value
stringlengths
25
18k
subtecnique
int64
0
1
answer
stringclasses
2 values
id
stringlengths
5
9
name
stringlengths
3
102
Empire can use GitHub for data exfiltration.
1
accept
T1567.001
Exfiltration Over Web Service: Exfiltration To Code Repository
Actors appear to have leveraged the popular github service to host the breached data during exfiltration. Leveraging popular services such as github can assist them evading security controls.
1
accept
T1567.001
Exfiltration Over Web Service: Exfiltration To Code Repository
GitHub can be used as exfiltration destination for organizational data.
1
accept
T1567.001
Exfiltration Over Web Service: Exfiltration To Code Repository
Stolen data has been compressed as rar files and exfiltrated to github.
1
accept
T1567.001
Exfiltration Over Web Service: Exfiltration To Code Repository
Actor is believed to have been able to compromise organizations around the globe and exfiltrated large amounts of sensitive information to a code repository.
1
accept
T1567.001
Exfiltration Over Web Service: Exfiltration To Code Repository
Agent Tesla has routines for exfiltration over SMTP FTP and HTTP.
1
accept
T1048.003
Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non
APT32's backdoor can exfiltrate data by encoding it in the subdomain field of DNS packets.
1
accept
T1048.003
Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non
APT33 has used FTP to exfiltrate files (separately from the C2 channel).
1
accept
T1048.003
Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non
BITSAdmin can be used to create BITS Jobs to upload files from a compromised host.
1
accept
T1048.003
Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non
Some Brave Prince variants have used South Korea's Daum email service to exfiltrate information and later variants have posted the data to a web server via an HTTP post command.
1
accept
T1048.003
Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non
Carbon uses HTTP to send data to the C2 server.
1
accept
T1048.003
Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non
Cherry Picker exfiltrates files over FTP.
1
accept
T1048.003
Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non
CookieMiner has used the curl --upload-file command to exfiltrate data over HTTP. ;; CORALDECK has exfiltrated data in HTTP POST headers. ;; CosmicDuke exfiltrates collected files over FTP or WebDAV. Exfiltration servers can be separately configured from C2 servers. ;; FIN6 has sent stolen payment card data to remote servers via HTTP POSTs. ;; FIN8 has used FTP to exfiltrate collected data. ;; FTP may be used to exfiltrate data separate from the main command and control protocol. ;; Kessel can exfiltrate credentials and other information via HTTP POST request TCP and DNS. ;; KONNI has used FTP to exfiltrate reconnaissance data out. ;; Lazarus Group malware SierraBravo-Two generates an email message via SMTP containing information about newly infected victims. ;; OilRig has exfiltrated data over FTP separately from its primary C2 channel over DNS. ;; PoetRAT has used FTP for exfiltration. ;; Remsec can exfiltrate data via a DNS tunnel or email separately from its C2 channel. ;; Thrip has used WinSCP to exfiltrate data from a targeted organization over FTP. ;; WindTail has the ability to automatically exfiltrate files using the macOS built-in utility /usr/bin/curl. ;; Wizard Spider has exfiltrated victim information using FTP.
1
accept
T1048.003
Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non
APT29 has exfiltrated collected data over a simple HTTPS request to a password-protected archive staged on a victim's OWA servers.
1
accept
T1048.002
Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non
UNC2452 exfiltrated collected data over a simple HTTPS request to a password-protected archive staged on a victim's OWA servers.
1
accept
T1048.002
Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non
The threat actors collected and exfiltrated the contents of network shares for use in a double extortion demand. The data exported was encrypted using public and private keys.
1
accept
T1048.002
Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non
The actors downloaded archives of collected data that was asymmetrically encrypted.
1
accept
T1048.002
Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non
The attack involved uploading password-protected archives of collected data that had been staged on the victim's servers.
1
accept
T1048.002
Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non
null
1
accept
T1048.001
Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non
Adversaries may opt to manually share keys and implement symmetric cryptographic algorithms (ex: RC4, AES) even while utilizing otherwise encrypted protocols, such as HTTPS.
1
accept
T1048.001
Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non
Attackers used a pre-shared key to symmetrically encrypt the collected data for upload to separate infrastructure from the C2 channel.
1
accept
T1048.001
Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non
Actor was observed to have encrypted the breached information before exfiltrating it to their FTP server.
