text1
stringlengths
7
2.5k
labels
stringlengths
9
100
used RDP to move laterally in victim networks.
['T1021.001']
used regsvr32.exe to execute scripts.
['T1218.010']
used Regsvr32 to bypass application whitelisting techniques.
['T1218.010']
used scheduled tasks to automatically log out of created accounts every 8 hours as well as to execute malicious files.
['T1053.005']
used SMTP as a communication channel in various implants, initially using self-registered Google Mail accounts and later compromised email servers of its victims. Later implants such as use a blend of HTTP and other legitimate channels, depending on module configuration.
['T1071']
used spearphishing emails with malicious Microsoft Word attachments to infect victims.
['T1598.002']
used spearphishing with PDF attachments containing malicious links that redirected to credential harvesting websites.
['T1598.003']
used sticky-keys to obtain unauthenticated, privileged console access.
['T1546.008']
used the Ammyy Admin tool as well as TeamViewer for remote access.
['T1219']
used the Plink command-line utility to create SSH tunnels to C2 servers.
['T1573', 'T1071']
used the PowerShell filenames Office365DCOMCheck.ps1 and SystemDiskClean.ps1.
['T1036']
used to download payloads, run a reverse shell, and execute malware on the victim's machine.
['T1059.001']
used to launch an authentication window for users to enter their credentials.
['T1187']
used to remove artifacts from victims.
['T1070']
used UPX to pack files.
['T1027.002']
used various social media channels to spearphish victims.
['T1566.003']
used VBS and JavaScript scripts to help perform tasks on the victim's machine.
['T1064']
used VPNs and Outlook Web Access (OWA) to maintain access to victim networks.
['T1133']
use HTTPS for all command and control communication methods.
['T1071']
uses 's malleable C2 functionality to blend in with network traffic.
['T1095']
uses 443 for C2 communications.
['T1043']
uses a backup communication method with an HTTP beacon.
['T1008']
uses a batch file that configures the ComSysApp service to autostart in order to establish persistence.
['T1547.001']
uses a batch file that modifies Registry keys to launch a DLL into the svchost.exe process.
['T1112']
uses a batch file to kill a security program task and then attempts to remove itself.
['T1064']
uses a batch file to load a DLL into the svchost.exe process.
['T1055']
uses a command-line interface.
['T1059']
uses a command-line interface to interact with systems.
['T1059']
uses a copy of tor2web proxy for HTTPS communications.
['T1090.003']
uses a custom binary protocol for C2 communications.
['T1095']
uses a custom binary protocol to beacon back to its C2 server. It has also used XOR for encrypting communications.
['T1095']
uses a custom command and control protocol that communicates over commonly used ports, and is frequently encapsulated by application layer protocols.
['T1043', 'T1071']
uses a custom command and control protocol that communicates over commonly used ports. The C2 protocol is encapsulated in common application layer protocols.
['T1043']
uses a custom crypter leveraging Microsoft’s CryptoAPI to encrypt C2 traffic.
['T1573']
uses a custom DNS tunneling protocol for C2.
['T1095']
uses a custom encryption algorithm, which consists of XOR and a stream that is similar to the Blum Blum Shub algorithm.
['T1573']
uses a custom encryption algorithm on data sent back to the C2 server over HTTP.
['T1573']
uses a customized XOR algorithm to encrypt C2 communications.
['T1573']
uses a custom packer.
['T1027.002']
uses a custom packing algorithm.
['T1027.002']
uses a custom TCP protocol for C2.
['T1095']
uses a custom UDP protocol to communicate.
['T1095']
uses a dropper called MaoCheng that harvests a stolen digital signature from Adobe Systems.
['T1553.002']
uses AES and a preshared key to decrypt the custom Base64 routine used to encode strings and scripts.
['T1140']
uses AES to encrypt C2 communications.
['T1573']
uses AES to encrypt certain information sent over its C2 channel.
['T1573']
uses AES to encrypt network communication.
['T1573']
uses a hidden directory named .calisto to store data from the victim’s machine before exfiltration.
['T1074', 'T1564.001']
uses a keylogger and steals clipboard contents from victims.
['T1056']
uses a keylogger plugin to gather keystrokes.
['T1056']
uses a keylogger to capture keystrokes.
['T1056']
uses a keylogger to capture keystrokes and location of where the user is typing.
