text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
ShimRat has decompressed its core DLL using shellcode once an impersonated antivirus component was running on a system. | ['T1140'] |
Sibot can decrypt data received from a C2 and save to a file. | ['T1140'] |
Skidmap has the ability to download, unpack, and decrypt tar.gz files . | ['T1140'] |
Smoke Loader deobfuscates its code. | ['T1140'] |
SombRAT can run "upload" to decrypt and upload files from storage. | ['T1140'] |
SoreFang can decode and decrypt exfiltrated data sent to C2. | ['T1140'] |
Spark has used a custom XOR algorithm to decrypt the payload. | ['T1140'] |
Squirrelwaffle has decrypted files and payloads using a XOR-based algorithm. | ['T1140'] |
SysUpdate can deobfuscate packed binaries in memory. | ['T1140'] |
TA505 has decrypted packed DLLs with an XOR key. | ['T1140'] |
TEARDROP was decoded using a custom rolling XOR algorithm to execute a customized Cobalt Strike payload. | ['T1140'] |
TSCookie has the ability to decrypt, load, and execute a DLL and its resources. | ['T1140'] |
Taidoor can use a stream cipher to decrypt stings used by the malware. | ['T1140'] |
TeamTNT has used a script that decodes a Base64-encoded version of WeaveWorks Scope. | ['T1140'] |
The Chinoxy dropping function can initiate decryption of its config file. | ['T1140'] |
ThreatNeedle can decrypt its payload using RC4, AES, or one-byte XORing. | ['T1140'] |
Tropic Trooper used shellcode with an XOR algorithm to decrypt a payload. Tropic Trooper also decrypted image files which contained a payload. | ['T1140'] |
Turian has the ability to use a XOR decryption key to extract C2 server domains and IP addresses. | ['T1140'] |
Turla has used a custom decryption routine, which pulls key and salt values from other artifacts such as a WMI filter or PowerShell Profile, to decode encrypted PowerShell payloads. | ['T1140'] |
Upon execution, Metamorfo has unzipped itself after being downloaded to the system and has performed string decryption. | ['T1140'] |
Ursnif has used crypto key information stored in the Registry to decrypt Tor clients dropped to disk. | ['T1140'] |
VaporRage can deobfuscate XOR-encoded shellcode prior to execution. | ['T1140'] |
Volgmer deobfuscates its strings and APIs once its executed. | ['T1140'] |
WIRTE has used Base64 to decode malicious VBS script. | ['T1140'] |
WastedLocker's custom cryptor, CryptOne, used an XOR based algorithm to decrypt the payload. | ['T1140'] |
Waterbear has the ability to decrypt its RC4 encrypted payload for execution. | ['T1140'] |
WellMail can decompress scripts received from C2. | ['T1140'] |
WellMess can decode and decrypt data received from C2. | ['T1140'] |
WhisperGate can deobfuscate downloaded files stored in reverse byte order and decrypt embedded resources using multiple XOR operations. | ['T1140'] |
WindTail has the ability to decrypt strings using hard-coded AES keys. | ['T1140'] |
Winnti for Linux has decoded XOR encoded strings holding its configuration upon execution. | ['T1140'] |
ZIRCONIUM has used the AES256 algorithm with a SHA1 derived key to decrypt exploit code. | ['T1140'] |
Zebrocy decodes its secondary payload and writes it to the victim’s machine. Zebrocy also uses AES and XOR to decrypt strings and payloads. | ['T1140'] |
ZeroT shellcode decrypts and decompresses its RC4-encrypted payload. | ['T1140'] |
Zeus Panda decrypts strings in the code during the execution process. | ['T1140'] |
certutil has been used to decode binaries hidden inside certificate files as Base64 information. | ['T1140'] |
menuPass has used certutil in a macro to decode base64-encoded content contained in a dropper document attached to an email. The group has also used "certutil -decode" to decode files on the victim’s machine when dropping UPPERCUT. | ['T1140'] |
xCaon has decoded strings from the C2 server before executing commands. | ['T1140'] |
Bundlore can install malicious browser extensions that are used to hijack user searches. | ['T1176'] |
