text1
stringlengths
7
2.5k
labels
stringlengths
9
100
NativeZone can display an RTF document to the user to enable execution of Cobalt Strike stage shellcode.
['T1204.002']
OSX/Shlayer has relied on users mounting and executing a malicious DMG file.
['T1204.002']
OilRig has delivered macro-enabled documents that required targets to click the "enable content" button to execute the payload on the system.
['T1204.002']
OutSteel has relied on a user to execute a malicious attachment delivered via spearphishing.
['T1204.002']
PLATINUM has attempted to get users to open malicious files by sending spearphishing emails with attachments to victims.
['T1204.002']
PROMETHIUM has attempted to get users to execute compromised installation files for legitimate software including compression applications, security software, browsers, file recovery applications, and other tools and utilities.
['T1204.002']
Patchwork embedded a malicious macro in a Word document and lured the victim to click on an icon to execute the malware.
['T1204.002']
PoetRAT has used spearphishing attachments to infect victims.
['T1204.002']
Pony has attempted to lure targets into downloading an attached executable (ZIP, RAR, or CAB archives) or document (PDF or other MS Office format).
['T1204.002']
QakBot has gained execution through users opening malicious attachments.
['T1204.002']
REvil has been executed via malicious MS Word e-mail attachments.
['T1204.002']
RTM has attempted to lure victims into opening e-mail attachments to execute malicious code.
['T1204.002']
RTM has relied on users opening malicious email attachments, decompressing the attached archive, and double-clicking the executable within.
['T1204.002']
Ramsay has been executed through malicious e-mail attachments.
['T1204.002']
Rifdoor has been executed from malicious Excel or Word documents containing macros.
['T1204.002']
SQLRat relies on users clicking on an embedded image to execute the scripts.
['T1204.002']
STARWHALE has relied on victims opening a malicious Excel file for execution.
['T1204.002']
Saint Bot has relied upon users to execute a malicious attachment delivered via spearphishing.
['T1204.002']
Sandworm Team has tricked unwitting recipients into clicking on spearphishing attachments and enabling malicious macros embedded within files.
['T1204.002']
Silence attempts to get users to launch malicious attachments delivered via spearphishing emails.
['T1204.002']
Some SUGARDUMP variants required a user to enable a macro within a malicious .xls file for execution.
['T1204.002']
TA459 has attempted to get victims to open malicious Microsoft Word attachment sent via spearphishing.
['T1204.002']
TA505 has used lures to get users to enable content in malicious attachments and execute malicious files contained in archives. For example, TA505 makes their malware look like legitimate Microsoft Word documents, .pdf and/or .lnk files.
['T1204.002']
TA551 has prompted users to enable macros within spearphishing attachments to install malware.
['T1204.002']
The White Company has used phishing lure documents that trick users into opening them and infecting their computers.
['T1204.002']
Threat Group-3390 has lured victims into opening malicious files containing malware.
['T1204.002']
ThreatNeedle relies on a victim to click on a malicious document for initial execution.
['T1204.002']
Tonto Team has relied on user interaction to open their malicious RTF documents.
['T1204.002']
Tropic Trooper has lured victims into executing malware via malicious e-mail attachments.
['T1204.002']
WIRTE has attempted to lure users into opening malicious MS Word and Excel files to execute malicious payloads.
['T1204.002']
WarzoneRAT has relied on a victim to open a malicious attachment within an email for execution.
['T1204.002']
Windshift has used e-mail attachments to lure victims into executing malicious code.
['T1204.002']
Wizard Spider has lured victims to execute malware with spearphishing attachments containing macros to download either Emotet, Bokbot, TrickBot, or Bazar.
['T1204.002']
ZxxZ has relied on victims to open a malicious attachment delivered via email.
['T1204.002']
admin@338 has attempted to get victims to launch malicious Microsoft Word attachments delivered via spearphishing emails.
['T1204.002']
menuPass has attempted to get victims to open malicious files such as Windows Shortcuts (.lnk) and/or Microsoft Office documents, sent via email as part of spearphishing campaigns.
['T1204.002']
TeamTNT has relied on users to download and execute malicious Docker images.
['T1204.003']
Kobalos is triggered by an incoming TCP connection to a legitimate service from a specific source port.
['T1205']
Pandora can identify if incoming HTTP traffic contains a token and if so it will intercept the traffic and process the received command.
['T1205']
Ryuk has used Wake-on-Lan to power on turned off systems for lateral movement.
['T1205']
SYNful Knock can be sent instructions via special packets to change its functionality. Code for new functionality can be included in these messages.
['T1205']
Umbreon provides additional access using its backdoor Espeon, providing a reverse shell upon receipt of a special packet
['T1205']
Winnti for Linux has used a passive listener, capable of identifying a specific magic value before executing tasking, as a secondary command and control (C2) mechanism.
['T1205']
PROMETHIUM has used a script that configures the knockd service and firewall to only accept C2 connections from systems that use a specified sequence of knock ports.
['T1205.001']
Penquin installs a `TCP` and `UDP` filter on the `eth0` interface.
['T1205.002']
APT28 exploited a Windows SMB Remote Code Execution Vulnerability to conduct lateral movement.
['T1210']
Conficker exploited the MS08-067 Windows vulnerability for remote code execution through a crafted RPC request.
['T1210']
Dragonfly has exploited a Windows Netlogon vulnerability (CVE-2020-1472) to obtain access to Windows Active Directory servers.
