text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
InvisiMole can check for artifacts of VirtualBox, Virtual PC and VMware environment, and terminate itself if they are detected. | ['T1497.001'] |
Lazarus Group has used tools to detect sandbox or VMware services through identifying the presence of a debugger or related services. | ['T1497.001'] |
Lucifer can check for specific usernames, computer names, device drivers, DLL's, and virtual devices associated with sandboxed environments and can enter an infinite loop and stop itself if any are detected. | ['T1497.001'] |
MegaCortex has checked the number of CPUs in the system to avoid being run in a sandbox or emulator. | ['T1497.001'] |
NativeZone has checked if Vmware or VirtualBox VM is running on a compromised host. | ['T1497.001'] |
OSX_OCEANLOTUS.D has variants that check a number of system parameters to see if it is being run on real hardware or in a virtual machine environment, such as "sysctl hw.model". | ['T1497.001'] |
OilRig has used macros to verify if a mouse is connected to a compromised machine. | ['T1497.001'] |
Okrum's loader can check the amount of physical memory and terminates itself if the host has less than 1.5 Gigabytes of physical memory in total. | ['T1497.001'] |
PlugX checks if VMware tools is running in the background by searching for any process named "vmtoolsd". | ['T1497.001'] |
PoetRAT checked the size of the hard drive to determine if it was being run in a sandbox environment. In the event of sandbox detection, it would delete itself by overwriting the malware scripts with the contents of "License.txt" and exiting. | ['T1497.001'] |
Pupy has a module that checks a number of indicators on the system to determine if its running on a virtual machine. | ['T1497.001'] |
QakBot can check the compromised host for the presence of multiple executables associated with analysis tools and halt execution if any are found. | ['T1497.001'] |
ROKRAT can check for VMware-related files and DLLs related to sandboxes. | ['T1497.001'] |
Remcos searches for Sandboxie and VMware on the system. | ['T1497.001'] |
Smoke Loader scans processes to perform anti-VM checks. | ['T1497.001'] |
UBoatRAT checks for virtualization software such as VMWare, VirtualBox, or QEmu on the compromised machine. | ['T1497.001'] |
WastedLocker checked if UCOMIEnumConnections and IActiveScriptParseProcedure32 Registry keys were detected as part of its anti-analysis technique. | ['T1497.001'] |
WhisperGate can stop its execution when it recognizes the presence of certain monitoring tools. | ['T1497.001'] |
macOS.OSAMiner can parse the output of the native `system_profiler` tool to determine if the machine is running with 4 cores. | ['T1497.001'] |
yty has some basic anti-sandbox detection that tries to detect Virtual PC, Sandboxie, and VMware. | ['T1497.001'] |
Darkhotel has used malware that repeatedly checks the mouse cursor position to determine if a real user is on the system. | ['T1497.002'] |
FIN7 used images embedded into document lures that only activate the payload when a user double clicks to avoid sandboxes. | ['T1497.002'] |
Okrum loader only executes the payload after the left mouse button has been pressed at least three times, in order to avoid being executed within virtualized or emulated environments. | ['T1497.002'] |
After initial installation, Raindrop runs a computation to delay execution. | ['T1497.003'] |
AppleJeus has waited a specified time before downloading a second stage payload. | ['T1497.003'] |
BADFLICK has delayed communication to the actor-controlled IP address by 5 minutes. | ['T1497.003'] |
Bazar can use a timer to delay execution of core functionality. | ['T1497.003'] |
BendyBear can check for analysis environments and signs of debugging using the Windows API "kernel32!GetTickCountKernel32" call. | ['T1497.003'] |
Bisonal has checked if the malware is running in a virtual environment with the anti-debug function GetTickCount() to compare the timing. | ['T1497.003'] |
Clambling can wait 30 minutes before initiating contact with C2. | ['T1497.003'] |
Crimson can determine when it has been installed on a host for at least 15 days before downloading the final payload. | ['T1497.003'] |
Egregor can perform a long sleep (greater than or equal to 3 minutes) to evade detection. | ['T1497.003'] |
FatDuke can turn itself on or off at random intervals. | ['T1497.003'] |
GrimAgent can sleep for 195 - 205 seconds after payload execution and before deleting its task. | ['T1497.003'] |
HermeticWiper has the ability to receive a command parameter to sleep prior to carrying out destructive actions on a targeted host. | ['T1497.003'] |
LiteDuke can wait 30 seconds before executing additional code if security software is detected. | ['T1497.003'] |
P8RAT has the ability to "sleep" for a specified time to evade detection. | ['T1497.003'] |
Pony has delayed execution using a built-in function to avoid detection and analysis. | ['T1497.003'] |
SUNBURST remained dormant after initial access for a period of up to two weeks. | ['T1497.003'] |
Saint Bot has used the command `timeout 20` to pause the execution of its initial loader. | ['T1497.003'] |
SodaMaster has the ability to put itself to "sleep" for a specified time. | ['T1497.003'] |
The QakBot dropper can delay dropping the payload to evade detection. | ['T1497.003'] |
ThiefQuest invokes "time" call to check the system's time, executes a "sleep" command, invokes a second "time" call, and then compares the time difference between the two "time" calls and the amount of time the system slept to identify the sandbox. | ['T1497.003'] |
TrickBot has used "printf" and file I/O loops to delay process execution as part of API hammering. | ['T1497.003'] |
Using the machine's local time, XCSSET waits 43200 seconds (12 hours) from the initial creation timestamp of a specific file, ".report". After the elapsed time, XCSSET executes additional modules. | ['T1497.003'] |
WhisperGate can pause for 20 seconds to bypass antivirus solutions. | ['T1497.003'] |