1
accept
T1048.001
Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non
The group has the ability to read file contents, encrypt the information, and exfiltrate them to attacker controlled infrastructure separate from their C2 channel.
1
accept
T1048.001
Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non
The functionality that they all have in common is that each exfiltrates collected credentials and its bash command history as an encrypted bundle to servers they control.
1
accept
T1048.001
Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non
Flame has a module named BeetleJuice that contains Bluetooth functionality that may be used in different ways including transmitting encoded information from the infected system over the Bluetooth protocol acting as a Bluetooth beacon and identifying other Bluetooth devices in the vicinity.
1
accept
T1011.001
Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth
Bluetooth is rarely used, and only if the other network options are inaccessible or are not properly set up to exfiltrate data without the risk of detection.
1
accept
T1011.001
Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth
Adversaries may attempt to exfiltrate data over Bluetooth rather than the command and control channel.
1
accept
T1011.001
Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth
We believe the malicious APKs may be distributed through links sent to the victims via text messages. The APK has the capability to turn bluetooh on which would allow for data exfiltration via that channel.
1
accept
T1011.001
Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth
StarCruft became known for creating new tools and techniques to identify Bluetooth devices. These are used for information gathering for export.
1
accept
T1011.001
Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth
Agent.btz creates a file named thumb.dd on all USB flash drives connected to the victim. This file contains information about the infected system and activity logs.
1
accept
T1052.001
Exfiltration Over Physical Medium: Exfiltration Over Usb
Machete has a feature to copy files from every drive onto a removable drive in a hidden folder.
1
accept
T1052.001
Exfiltration Over Physical Medium: Exfiltration Over Usb
Mustang Panda has used a customized PlugX variant which could exfiltrate documents from air-gapped networks.
1
accept
T1052.001
Exfiltration Over Physical Medium: Exfiltration Over Usb
Remsec contains a module to move data from airgapped networks to Internet-connected systems by using a removable USB device.
1
accept
T1052.001
Exfiltration Over Physical Medium: Exfiltration Over Usb
SPACESHIP copies staged data to removable drives when they are inserted into the system.
1
accept
T1052.001
Exfiltration Over Physical Medium: Exfiltration Over Usb
Tropic Trooper has exfiltrated data using USB storage devices.
1
accept
T1052.001
Exfiltration Over Physical Medium: Exfiltration Over Usb
USBStealer exfiltrates collected files via removable media from air-gapped victims.
1
accept
T1052.001
Exfiltration Over Physical Medium: Exfiltration Over Usb
APT12 has used multiple variants of DNS Calculation including multiplying the first two octets of an IP address and adding the third octet to that value in order to get a resulting command and control port.
1
accept
T1568.003
Dynamic Resolution: Dns Calculation
Adversaries may perform calculations on addresses returned in DNS results to determine which port and IP address to use for command and control.
1
accept
T1568.003
Dynamic Resolution: Dns Calculation
Necurs also uses a a method of DNS calculation to determine the proper IP address of the C2 host.
1
accept
T1568.003
Dynamic Resolution: Dns Calculation
Mekotio uses an algorithm to modify the resolved IP address to obtain the actual C&C address.
1
accept
T1568.003
Dynamic Resolution: Dns Calculation
This malware uses a caclulation on the returned DNS data to find the correct C2 server to use.
1
accept
T1568.003
Dynamic Resolution: Dns Calculation
APT28 used other victims as proxies to relay command traffic for instance using a compromised Georgian military email server as a hop point to NATO victims. The group has also used a tool that acts as a proxy to allow C2 even if the victim is behind a router. APT28 has also used a machine to relay and obscure communications between CHOPSTICK and their server.
1
accept
T1090.002
Proxy: External Proxy
An APT3 downloader establishes SOCKS5 connections for its initial C2.
1
accept
T1090.002
Proxy: External Proxy
APT39 has used various tools to proxy C2 communications.
1
accept
T1090.002
Proxy: External Proxy
FIN5 maintains access to victim environments by using FLIPSIDE to create a proxy for a backup RDP tunnel.
1
accept
T1090.002
Proxy: External Proxy
GALLIUM used a modified version of HTRAN to redirect connections between networks.
1
accept
T1090.002
Proxy: External Proxy
InvisiMole InvisiMole can identify proxy servers used by the victim and use them for C2 communication.
1
accept
T1090.002
Proxy: External Proxy
Lazarus Group uses multiple proxies to obfuscate network traffic from victims.
