Unnamed: 0
int64 0
2.59k
| label_tec
stringclasses 188
values | sentence
stringlengths 2
741
| enc_label
int64 0
187
|
---|---|---|---|
0 | T1557 | This activity may be used to enable follow-on behaviors such as Network Sniffing or Transmitted Data Manipulation. | 137 |
1 | T1557 | Adversaries may use ARP cache poisoning as a means to intercept network traffic. | 137 |
2 | T1558 | When enabled, a user requesting access to a resource initiates communication with the Domain Controller by sending an Authentication Server Request message with a timestamp that is encrypted with the hash of their password. | 138 |
3 | T1558 | For each account found without preauthentication, an adversary may send an AS-REQ message without the encrypted timestamp and receive an AS-REP message with TGT data which may be encrypted with an insecure algorithm such as RC4. | 138 |
4 | T1548 | An adversary can perform several methods to take advantage of built-in control mechanisms in order to escalate privileges on a system. | 130 |
5 | T1134 | An adversary can use built-in Windows API functions to copy access tokens from existing processes; this is known as token stealing. | 69 |
6 | T1134 | However, adversaries commonly use token stealing to elevate their security context from the administrator level to the SYSTEM level. | 69 |
7 | T1134 | Any standard user can use the runas command, and the Windows API functions, to create impersonation tokens; it does not require access to an administrator account. | 69 |
8 | T1134 | Duqu examines running system processes for tokens that have specific system privileges. | 69 |
9 | T1134 | It can also steal tokens to acquire administrative privileges. | 69 |
10 | T1134 | Hydraq creates a backdoor through which remote attackers can adjust token privileges. | 69 |
11 | T1134 | SUNSPOT modified its security token to grants itself debugging privileges by adding SeDebugPrivilege. | 69 |
12 | T1134 | KillDisk has attempted to get the access token of a process by calling OpenProcessToken. | 69 |
13 | T1546 | An adversary can modify the way these programs are launched to get a command prompt or backdoor without logging in to the system. | 128 |
14 | T1546 | Deep Panda has used the sticky-keys technique to bypass the RDP login screen on remote systems during intrusions. | 128 |
15 | T1546 | APT41 leveraged sticky keys to establish persistence. | 128 |
16 | T1546 | Fox Kitten has used sticky keys to launch a command prompt. | 128 |
17 | T1531 | MegaCortex has changed user account passwords and logged users off the system. | 120 |
18 | T1087 | Adversaries may attempt to get a listing of accounts on a system or within an environment. | 44 |
19 | T1098 | In order to create or manipulate accounts, the adversary must already have sufficient permissions on systems or the domain. | 49 |
20 | T1583 | Additionally, botnets are available for rent or purchase. | 157 |
21 | T1583 | Solutions may help adversary operations blend in with traffic that is seen as normal, such as contact to third-party web services. | 157 |
22 | T1583 | Depending on the implementation, adversaries may use infrastructure that makes it difficult to physically tie back to them as well as utilize infrastructure that can be rapidly provisioned, modified, and shut down. | 157 |
23 | T1595 | Adversaries may perform different forms of active scanning depending on what information they seek to gather. | 169 |
24 | T1595 | These scans can also be performed in various ways, including using native features of network protocols such as ICMP. | 169 |
25 | T1547 | Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine. | 129 |
26 | T1137 | Office add-ins can be used to add functionality to Office programs. | 72 |
27 | T1557 | Adversaries may attempt to position themselves between two or more networked devices using an adversary-in-the-middle technique to support follow-on behaviors such as Network Sniffing or Transmitted Data Manipulation. | 137 |
28 | T1557 | Dok proxies web traffic to potentially monitor and alter victim HTTP traffic. | 137 |
