text1
stringlengths
7
2.5k
labels
stringlengths
9
100
uses Google Search to identify C2 servers if its primary C2 method via Twitter is not working.
['T1008']
uses HTTP, HTTPS, FTP, and FTPS to communicate with the C2 server. can also act as a webserver and listen for inbound HTTP requests through an exposed API.
['T1071']
uses HTTP and HTTPS for C2.
['T1071']
uses HTTP and HTTPS for command and control.
['T1071']
uses HTTP and HTTPS to communicate with the C2 server.
['T1071']
uses HTTP as a transport to communicate with its command server.
['T1071']
uses HTTP for C2.
['T1071']
uses HTTP for C2 communication.
['T1071']
uses HTTP for C2 communications.
['T1071']
uses HTTP for command and control communication.
['T1071']
uses HTTP for communication to the control servers.
['T1071']
uses HTTP for communication with the C2 server.
['T1071']
uses HTTP or HTTPS for C2.
['T1071']
uses HTTP over SSL to communicate commands with the control server.
['T1071']
uses HTTP POST requests with data formatted using a custom protocol.
['T1095']
uses HTTPS, HTTP, and DNS for C2 communications.
['T1071']
uses HTTPS for C2.
['T1071']
uses HTTPS for C2 communications.
['T1071']
uses HTTPS for command and control.
['T1071']
uses HTTPS to communicate with its C2 servers, to get malware updates, modules that perform most of the malware logic and various configuration files.
['T1071']
uses HTTP TCP port 80 and HTTPS TCP port 443 for communications.
['T1043']
uses incoming HTTP requests with a username keyword and commands and handles them as instructions to perform actions.
['T1071']
uses ipconfig /all and route PRINT to identify network adapter and interface information.
['T1016']
uses malicious documents to deliver remote execution exploits as part of. The group has previously exploited CVE-2017-8570, CVE-2012-1856, CVE-2014-4114, CVE-2017-0199, and CVE-2015-1641.
['T1203']
uses Microsoft’s TechNet Web portal to obtain a dead drop resolver containing an encoded tag with the IP address of a command and control server. It has also obfuscated its C2 traffic as normal traffic to sites such as Github.
['T1102']
uses Microsoft’s TechNet Web portal to obtain an encoded tag containing the IP address of a command and control server and then communicates separately with that IP address for C2. If the C2 server is discovered or shut down, the threat actors can update the encoded IP address on TechNet to maintain control of the victims’ machines.
['T1104']
uses mshta.exe to load its program and files.
['T1218.005']
uses multiple protocols (HTTPS, HTTP, DNS) for its C2 server as fallback channels if communication with one is unsuccessful.
['T1008']
uses multiple techniques to obfuscate strings, including XOR.
['T1027']
uses netstat -ano to search for specific IP address ranges.
['T1049']
uses Pastebin to store its real C2 addresses.
['T1102']
uses port 443 for C2.
['T1043']
uses port 443 for C2 communications.
['T1043']
uses port 46769 for C2.
['T1571']
uses port 8000 and 443 for C2.
['T1043']
uses port 8080 for C2.
['T1043']
uses port 80 for C2.
['T1043']
uses Port Numbers 443 and 80 for the C2 server.
['T1043']
uses ports 447 and 8082 for C2 communications.
['T1571']
uses ports 80, 443, and 8080 for C2.
['T1043']
uses PowerShell for execution.
['T1059.001']
uses PowerShell scripts for execution.
['T1059.001']
uses PowerShell to add a Registry Run key in order to establish persistence.
['T1547.001']
uses PowerView and Pywerview to perform discovery commands such as net user, net group, net local group, etc.
['T1087']
uses public sites such as github.com and sendspace.com to upload files and then download them to victim computers.
['T1105']
uses Putty and VNC for lateral movement.
['T1021']
uses RC4 and Base64 to obfuscate strings.
['T1027']
uses RC4 encryption to obfuscate HTTP traffic.
['T1573']
uses RC4 to encrypt C2 traffic.
['T1573']
uses RC4 to encrypt the message body of HTTP content.
['T1573']
uses RDP to tunnel traffic from a victim environment.
['T1071']
uses reflective DLL injection to inject the malicious library and execute the RAT.