['T1210']
Earth Lusca has used Mimikatz to exploit a domain controller via the ZeroLogon exploit (CVE-2020-1472).
['T1210']
Emotet has been seen exploiting SMB via a vulnerability exploit like EternalBlue (MS17-010) to achieve lateral movement and propagation.
['T1210']
Empire has a limited number of built-in modules for exploiting remote SMB, JBoss, and Jenkins servers.
['T1210']
Fox Kitten has exploited known vulnerabilities in remote services including RDP.
['T1210']
InvisiMole can spread within a network via the BlueKeep (CVE-2019-0708) and EternalBlue (CVE-2017-0144) vulnerabilities in RDP and SMB respectively.
['T1210']
Lucifer can exploit multiple vulnerabilities including EternalBlue (CVE-2017-0144) and EternalRomance (CVE-2017-0144).
['T1210']
MuddyWater has exploited the Microsoft Netlogon vulnerability (CVE-2020-1472).
['T1210']
NotPetya can use two exploits in SMBv1, EternalBlue and EternalRomance, to spread itself to other remote systems on the network.
['T1210']
PoshC2 contains a module for exploiting SMB via EternalBlue.
['T1210']
QakBot can move laterally using worm-like functionality through exploitation of SMB.
['T1210']
Stuxnet propagates using the MS10-061 Print Spooler and MS08-067 Windows Server Service vulnerabilities.
['T1210']
Wizard Spider has exploited or attempted to exploit Zerologon (CVE-2020-1472) and EternalBlue (MS17-010) vulnerabilities.
['T1210']
APT28 has collected files from various information repositories.
['T1213']
APT29 has accessed victims’ internal knowledge repositories (wikis) to view sensitive corporate information on products, services, and internal business operations.
['T1213']
FIN6 has collected schemas and user accounts from systems running SQL Server.
['T1213']
Fox Kitten has accessed victim security and IT environments and Microsoft Teams to mine valuable information.
['T1213']
LAPSUS$ has searched a victim's network for organization collaboration channels like MS Teams or Slack to discover further high-privilege account credentials.
['T1213']
P.A.S. Webshell has the ability to list and extract data from SQL databases.
['T1213']
LAPSUS$ has searched a victim's network for collaboration platforms like Confluence and JIRA to discover further high-privilege account credentials.
['T1213.001']
APT28 has collected information from Microsoft SharePoint services within target networks.
['T1213.002']
Ke3chang used a SharePoint enumeration and data dumping tool known as spwebmember.
['T1213.002']
LAPSUS$ has searched a victim's network for collaboration platforms like SharePoint to discover further high-privilege account credentials.
['T1213.002']
spwebmember is used to enumerate and dump information from Microsoft SharePoint.
['T1213.002']
APT29 has downloaded source code from code repositories.
['T1213.003']
APT32 has used PubPrn.vbs within execution scripts to execute malware, possibly bypassing defenses.
['T1216.001']
APT38 has collected browser bookmark information to learn more about compromised hosts, obtain personal information about users, and acquire details about internal network resources.
['T1217']
Calisto collects information on bookmarks from Google Chrome.
['T1217']
Dtrack can retrieve browser history.
['T1217']
Empire has the ability to gather browser data such as bookmarks and visited sites.
['T1217']
Fox Kitten has used Google Chrome bookmarks to identify internal resources and assets.
['T1217']
MobileOrder has a command to upload to its C2 server victim browser bookmarks.
['T1217']
PowerLess can use a .NET browser information stealer module.
['T1217']
APT38 has used CHM files to move concealed payloads.
['T1218.001']
APT41 used compiled HTML (.chm) files for targeting.
['T1218.001']
Astaroth uses ActiveX objects for file execution and manipulation.
['T1218.001']
OilRig has used a CHM payload to load and execute another malicious file once delivered to a victim.
['T1218.001']
Silence has weaponized CHM files in their phishing campaigns.
['T1218.001']
InvisiMole can register itself for execution and persistence via the Control Panel.
['T1218.002']
Cobalt Group has used the command "cmstp.exe /s /ns C:\Users\ADMINI~W\AppData\Local\Temp\XKNqbpzl.txt" to bypass AppLocker and launch a malicious script.
['T1218.003']
MuddyWater has used CMSTP.exe and a malicious INF to execute its POWERSTATS payload.
['T1218.003']
Chaes has used Installutill to download content.
['T1218.004']
Saint Bot had used `InstallUtil.exe` to download and deploy executables.
['T1218.004']
WhisperGate has used `InstallUtil.exe` as part of its process to disable Windows Defender.
['T1218.004']
menuPass has used "InstallUtil.exe" to execute malicious software.
['T1218.004']
APT29 has use `mshta` to execute malicious scripts on a compromised host.
['T1218.005']
APT32 has used mshta.exe for code execution.
['T1218.005']
BabyShark has used mshta.exe to download and execute applications from a remote server.
['T1218.005']
Confucius has used mshta.exe to execute malicious VBScript.
['T1218.005']
During C0015, the threat actors used `mshta` to execute DLLs.
['T1218.005']
During Operation Dust Storm, the threat actors executed JavaScript code via `mshta.exe`.
['T1218.005']
Earth Lusca has used `mshta.exe` to load an HTA script within a malicious .LNK file.
['T1218.005']
FIN7 has used mshta.exe to execute VBScript to execute malicious code on victim systems.
['T1218.005']