29 | T1557 | Kimsuky has used modified versions of PHProxy to examine web traffic between the victim and the accessed website. | 137 |
30 | T1546 | Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes. | 128 |
31 | T1546 | In practice this is nearly every program, since user32.dll is a very common library. | 128 |
32 | T1546 | Some variants of Cherry Picker use AppInit_DLLs to achieve persistence by creating the following Registry key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows "AppInit_DLLs"="pserver32.dll" Ramsay can insert itself into the address space of other applications using the AppInit DLL Registry key. | 128 |
33 | T1546 | APT39 has used malware to set LoadAppInit_DLLs in the Registry key SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows in order to establish persistence. | 128 |
34 | T1059 | AppleScripts do not need to call osascript to execute, however. | 33 |
35 | T1059 | They may be executed from within mach-O binaries by using the macOS Native APIs NSAppleScript or OSAScript, both of which execute code independent of the /usr/bin/osascript command line utility. | 33 |
36 | T1059 | These events cannot start applications remotely , but they can interact with applications if they're already running remotely. | 33 |
37 | T1059 | Dok uses AppleScript to create a login item for persistence. | 33 |
38 | T1550 | Adversaries may use stolen application access tokens to bypass the typical authentication process and access restricted accounts, information, or services on remote systems. | 131 |
39 | T1550 | Application access tokens are used to make authorized API requests on behalf of a user and are commonly used as a way to access resources in cloud-based applications and software-as-a-service . | 131 |
40 | T1550 | Therefore, compromise of the token can grant the adversary access to resources of other sites through a malicious application. | 131 |
41 | T1550 | Compromised access tokens may be used as an initial step in compromising other services. | 131 |
42 | T1071 | Duqu uses a custom command and control protocol that communicates over commonly used ports, and is frequently encapsulated by application layer protocols. | 37 |
43 | T1071 | Adversaries can also use NETEAGLE to establish an RDP connection with a controller over TCP/7519. | 37 |
44 | T1546 | The Microsoft Windows Application Compatibility Infrastructure/Framework was created to allow for backward compatibility of software as the operating system codebase changes over time. | 128 |
45 | T1546 | However, certain shims can be used to Bypass User Account Control , inject DLLs into processes , disable Data Execution Prevention and Structure Exception Handling , and intercept memory addresses . | 128 |
46 | T1546 | Pillowmint has used a malicious shim database to maintain persistence. | 128 |
47 | T1010 | PowerDuke has a command to get text of the current foreground window. | 6 |
48 | T1010 | HotCroissant has the ability to list the names of all open windows on the infected host. | 6 |
49 | T1010 | InvisiMole can enumerate windows and child windows on a compromised host. | 6 |
50 | T1010 | Metamorfo can enumerate all windows on the victim’s machine. | 6 |
51 | T1010 | Grandoreiro can identify installed security tools based on window names. | 6 |
52 | T1499 | Some systems may automatically restart critical applications and services when crashes occur, but they can likely be re-exploited to cause a persistent DoS condition. | 112 |
53 | T1560 | An adversary may compress and/or encrypt data that is collected prior to exfiltration. | 140 |
54 | T1560 | Encryption can be used to hide information that is being exfiltrated from detection or make exfiltration less conspicuous upon inspection by a defender. | 140 |
55 | T1560 | Daserf hides collected data in password-protected .rar archives. | 140 |
56 | T1560 | Agent Tesla can encrypt data with 3DES before sending it over to a C2 server. | 140 |
57 | T1560 | Pillowmint has encrypted stolen credit card information with AES and further encoded it with Base64. | 140 |
58 | T1560 | NETWIRE has the ability to compress archived screenshots. | 140 |