['T1056']
uses a keylogger to capture keystrokes it then sends back to the server after it is stopped.
['T1056']
uses a large list of C2 servers that it cycles through until a successful connection is established.
['T1008']
uses a list of known credentials gathered through credential dumping to guess passwords to accounts as it spreads throughout a network.
['T1110']
uses a modified version of pentesting script wmiexec.vbs, which logs into a remote machine using WMI.
['T1047']
uses a module to execute Mimikatz with PowerShell to perform .
['T1064', 'T1059.001']
uses a module to receive a notification every time a USB mass storage device is inserted into a victim.
['T1120']
uses and other Active Directory utilities to enumerate hosts.
['T1018']
uses a Port 22 malware variant to modify several Registry keys.
['T1112']
uses a PowerShell script to launch shellcode that retrieves an additional payload.
['T1059.001']
uses AppleScript to create a login item for persistence.
['T1059.002']
uses a simple one-byte XOR method to obfuscate values in the malware.
['T1027']
uses a sophisticated keylogger.
['T1056']
uses a specific port of 443 and can also use ports 53 and 80 for C2. One variant uses HTTP over port 443 to connect to its C2 server.
['T1043']
uses a tool to infect connected USB devices and transmit itself to air-gapped computers when the infected USB device is inserted.
['T1091']
uses a variation of the XOR cipher to encrypt files before exfiltration.
['T1486']
uses a virus that propagates by infecting executables stored on shared drives.
['T1080']
uses a WMI event subscription to establish persistence.
['T1546.003']
uses Base64 encoding for C2 traffic.
['T1132']
uses Base64 encoding for communication in the message body of an HTTP request.
['T1132']
uses blogs and third-party sites (GitHub, tumbler, and BlogSpot) to avoid DNS-based blocking of their communication to the command and control server.
['T1102']
uses character replacement, environment variables, and XOR encoding to obfuscate code.
['T1027']
uses cloud based services for C2.
['T1102']
uses cmd.exe and /bin/bash to execute commands on the victim’s machine.
['T1059']
uses cmd.exe to execute commands for discovery.
['T1059']
uses cmd.exe to execute commands on the victim’s machine.
['T1059']
uses cmd.exe to execute scripts and commands on the victim’s machine.
['T1059']
uses cmd.exe to run commands for enumerating the host.
['T1059']
uses cmd.exe to set the Registry Run key value. It also has a command to spawn a command shell.
['T1059']
uses COM hijacking as a method of persistence.
['T1546.015']
uses command line for execution.
['T1059']
uses commands such as netsh advfirewall firewall to discover local firewall settings.
['T1518.001']
uses commands such as netsh interface show to discover network interface settings.
['T1016']
uses credential dumpers such as and to extract cached credentials from Windows systems.
['T1003']
uses custom base64 encoding to obfuscate HTTP traffic.
['T1132']
uses DLL search order hijacking for persistence by saving itself as ntshrui.dll to the Windows directory so it will load before the legitimate ntshrui.dll saved in the System32 subdirectory.
['T1574.001']
uses DLL side-loading, typically using a digitally signed sample of Kaspersky Anti-Virus (AV) 6.0 for Windows Workstations or McAfee's Outlook Scan About Box to load malicious DLL files.
['T1574.002']
uses DLL side-loading to load malicious programs.
['T1574.002']
uses DNS as its C2 protocol.
['T1071']
uses DNS for C2.
['T1071']
uses DNS for the C2 communications.
['T1071']
uses DNS TXT records for C2.
['T1071']
uses Domain Fronting to disguise the destination of network traffic as another server that is hosted in the same Content Delivery Network (CDN) as the intended desitnation.
['T1090.004']
uses encrypted Windows APIs and also encrypts data using the alternative base64+RC4 or the Caesar cipher.
['T1027']
uses FakeTLS to communicate with its C2 server.
['T1573']
uses fake Transport Layer Security (TLS) to communicate with its C2 server, encoding data with RC4 encryption.
['T1573']
uses file and folder names related to legitimate programs in order to blend in, such as HP, Intel, Adobe, and perflogs.
['T1036']
uses FTP for command and control.
['T1071']
uses GET and POST requests over HTTP or HTTPS for command and control to obtain commands and send ZLIB compressed data back to the C2 server.
['T1071']