1
accept
T1090.002
Proxy: External Proxy
menuPass has used a global service provider's IP as a proxy for C2 traffic from a victim. ;; MuddyWater has controlled POWERSTATS from behind a proxy network to obfuscate the C2 location. MuddyWater has used a series of compromised websites that victims connected to randomly to relay information to command and control (C2). ;; Okrum can identify proxy servers configured and used by the victim and use it to make HTTP requests to C2 its server. ;; POWERSTATS has connected to C2 servers through proxies. ;; Regin leveraged several compromised universities as proxies to obscure its origin. ;; ShimRat can use pre-configured HTTP proxies. ;; Silence has used ProxyBot which allows the attacker to redirect traffic from the current node to the backconnect server via Sock4\Socks5.
1
accept
T1090.002
Proxy: External Proxy
null
1
accept
T1037.002
Boot or Logon Initialization Scripts: Logon Script (Mac)
Adversaries may use macOS logon scripts automatically executed at logon initialization to establish persistence.
1
accept
T1037.002
Boot or Logon Initialization Scripts: Logon Script (Mac)
A login hook tells Mac OS X to execute a certain script when a user logs in, but unlike Startup Items, a login hook executes as the elevated root user.
1
accept
T1037.002
Boot or Logon Initialization Scripts: Logon Script (Mac)
Monitor logon scripts for unusual access by abnormal users or at abnormal times.
1
accept
T1037.002
Boot or Logon Initialization Scripts: Logon Script (Mac)
LoginHooks and LogoutHooks have been around for years and are rarely used these days, but are still a perfectly viable way of running a persistence script on macOS Mojave.
1
accept
T1037.002
Boot or Logon Initialization Scripts: Logon Script (Mac)
Access to login hook scripts may allow an adversary to insert additional malicious code.
1
accept
T1037.002
Boot or Logon Initialization Scripts: Logon Script (Mac)
gh0st RAT operators have used dynamic DNS to mask the true location of their C2 behind rapidly changing IP addresses.
1
accept
T1568.001
Dynamic Resolution: Fast Flux Dns
menuPass has used dynamic DNS service providers to host malicious domains.
1
accept
T1568.001
Dynamic Resolution: Fast Flux Dns
njRAT has used a fast flux DNS for C2 IP resolution.
1
accept
T1568.001
Dynamic Resolution: Fast Flux Dns
TA505 has used fast flux to mask botnets by distributing payloads across multiple IPs.
1
accept
T1568.001
Dynamic Resolution: Fast Flux Dns
Adversaries may use Fast Flux DNS to hide a command and control channel behind an array of rapidly changing IP addresses linked to a single domain resolution.
1
accept
T1568.001
Dynamic Resolution: Fast Flux Dns
A researcher has published a blog identifying nameservers servicing malware command and control (C2) domains and providing Fast Flux DNS to the malicious botnets.
1
accept
T1568.001
Dynamic Resolution: Fast Flux Dns
OSX/Shlayer can escalate privileges to root by asking the user for credentials.
1
accept
T1548.004
Abuse Elevation Control Mechanism: Elevated Execution With Prompt
Adversaries may leverage the AuthorizationExecuteWithPrivileges API to escalate privileges by prompting the user for credentials.
1
accept
T1548.004
Abuse Elevation Control Mechanism: Elevated Execution With Prompt
The software downloaded has a multi-stage installer that, once given authentication from the user, gathers system information and ultimately installs multiple adware programs as root.
1
accept
T1548.004
Abuse Elevation Control Mechanism: Elevated Execution With Prompt
All infection vectors required user interaction at some level in order to compromise the host, including installation of software packages and authentication.
1
accept
T1548.004
Abuse Elevation Control Mechanism: Elevated Execution With Prompt
The downloaded installer is designed to look like a legitimate installation to trick the user into authenticating with their password to continue the second stage infection.
1
accept
T1548.004
Abuse Elevation Control Mechanism: Elevated Execution With Prompt
Proton modifies the tty_tickets line in the sudoers file.
1
accept
T1548.003
Abuse Elevation Control Mechanism: Sudo And Sudo Caching
Adversaries may perform sudo caching and/or use the suoders file to elevate privileges.
1
accept
T1548.003
Abuse Elevation Control Mechanism: Sudo And Sudo Caching
However, the sudoers file can also specify when to not prompt users for passwords.