Kimsuky has used Google Chrome browser extensions to infect victims and to steal passwords and cookies. | ['T1176'] |
Agent Tesla has the ability to use form-grabbing to extract data from web data forms. | ['T1185'] |
Carberp has captured credentials when a user performs login through a SSL session. | ['T1185'] |
Cobalt Strike can perform browser pivoting and inject into a user's browser to inherit cookies, authenticated HTTP sessions, and client SSL certificates. | ['T1185'] |
Dridex can perform browser attacks via web injects to steal information such as credentials, certificates, and cookies. | ['T1185'] |
QakBot can use advanced web injects to steal web banking credentials. | ['T1185'] |
TrickBot uses web injects and browser redirection to trick the user into providing their login credentials on a fake or modified web page. | ['T1185'] |
Ursnif has injected HTML codes into banking sites to steal sensitive online banking information (ex: usernames and passwords). | ['T1185'] |
DarkHydrus used Template Injection to launch an authentication window for users to enter their credentials. | ['T1187'] |
Dragonfly 2.0 has gathered hashed user credentials over SMB using spearphishing attachments with external resource links and by modifying .LNK file icon resources to collect credentials from virtualized systems. | ['T1187'] |
Dragonfly has gathered hashed user credentials over SMB using spearphishing attachments with external resource links and by modifying .LNK file icon resources to collect credentials from virtualized systems. | ['T1187'] |
APT19 performed a watering hole attack on forbes.com in 2014 to compromise targets. | ['T1189'] |
APT32 has infected victims by tricking them into visiting compromised watering hole websites. | ['T1189'] |
APT37 has used strategic web compromises, particularly of South Korean websites, to distribute malware. The group has also used torrent file-sharing sites to more indiscriminately disseminate malware to victims. As part of their compromises, the group has used a Javascript based profiler called RICECURRY to profile a victim's web browser and deliver malicious code accordingly. | ['T1189'] |
APT38 has conducted watering holes schemes to gain initial access to victims. | ['T1189'] |
Andariel has used watering hole attacks, often with zero-day exploits, to gain initial access to victims within a specific IP range. | ['T1189'] |
Axiom has used watering hole attacks to gain access. | ['T1189'] |
BRONZE BUTLER compromised three Japanese websites using a Flash exploit to perform watering hole attacks. | ['T1189'] |
Bundlore has been spread through malicious advertisements on websites. | ['T1189'] |
Dark Caracal leveraged a watering hole to serve up malicious code. | ['T1189'] |
Darkhotel used embedded iframes on hotel login portals to redirect selected victims to download malware. | ['T1189'] |
Dragonfly 2.0 compromised legitimate organizations' websites to create watering holes to compromise victims. | ['T1189'] |
Dragonfly has compromised targets via strategic web compromise (SWC) utilizing a custom exploit kit. | ['T1189'] |
During Operation Dust Storm, the threat actors used a watering hole attack on a popular software reseller to exploit the then-zero-day Internet Explorer vulnerability CVE-2014-0322. | ['T1189'] |
Earth Lusca has performed watering hole attacks. | ['T1189'] |
Elderwood has delivered zero-day exploits and malware to victims by injecting malicious code into specific public Web pages visited by targets within a particular sector. | ['T1189'] |
Grandoreiro has used compromised websites and Google Ads to bait victims into downloading its installer. | ['T1189'] |
KARAE was distributed through torrent file-sharing websites to South Korean victims, using a YouTube video downloader application as a lure. | ['T1189'] |
Lazarus Group delivered RATANKBA and other malicious code to victims via a compromised legitimate website. | ['T1189'] |
Leafminer has infected victims using watering holes. | ['T1189'] |
Leviathan has infected victims using watering holes. | ['T1189'] |
