text1
stringlengths
7
2.5k
labels
stringlengths
9
100
uses to inject shellcode into PowerShell.
['T1059.001']
uses Twitter as a backup C2 method. It also has a module designed to post messages to the Russian VKontakte social media site.
['T1102']
uses variations of a simple XOR encryption routine for C&C communications.
['T1573']
uses various WMI queries to check if the sample is running in a sandbox.
['T1047']
uses VBScripts and batch scripts.
['T1064']
uses VNC to connect into systems.
['T1021']
uses web injects and browser redirection to trick the user into providing their login credentials on a fake or modified web page.
['T1185']
uses Web shells on publicly accessible Web servers to access victim networks.
['T1505.003']
uses WMIC to identify anti-virus products installed on the victim’s machine and to obtain firewall details.
['T1047', 'T1518.001']
uses WMI to check for anti-virus software installed on the system.
['T1518.001']
uses WMI to perform discovery techniques.
['T1047']
uses XOR with random keys for its communications.
['T1573']
uses ZPP, a .NET console program, to compress files with ZIP.
['T1560']
variants can add malicious DLL modules as new services.
['T1543.003']
variants can use ports 443, 8443, and 8080 for communications.
['T1043']
variants have attempted to appear legitimate by using the file names SafeApp.exe and NeutralApp.exe, as well as by adding a new service named OfficeUpdateService.
['T1036']
variants have communicated with C2 servers over HTTP and HTTPS.
['T1071']
Variants of achieve persistence by using DLL search order hijacking, usually by copying the DLL file to %SYSTEMROOT% (C:\WINDOWS\ntshrui.dll).
['T1574.001']
Variants of encrypt payloads using various XOR ciphers, as well as a custom algorithm that uses the "srand" and "rand" functions.
['T1027']
Variants of have added Run Registry keys to establish persistence.
['T1547.001']
Variants of have used rundll32.exe in Registry values added to establish persistence.
['T1218.011']
variants reported on in 2014 and 2015 used a simple XOR cipher for C2.
['T1573']
Various implementations of communicate with C2 over HTTP, SMTP, and POP3.
['T1071']
Various malware enumerates logged-on users.
['T1033']
version of adds a registry key to HKEY_USERS\Software\Microsoft\Windows\CurrentVersion\Run for persistence.
['T1547.001']
versions are signed with various valid certificates; one was likely faked and issued by Comodo for "Solid Loop Ltd," and another was issued for "Ultimate Computer Support Ltd."
['T1553.002']
was added to a legitimate, signed version 5.33 of the CCleaner software and distributed on CCleaner's distribution site.
['T1195']
was distributed through a compromised update to a Tor client with a coin miner payload.
['T1195']
was distributed through torrent file-sharing websites to South Korean victims, using a YouTube video downloader application as a lure.
['T1189']
was likely obfuscated using Invoke-Obfuscation.
['T1027']
When a document is found matching one of the extensions in the configuration, uploads it to the C2 server.
['T1020']
When it first starts, crawls the victim's local drives and collects documents with the following extensions: .doc, .docx, .pdf, .ppt, .pptx, and .txt.
['T1005']
When it first starts, crawls the victim's mapped drives and collects documents with the following extensions: .doc, .docx, .pdf, .ppt, .pptx, and .txt.
['T1039']
will attempt to detect if the infected host is configured to a proxy. If so, will send beacons via an HTTP POST request; otherwise it will send beacons via UDP/6000.
['T1008']
will attempt to detect if the infected host is configured to a proxy. If so, will send beacons via an HTTP POST request; otherwise it will send beacons via UDP/6000. will also use HTTP to download resources that contain an IP address and Port Number pair to connect to for further C2. Adversaries can also use to establish an RDP connection with a controller over TCP/7519.
['T1071']
will copy files over to Windows Admin Shares (like ADMIN$) as part of lateral movement.
['T1021.002']
will decrypt resources it downloads with HTTP requests by using RC4 with the key "ScoutEagle."
['T1573']
will identify Microsoft Office documents on the victim's computer.
['T1005']
will inject itself into different processes to evade detection. The selection of the target process is influenced by the security software that is installed on the system (Duqu will inject into different processes depending on which security suite is installed on the infected host).