1
accept
T1548.003
Abuse Elevation Control Mechanism: Sudo And Sudo Caching
Within Linux and MacOS systems, sudo (sometimes referred to as "superuser do") allows users to perform commands from terminals with elevated privileges and to control who can perform these commands on the system.
1
accept
T1548.003
Abuse Elevation Control Mechanism: Sudo And Sudo Caching
Adversaries can leverage initial access and elevate privileges using sudo caching, which leverages the time between when sudo can be used without authentication after a previous authenticated call.
1
accept
T1548.003
Abuse Elevation Control Mechanism: Sudo And Sudo Caching
Exaramel for Linux can execute commands with high privileges via a specific binary with setuid functionality.
1
accept
T1548.001
Abuse Elevation Control Mechanism: Setuid And Setgid
Keydnap adds the setuid flag to a binary so it can easily elevate in the future.
1
accept
T1548.001
Abuse Elevation Control Mechanism: Setuid And Setgid
An adversary may perform shell escapes or exploit vulnerabilities in an application with the setsuid or setgid bits to get code running in a different user’s context.
1
accept
T1548.001
Abuse Elevation Control Mechanism: Setuid And Setgid
Instead of creating an entry in the sudoers file, which must be done by root, any user can specify the setuid or setgid flag to be set for their own applications.
1
accept
T1548.001
Abuse Elevation Control Mechanism: Setuid And Setgid
An additional binary was identified with SetUID functionalities on the path /bin/backup. It offers the execution of a list of commands with high privileges. The decompiled code is noted below.
1
accept
T1548.001
Abuse Elevation Control Mechanism: Setuid And Setgid
EVILNUM has used a one-way communication method via GitLab and Digital Point to perform C2.
1
accept
T1102.003
Web Service: One
The tDiscoverer" variant of HAMMERTOSS establishes a C2 channel by downloading resources from Web services like Twitter and GitHub. HAMMERTOSS binaries contain an algorithm that generates a different Twitter handle for the malware to check for instructions every day.
1
accept
T1102.003
Web Service: One
Leviathan has received C2 instructions from user profiles created on legitimate websites such as Github and TechNet.
1
accept
T1102.003
Web Service: One
Metamorfo has downloaded a zip file for execution on the system.
1
accept
T1102.003
Web Service: One
OnionDuke uses Twitter as a backup C2."
1
accept
T1102.003
Web Service: One
APT12 has used blogs and WordPress for C2 infrastructure.
1
accept
T1102.002
Web Service: Bidirectional Communication
APT28 has used Google Drive for C2.
1
accept
T1102.002
Web Service: Bidirectional Communication
APT29 has used social media platforms to hide communications to C2 servers.
1
accept
T1102.002
Web Service: Bidirectional Communication
APT37 leverages social networking sites and cloud platforms (AOL Twitter Yandex Mediafire pCloud Dropbox and Box) for C2.
1
accept
T1102.002
Web Service: Bidirectional Communication
APT39 has communicated with C2 through files uploaded to and downloaded from DropBox.
1
accept
T1102.002
Web Service: Bidirectional Communication
BADNEWS can use multiple C2 channels including RSS feeds Github forums and blogs.
1
accept
T1102.002
Web Service: Bidirectional Communication
BLACKCOFFEE has also obfuscated its C2 traffic as normal traffic to sites such as Github.