LoudMiner is typically bundled with pirated copies of Virtual Studio Technology (VST) for Windows and macOS. | ['T1189'] |
Machete has distributed Machete through a fake blog website. | ['T1189'] |
Magic Hound has conducted watering-hole attacks through media and magazine websites. | ['T1189'] |
PLATINUM has sometimes used drive-by attacks against vulnerable browser plugins. | ['T1189'] |
POORAIM has been delivered through compromised sites acting as watering holes. | ['T1189'] |
Patchwork has used watering holes to deliver files with exploits to initial victims. | ['T1189'] |
REvil has infected victim machines through compromised websites and exploit kits. | ['T1189'] |
Threat Group-3390 has extensively used strategic web compromises to target victims. | ['T1189'] |
Turla has infected victims using watering holes. | ['T1189'] |
Windigo has distributed Windows malware via drive-by downloads. | ['T1189'] |
Windshift has used compromised websites to register custom URL schemes on a remote system. | ['T1189'] |
APT28 has used a variety of public exploits, including CVE 2020-0688 and CVE 2020-17144, to gain execution on vulnerable Microsoft Exchange; they have also conducted SQL injection attacks against external websites. | ['T1190'] |
APT29 has exploited CVE-2019-19781 for Citrix, CVE-2019-11510 for Pulse Secure VPNs, CVE-2018-13379 for FortiGate VPNs, and CVE-2019-9670 in Zimbra software to gain access. They have also exploited CVE-2020-0688 against the Microsoft Exchange Control Panel to regain access to a network. | ['T1190'] |
APT39 has used SQL injection for initial compromise. | ['T1190'] |
APT41 exploited CVE-2020-10189 against Zoho ManageEngine Desktop Central, and CVE-2019-19781 to compromise Citrix Application Delivery Controllers (ADC) and gateway devices. | ['T1190'] |
Axiom has been observed using SQL injection to gain access to systems. | ['T1190'] |
BackdoorDiplomacy has exploited CVE-2020-5902, an F5 BIP-IP vulnerability, to drop a Linux backdoor. BackdoorDiplomacy has also exploited mis-configured Plesk servers. | ['T1190'] |
BlackTech has exploited a buffer overflow vulnerability in Microsoft Internet Information Services (IIS) 6.0, CVE-2017-7269, in order to establish a new HTTP or command and control (C2) server. | ['T1190'] |
Dragonfly has conducted SQL injection attacks, exploited vulnerabilities CVE-2019-19781 and CVE-2020-0688 for Citrix and MS Exchange, and CVE-2018-13379 for Fortinet VPNs. | ['T1190'] |
During Operation CuckooBees, the threat actors exploited multiple vulnerabilities in externally facing servers. | ['T1190'] |
During Operation Wocao, threat actors gained initial access by exploiting vulnerabilities in JBoss webservers. | ['T1190'] |
Earth Lusca has compromised victims by directly exploiting vulnerabilities of public-facing servers, including those associated with Microsoft Exchange and Oracle GlassFish. | ['T1190'] |
Fox Kitten has exploited known vulnerabilities in Fortinet, PulseSecure, and Palo Alto VPN appliances. | ['T1190'] |
HAFNIUM has exploited CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 to compromise on-premises versions of Microsoft Exchange Server, enabling access to email accounts and installation of additional malware. | ['T1190'] |
Havij is used to automate SQL injection. | ['T1190'] |
Ke3chang has compromised networks by exploiting Internet-facing applications, including vulnerable Microsoft Exchange and SharePoint servers. | ['T1190'] |
Kimsuky has exploited various vulnerabilities for initial access, including Microsoft Exchange vulnerability CVE-2020-0688. | ['T1190'] |
Magic Hound has used open-source JNDI exploit kits to exploit Log4j (CVE-2021-44228) and has exploited ProxyShell (CVE-2021-34473, CVE-2021-34523, CVE-2021-31207) on MS Exchange servers. | ['T1190'] |
MuddyWater has exploited the Microsoft Exchange memory corruption vulnerability (CVE-2020-0688). | ['T1190'] |
Operation Wocao has gained initial access via vulnerable webservers. | ['T1190'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.