['T1055']
will sleep until after a date/time value loaded from a .dat file has passed. This allows the RAT to remain dormant until a set date, which could allow a means to regain access if other parts of the actors' toolset are removed from a victim.
['T1108']
will timestomp any files or payloads placed on a target machine to help them blend in.
['T1070.006']
will use an 8-byte XOR key derived from the string HYF54&%9&jkMCXuiS instead if the DES decoding fails.
['T1573']
writes data into the Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Pniumj.
['T1112']
writes multiple outputs to a TMP file using the >> method.
['T1074']
zips up files before exfiltrating them.
['T1560']
’s installer is obfuscated with a custom crypter to obfuscate the installer.
['T1027']
’s Java payload is encrypted with AES.
['T1027']
’s LSADUMP::DCShadow module can be used to make AD updates by temporarily setting a computer to be a DC.
['T1207']
’s LSADUMP::DCSync, KERBEROS::Golden, and KERBEROS::PTT modules implement the three steps required to extract the krbtgt account hash and create/use Kerberos tickets.
['T1550.003']
From these reports, we know that the group uses an abundance of tools and tactics, ranging across zero-day exploits targeting common applications such as Java or Microsoft Office, heavy use of spear-phishing attacks, compromising legitimate websites to stage watering-hole attacks, and targeting over a variety of operating systems – Windows, OSX, Linux, even mobile iOS
['T1189']
We believe this access was abused, for example, by inserting malicious scripts in the country’s official websites in order to conduct watering hole attacks
['T1189']
This targeting of third party organizations to attack further targets is a risky move on the attackers’ part, as it potentially reveals their activity within the compromised third party organizations to the new target (those receiving the malicious documents Making sense of MuddyWater When we looked at the cluster of activity which consisted of what appeared to be espionage-focused attacks in the Middle East, we were somewhat confused as the previous public reporting had attributed these attacks to FIN7
['T1189']
Online news outlets and general websites were breached and weaponized as a vehicle for watering hole attacks
['T1189']
The payload delivered in these November 2017 attacks using DDE enabled documents was SofacyCarberp, which differs from the Zebrocy downloader delivered in the February 2018 attacks
['T1189']
Like many threat groups, TG-3390 conducts strategic web compromises (SWCs), also known as watering hole attacks, on websites associated with the target organization's vertical or demographic to increase the likelihood of finding victims with relevant information
['T1189']
Threat actors compromise a website used by their target demographic (e.g., compromising a website specializing in oil and gas industry news when targeting the energy vertical)
['T1189']
The malware’s capabilities include taking a system survey, access to the filesystem, executing commands and a reverse shell
['T1059']
This indicates that a human operative was executing commands on a command line style interface, rather than an automated or GUI process
['T1059']
Although MURKYTOP is primarily a command-line reconnaissance tool, it can also be used for lateral movement
['T1059']
After decryption, these 34 commands are plain text with parameters that are space delimited much like a command line
['T1059']
The command and parameter names are hashed before being compared by the binary, making it difficult to recover the original names of commands and parameters
['T1059']
These commands are also executed when the loadconfig command is issued
['T1059']
The loadconfig and state commands are executed during initialization, effectively creating the configuration file if it does not exist and writing the state command to it
['T1059']
Glimpse’s Agent Control Panel showing the interface actors would use to send commands The actor clicks the command to view the results in a popup window named “Result Viewer”
['T1059']
This script relays commands and output between the controller and the system
['T1059']
RemoteCMD: This tool executes commands on remote computers, similar to the PsExec tool
['T1059']
These are in-line with the targeting of the victims witnessed by the attackers using Conmie
['T1059']
Intrusions and campaigns conducted by this group are in-line with PRC goals and self-interest in Taiwan
['T1059']
Figure 3: ALFA TEaM Shell v2-Fake Mail (Default) Figure 4 shows an example email containing the default values the shell
['T1059']
Remexi is a basic back door Trojan that allows attackers to open a remote shell on the computer and execute commands
['T1059']
Though this is unsophisticated, a remote shell does provide a highly flexible and powerful means of remote access in the hands of a skilled attacker