1
accept
T1102.002
Web Service: Bidirectional Communication
The CALENDAR malware communicates through the use of events in Google Calendar. ;; Carbanak has used a VBScript named ggldr" that uses Google Apps Script Sheets and Forms services for C2. ;; One variant of CloudDuke uses a Microsoft OneDrive account to exchange commands and stolen data with its operators. ;; Comnie uses blogs and third-party sites (GitHub tumbler and BlogSpot) to avoid DNS-based blocking of their communication to the command and control server. ;; ComRAT has the ability to use the Gmail web UI to receive commands and exfiltrate information. ;; CozyCar uses Twitter as a backup C2 channel to Twitter accounts specified in its configuration file. ;; Crutch can use Dropbox to receive commands and upload stolen data. ;; DOGCALL is capable of leveraging cloud storage APIs such as Cloud Box Dropbox and Yandex for C2. ;; Empire can use Dropbox and GitHub for C2. ;; FIN7 used legitimate services like Google Docs Google Scripts and Pastebin for C2. ;; GLOOXMAIL communicates to servers operated by Google using the Jabber/XMPP protocol. ;; Grandoreiro can utilize web services including Google sites to send and receive C2 data. ;; KARAE can use public cloud-based storage providers for command and control. ;; Kazuar has used compromised WordPress blogs as C2 servers. ;; LOWBALL uses the Dropbox cloud storage service for command and control. ;; Magic Hound malware can use a SOAP Web service to communicate with its C2 server. ;; MuddyWater has used web services including OneHub to distribute remote access tools. ;; Orz has used Technet and Pastebin web pages for command and control. ;; POORAIM has used AOL Instant Messenger for C2. ;; PowerStallion uses Microsoft OneDrive as a C2 server via a network drive mapped with net use. ;; RegDuke can use Dropbox as its C2 server. ;; Revenge RAT used blogpost.com as its primary command and control server during a campaign. ;; RogueRobin has used Google Drive as a Command and Control channel. ;; ROKRAT leverages legitimate social networking sites and cloud platforms (Twitter Yandex and Mediafire) for C2 communications. ;; Sandworm Team has used the Telegram Bot API from Telegram Messenger to send and receive commands to its Python backdoor. Sandworm Team also used legitimate M.E.Doc software update check requests for sending and receiving commands and hosted malicious payloads on putdrive.com. ;; SLOWDRIFT uses cloud based services for C2. ;; A Turla JavaScript backdoor has used Google Apps Script as its C2 server. ;; UBoatRAT has used GitHub and a public blog service in Hong Kong for C2 communications. ;; yty communicates to the C2 server by retrieving a Google Doc. ;; ZIRCONIUM has used Dropbox for C2 allowing upload and download of files as well as execution of arbitrary commands."
1
accept
T1102.002
Web Service: Bidirectional Communication
APT41 used legitimate websites for C2 through dead drop resolvers (DDR) including GitHub Pastebin and Microsoft TechNet.
1
accept
T1102.001
Web Service: Dead Drop Resolver
Astaroth can store C2 information on cloud hosting services such as AWS and CloudFlare and websites like YouTube and Facebook.
1
accept
T1102.001
Web Service: Dead Drop Resolver
BADNEWS collects C2 information via a dead drop resolver.
1
accept
T1102.001
Web Service: Dead Drop Resolver
BLACKCOFFEE uses Microsoft’s TechNet Web portal to obtain a dead drop resolver containing an encoded tag with the IP address of a command and control server.
1
accept
T1102.001
Web Service: Dead Drop Resolver
BRONZE BUTLER's MSGET downloader uses a dead drop resolver to access malicious payloads.
1
accept
T1102.001
Web Service: Dead Drop Resolver
Grandoreiro can obtain C2 information from Google Docs.
1
accept
T1102.001
Web Service: Dead Drop Resolver
Javali can read C2 information from Google Documents and YouTube.
1
accept
T1102.001
Web Service: Dead Drop Resolver
Some MiniDuke components use Twitter to initially obtain the address of a C2 server or as a backup if no hard-coded C2 server responds. ;; Patchwork hides base64-encoded and encrypted C2 server locations in comments on legitimate websites. ;; PlugX uses Pastebin to store C2 addresses. ;; PolyglotDuke can use Twitter Reddit Imgur and other websites to get a C2 URL. ;; Rocke has used Pastebin to check the version of beaconing malware and redirect to another Pastebin hosting updated malware. ;; RTM has used an RSS feed on Livejournal to update a list of encrypted C2 server names. ;; RTM has used an RSS feed on Livejournal to update a list of encrypted C2 server names. RTM has also hidden Pony C2 server IP addresses within transactions on the Bitcoin and Namecoin blockchain. ;; Xbash can obtain a webpage hosted on Pastebin to update its C2 domain list.
1
accept
T1102.001
Web Service: Dead Drop Resolver
APT28 has used CVE-2015-1701 to access the SYSTEM token and copy it into the current process as part of privilege escalation.
1
accept
T1134.001
Access Token Manipulation: Token Impersonation/Theft
Aria-body has the ability to duplicate a token from ntprint.exe.
1
accept
T1134.001
Access Token Manipulation: Token Impersonation/Theft
BitPaymer can use the tokens of users to create processes on infected systems.
1
accept
T1134.001
Access Token Manipulation: Token Impersonation/Theft