download files to compromised systems after receiving a command with the string `downloaddd`.
['T1105']
Doki has downloaded scripts from C2.
['T1105']
Donut can download and execute previously staged shellcode payloads.
['T1105']
Dragonfly downloaded tools from a remote server after they were inside the victim network.
['T1105']
Dragonfly has copied and installed tools for operations once in the victim environment.
['T1105']
DropBook can download and execute additional files.
['T1105']
Drovorub can download files to a compromised host.
['T1105']