['T1055']
uses reg add to add a Registry Run key for persistence.
['T1112']
uses remote services such as VPN, Citrix, or OWA to persist in an environment.
['T1133']
uses rundll32.exe in a Registry Run key value for execution as part of its persistence mechanism.
['T1218.011']
uses rundll32.exe to execute as part of the Registry Run key it adds: HKEY_CURRENT_USER \Software\Microsoft\Windows\CurrentVersion\Run\”vert” = “rundll32.exe c:\windows\temp\pvcu.dll , Qszdez”.
['T1218.011']
uses rundll32.exe to load its DLL.
['T1218.011']
uses Rundll32 for executing the dropper program.
['T1218.011']
uses rundll32 to call an exported function.
['T1218.011']
uses Rundll32 to ensure only a single instance of itself is running at once.
['T1218.011']
uses Rundll32 to load a malicious DLL.
['T1218.011']
uses rundll32 within entries to execute malicious DLLs.
['T1218.011']
uses run keys for persistence on Windows
['T1547.001']
uses scheduled tasks typically named "Watchmon Service" for persistence.
['T1053.005']
uses scripts to enumerate IP ranges on the victim network. has also issued the command net view /domain to a implant to gather information about remote systems on the network.
['T1018']
uses search order hijacking of the Windows executable sysprep.exe to escalate privileges.
['T1574.001']
uses services.exe to register a new autostart service named "Audit Service" using a copy of the local lsass.exe file.
['T1569.002', 'T1543.003']
uses single-byte XOR obfuscation to obfuscate many of its files.
['T1027']
uses SSL/TLS and RC4 to encrypt traffic.
['T1573']
uses SSL to encrypt its communication with its C2 server.
['T1071']
uses steganography to hide backdoors in PNG files, which are also encrypted using the Tiny Encryption Algorithm (TEA).
['T1027']
uses svchost.exe to execute a malicious DLL included in a new service group.
['T1569.002']
uses systeminfo on a victim’s machine.
['T1082']
uses tasklist /v to check running processes.
['T1057']
uses the API call ShellExecuteW for execution.
['T1106']
uses the Camellia cipher to encrypt communications.
['T1573']
uses the certutil command to decode a payload file.
['T1140']
uses the command line.
['T1059']
uses the command line and rundll32.exe to execute.
['T1059']
uses the command-line interface.
['T1059']
uses the command-line interface to execute arbitrary commands.
['T1059']
uses the command prompt to execute commands on the victim's machine.
['T1059']
uses the command reg query “HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\InternetSettings”.
['T1012']
uses the Confuser protector to obfuscate an embedded .Net Framework assembly used for C2. also encodes collected data in hexadecimal format before writing to files on disk and obfuscates strings.
['T1027']
uses the Dropbox API to request two files, one of which is the same file as the one dropped by the malicious email attachment. This is most likely meant to be a mechanism to update the compromised host with a new version of the malware.
['T1105']
uses the Dropbox cloud storage service for command and control.
['T1102']
uses the email platform, Naver, for C2 communications, leveraging SMTP.
['T1071']
uses the filename owaauth.dll, which is a legitimate file that normally resides in %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\Auth\; the malicious file by the same name is saved in %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\bin\.
['T1036']
uses the Invoke-Obfuscation framework to obfuscate their PowerShell and also performs other code obfuscation.
['T1027']
uses the ipconfig /all command to gather the victim’s IP address.
['T1016']
uses the ipconfig command.
['T1016']
uses the keychaindump project to read securityd memory.
['T1555.002']
uses the Microsoft utility to list processes running on systems.
['T1057']
uses the native Windows Network Enumeration APIs to interrogate and discover targets in a Windows Active Directory network.
['T1018']
uses the net user command.
['T1087']
uses the Skype API to record audio and video calls. It writes encrypted data to %APPDATA%\Intel\Skype.
['T1123', 'T1125']
uses the tasklist to view running processes on the victim’s machine.
['T1057']
uses the Windows API call, CreateProcessW(), to manage execution flow.
['T1106']
uses to clean up the environment and attempt to prevent detection.
['T1070.004']
uses to execute a payload or commands on a remote host.
['T1569.002']