59 | T1560 | BLUELIGHT can zip files before exfiltration. | 140 |
60 | T1560 | Patchwork encrypted the collected files' path with AES and then encoded them with base64. | 140 |
61 | T1560 | Following data collection, FIN6 has compressed log files into a ZIP archive prior to staging and exfiltration. | 140 |
62 | T1560 | The Ke3chang group has been known to compress data before exfiltration. | 140 |
63 | T1560 | An adversary may compress or encrypt data that is collected prior to exfiltration using a custom method. | 140 |
64 | T1560 | Custom implementations of well-known compression algorithms have also been used. | 140 |
65 | T1560 | OwaAuth DES-encrypts captured credentials using the key 12345678 before writing the credentials to a log file. | 140 |
66 | T1560 | Agent.btz saves system information into an XML file that is then XOR-encoded. | 140 |
67 | T1560 | T9000 encrypts collected data using a single byte XOR key. | 140 |
68 | T1560 | StrongPity can compress and encrypt archived files into multiple .sft files with a repeated xor encryption scheme. | 140 |
69 | T1560 | Stuxnet encrypts exfiltrated data via C2 with static 31-byte long XOR keys. | 140 |
70 | T1560 | Kimsuky has used RC4 encryption before exfil. | 140 |
71 | T1560 | A Lazarus Group malware sample encrypts data using a simple byte based XOR operation prior to exfiltration. | 140 |
72 | T1560 | Note that the libraries are different from the utilities. | 140 |
73 | T1560 | Epic compresses the collected data with bzip2 before sending it to the C2 server. | 140 |
74 | T1560 | BBSRAT can compress data with ZLIB prior to sending it back to the C2 server. | 140 |
75 | T1560 | Most utilities include functionality to encrypt and/or compress data. | 140 |
76 | T1560 | AppleSeed can zip and encrypt data collected on a target system. | 140 |
77 | T1560 | BRONZE BUTLER has compressed data into password-protected RAR archives prior to exfiltration. | 140 |
78 | T1560 | Magic Hound has used RAR to stage and compress local folders. | 140 |
79 | T1560 | Operation Wocao has archived collected files with WinRAR, prior to exfiltration. | 140 |
80 | T1560 | Fox Kitten has used 7-Zip to archive data. | 140 |
81 | T1573 | Common public key encryption algorithms include RSA and ElGamal. | 153 |
82 | T1573 | Some Volgmer variants use SSL to encrypt C2 communications. | 153 |
83 | T1573 | XTunnel uses SSL/TLS and RC4 to encrypt traffic. | 153 |
84 | T1573 | BISCUIT uses SSL for encrypting C2 communications. | 153 |
85 | T1573 | CHOPSTICK encrypts C2 communications with TLS. | 153 |
86 | T1573 | WellMail can use hard coded client and certificate authority certificates to communicate with C2 over mutual TLS. | 153 |
87 | T1573 | Grandoreiro can use SSL in C2 communication. | 153 |
88 | T1573 | Pay2Key has used RSA encrypted communications with C2. | 153 |
89 | T1573 | GoldMax has RSA-encrypted its communication with the C2 server. | 153 |
90 | T1573 | Doki has used the embedTLS library for network communications. | 153 |
91 | T1055 | APC injection is a method of executing arbitrary code in the address space of a separate live process. | 30 |
92 | T1055 | Execution via APC injection may also evade detection from security products since the execution is masked under a legitimate process. | 30 |
93 | T1053 | The at utility exists as an executable within Windows for scheduling tasks at a specified time and date. | 29 |
94 | T1123 | EvilGrab has the capability to capture audio from a victim machine. | 62 |
95 | T1123 | T9000 uses the Skype API to record audio and video calls. | 62 |
96 | T1123 | Micropsia can perform microphone recording. | 62 |
97 | T1123 | Bandook has modules that are capable of capturing audio. | 62 |
98 | T1123 | Revenge RAT has a plugin for microphone interception. | 62 |
99 | T1119 | Once established within a system or network, an adversary may use automated techniques for collecting internal data. | 60 |
End of preview. Expand
in Dataset Viewer.
No dataset card yet
New: Create and edit this dataset card directly on the website!
Contribute a Dataset Card- Downloads last month
- 76