OnionDuke has the capability to use a Denial of Service module. | ['T1499'] |
Sandworm Team temporarily disrupted service to Georgian government, non-government, and private sector websites after compromising a Georgian web hosting provider in 2019. | ['T1499'] |
ZxShell has a feature to perform SYN flood attack on a host. | ['T1499'] |
Industroyer uses a custom DoS tool that leverages CVE-2015-5374 and targets hardcoded IP addresses of Siemens SIPROTEC devices. | ['T1499.004'] |
Sandworm Team has used various MS-SQL stored procedures. | ['T1505.001'] |
Stuxnet used xp_cmdshell to store and execute SQL code. | ['T1505.001'] |
LightNeuron has used a malicious Microsoft Exchange transport agent for persistence. | ['T1505.002'] |
APT28 has used a modified and obfuscated version of the reGeorg web shell to maintain persistence on a target's Outlook Web Access (OWA) server. | ['T1505.003'] |
APT29 has installed web shells on exploited Microsoft Exchange servers. | ['T1505.003'] |
APT32 has used Web shells to maintain access to victim websites. | ['T1505.003'] |
APT38 has used web shells for persistence or to ensure redundant access. | ['T1505.003'] |
APT39 has installed ANTAK and ASPXSPY web shells. | ['T1505.003'] |
ASPXSpy is a Web shell. The ASPXTool version used by Threat Group-3390 has been deployed to accessible servers running Internet Information Services (IIS). | ['T1505.003'] |
BackdoorDiplomacy has used web shells to establish an initial foothold and for lateral movement within a victim's system. | ['T1505.003'] |
China Chopper's server component is a Web Shell payload. | ['T1505.003'] |
Dragonfly has commonly created Web shells on victims' publicly accessible email and web servers, which they used to maintain access to a victim network and download additional malicious files. | ['T1505.003'] |
During Operation Wocao, threat actors used their own web shells, as well as those previously placed on target systems by other threat actors, for reconnaissance and lateral movement. | ['T1505.003'] |
GALLIUM used Web shells to persist in victim environments and assist in execution and exfiltration. | ['T1505.003'] |
HAFNIUM has deployed multiple web shells on compromised servers including SIMPLESEESHARP, SPORTSBALL, China Chopper, and ASPXSpy. | ['T1505.003'] |
Kimsuky has used modified versions of open source PHP web shells to maintain access, often adding "Dinosaur" references within the code. | ['T1505.003'] |
Leviathan relies on web shells for an initial foothold as well as persistence into the victim's systems. | ['T1505.003'] |
Moses Staff has dropped a web shell onto a compromised system. | ['T1505.003'] |
OilRig has used web shells, often to maintain access to a victim network. | ['T1505.003'] |
OwaAuth is a Web shell that appears to be exclusively used by Threat Group-3390. It is installed as an ISAPI filter on Exchange servers and shares characteristics with the China Chopper Web shell. | ['T1505.003'] |
P.A.S. Webshell can gain remote access and execution on target web servers. | ['T1505.003'] |
SUPERNOVA is a Web shell. | ['T1505.003'] |
Sandworm Team has used webshells including P.A.S. Webshell to maintain access to victim networks. | ['T1505.003'] |
TEMP.Veles has planted Web shells on Outlook Exchange servers. | ['T1505.003'] |
Threat Group-3390 has used a variety of Web shells. | ['T1505.003'] |
Tonto Team has used a first stage web shell after compromising a vulnerable Exchange server. | ['T1505.003'] |
Tropic Trooper has started a web service in the target host and wait for the adversary to connect, acting as a web shell. | ['T1505.003'] |
IceApple is an IIS post-exploitation framework, consisting of 18 modules that provide several functionalities. | ['T1505.004'] |
RGDoor establishes persistence on webservers as an IIS module. | ['T1505.004'] |
Bazar can query the Registry for installed applications. | ['T1518'] |
CharmPower can list the installed applications on a compromised host. | ['T1518'] |
ComRAT can check the victim's default browser to determine which process to inject its communications module into. | ['T1518'] |
Dridex has collected a list of installed software on the system. | ['T1518'] |
During Operation Dust Storm, the threat actors deployed a file called `DeployJava.js` to fingerprint installed software on a victim system prior to exploit delivery. | ['T1518'] |
During Operation Wocao, threat actors collected a list of installed software on the infected system. | ['T1518'] |
HEXANE has enumerated programs installed on an infected machine. | ['T1518'] |
HotCroissant can retrieve a list of applications from the "SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths" registry key. | ['T1518'] |
Inception has enumerated installed software on compromised systems. | ['T1518'] |
InvisiMole can collect information about installed software used by specific users, software executed on user login, and software executed by each system. | ['T1518'] |
KGH_SPY can collect information on installed applications. | ['T1518'] |
MarkiRAT can check for the Telegram installation directory by enumerating the files on disk. | ['T1518'] |
Metamorfo has searched the compromised system for banking applications. | ['T1518'] |
MuddyWater has used a PowerShell backdoor to check for Skype connectivity on the target machine. | ['T1518'] |
P.A.S. Webshell can list PHP server configuration details. | ['T1518'] |
QakBot can enumerate a list of installed programs. | ['T1518'] |
RTM can scan victim drives to look for specific banking software on the machine to determine next actions. | ['T1518'] |
SUGARDUMP can identify Chrome, Opera, Edge Chromium, and Firefox browsers, including version number, on a compromised host. | ['T1518'] |
Siloscape searches for the kubectl binary. | ['T1518'] |
TajMahal has the ability to identify the Internet Explorer (IE) version on an infected host. | ['T1518'] |
The Cobalt Strike System Profiler can discover applications through the browser and identify the version of Java the target has. | ['T1518'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.