['T1059']
!CMD Trojan executes a command prompt command
['T1059']
The Trojan will save the output of the command to %TEMP%\win<random number>.txt and send the contents to the C2 server or “The length of Cmd result file is ziro!” if the command was unsuccessful
['T1059']
The Visual Basic macro uses the following command line: cmd /c expand %TEMP%\setup.cab -F:* %TEMP% && cd /d %TEMP% && del /f /q setup.cab && uacme.exe The control server credential information contained in the CAB files is different: Decoded credential data contained in another ipnet.ini
['T1059']
Remote Shell: The function above is seen throughout many of the binaries in the Mirage family and is executed when a command is sent from the C&C
['T1059']
It is responsible for executing commands in cmd.exe (later down in the functions, not seen in the screenshot, it looks for cmd.exe and executes it using CreateProcessA)
['T1059']
This ID is sent to the CnC with each request for commands to execute
['T1059']
Supported commands “upload“, “screenshot“, “Excel“, “Outlook“, “risk“, “reboot“, “shutdown“, “clean“
['T1059']
Both create one thread, and each thread is responsible for either downloading and executing the file or running a command line program in the terminal: Figure 28. Commands used for downloading and executing, and running a command in terminal Figure 29. Commands used in uploading and downloading file Figure 30
['T1059']
cmd.exe /C choice /C Y /N /D Y /T 2 & Del After sleeping, the Trojan will create a GUID and write it to %APPDATA%\Windows\GDI.bin
['T1059']
Otherwise, the Trojan will attempt to parse the response for a command, specifically by splitting the decode response on <> and treating the text to the left of the <> string as the command the text to the right as the command arguments
['T1059']
The malware basically provides a remote CMD/PowerShell terminal for the attackers, enabling them to execute scripts/commands and receive the results via HTTP requests
['T1059']
Execute noninteractive commands on multiple hosts at once
['T1059']
Open interactive python shells with auto-completion on the all-in-memory remote python interpreter
['T1059']
Remote shells on Unix & Windows clients have a real tty with all keyboard signals working just like an SSH shell
['T1059']
Figure 1: SpeakUp’s Victim Distribution Figure 2: SpeakUp’s propagation rate per day Infection Vector The initial infection vector is targeting the recently reported vulnerability in ThinkPHP and uses command injection techniques for uploading a PHP shell that serves and executes a Perl backdoor
['T1059']
Figure 6: SpeakUp receives additional commands to execute, this time in plain text
['T1059']
Command execution Command execution can create havoc for victim if the malware developer decides to execute commands in the victim’s device
['T1059']
MURKYTOP: a command-line reconnaissance tool
['T1059']
The summit is the latest in a line of signs of diplomatic outreach from North Korea, following the Panmunjom Declaration for Peace, Prosperity and Unification of the Korean Peninsula between South Korea and North Korea on April 27, 2018
['T1059']
The starred commands are undocumented commands
['T1059']
Its presence on a compromised system allows a threat actor to execute a wide variety of commands, including uploading and downloading files, and spawning a reverse shell
['T1059']
UserInstall.exe will abuse the BITSadmin command-line tool to create a job and launch sidebar.exe
['T1059']
This parameter transmits the agent_id to the C2 server to obtain commands the actor wishes to execute on the compromised system
['T1059']
Figure 2: Sofacy Fysbis capability related leakage through strings Figure 2 shows interactive status / feedback strings that can give a defender an initial profile of capabilities
['T1027']
For comparison, if we were to inspect Fysbis “RemoteShell” associated strings in one of the stripped variants, we would only see the following: Figure 3: Sofacy Fysbis stripped binary string references to RemoteShell capability Compare this with what is available from the non-stripped variant: Figure 4: Sofacy Fysbis non-stripped binary strings referenes to RemoteShell capability Little static analysis gifts like these can help to speed defender enumeration of capabilities and – more importantly – further contribute to correlation and detection across related samples
['T1027']
That malicious dll then loads encrypted shellcode from the binary, which is decrypted and runs the final BUGJUICE payload
['T1027']
Messages are encrypted using AES with a static key
['T1027']
Evidence also supports the hypothesis that there is a encryption plugin for victim files (see below)
['T1027']
Destructive dstr command in BE2 config file Also, on some machines, documents were encrypted, but no related plugin could be found
['T1027']