value
stringlengths 25
18k
⌀ | subtecnique
int64 0
1
| answer
stringclasses 2
values | id
stringlengths 5
9
| name
stringlengths 3
102
|
---|---|---|---|---|
Cobalt Strike can steal access tokens from exiting processes. | 1 | accept | T1134.001 | Access Token Manipulation: Token Impersonation/Theft |
FinFisher uses token manipulation with NtFilterToken as part of UAC bypass. | 1 | accept | T1134.001 | Access Token Manipulation: Token Impersonation/Theft |
Okrum can impersonate a logged-on user's security context using a call to the ImpersonateLoggedOnUser API. | 1 | accept | T1134.001 | Access Token Manipulation: Token Impersonation/Theft |
Pupy can obtain a list of SIDs and provide the option for selecting process tokens to impersonate. | 1 | accept | T1134.001 | Access Token Manipulation: Token Impersonation/Theft |
REvil can obtain the token from the user that launched the explorer.exe process to avoid affecting the desktop of the SYSTEM user. ;; Shamoon can impersonate tokens using LogonUser ImpersonateLoggedOnUser and ImpersonateNamedPipeClient. | 1 | accept | T1134.001 | Access Token Manipulation: Token Impersonation/Theft |
Aria-body has the ability to execute a process using runas. | 1 | accept | T1134.002 | Access Token Manipulation: Create Process With Token |
Azorult can call WTSQueryUserToken and CreateProcessAsUser to start a new process with local system privileges. | 1 | accept | T1134.002 | Access Token Manipulation: Create Process With Token |
Bankshot grabs a user token using WTSQueryUserToken and then creates a process by impersonating a logged-on user. | 1 | accept | T1134.002 | Access Token Manipulation: Create Process With Token |
Empire can use Invoke-RunAs to make tokens. | 1 | accept | T1134.002 | Access Token Manipulation: Create Process With Token |
KONNI has duplicated the token of a high integrity process to spawn an instance of cmd.exe under an impersonated user. | 1 | accept | T1134.002 | Access Token Manipulation: Create Process With Token |
Lazarus Group keylogger KiloAlfa obtains user tokens from interactive sessions to execute itself with API call CreateProcessAsUserA under that user's context. | 1 | accept | T1134.002 | Access Token Manipulation: Create Process With Token |
PipeMon can attempt to gain administrative privileges using token impersonation. | 1 | accept | T1134.002 | Access Token Manipulation: Create Process With Token |
PoshC2 can use Invoke-RunAs to make tokens. ;; REvil can launch an instance of itself with administrative rights using runas. ;; Turla RPC backdoors can impersonate or steal process tokens before executing commands. ;; ZxShell has a command called RunAs which creates a new process as another user or process context. | 1 | accept | T1134.002 | Access Token Manipulation: Create Process With Token |
3PARA RAT command and control commands are encrypted within the HTTP C2 channel using the DES algorithm in CBC mode with a key derived from the MD5 hash of the string HYF54&%9&jkMCXuiS. 3PARA RAT will use an 8-byte XOR key derived from the string HYF54&%9&jkMCXuiS if the DES decoding fails | 1 | accept | T1573.001 | Encrypted Channel: Symmetric Cryptography |
4H RAT obfuscates C2 communication using a 1-byte XOR with the key 0xBE. | 1 | accept | T1573.001 | Encrypted Channel: Symmetric Cryptography |
A variant of ADVSTORESHELL encrypts some C2 with 3DES. | 1 | accept | T1573.001 | Encrypted Channel: Symmetric Cryptography |
APT28 installed a Delphi backdoor that used a custom algorithm for C2 communications. | 1 | accept | T1573.001 | Encrypted Channel: Symmetric Cryptography |
APT33 has used AES for encryption of command and control traffic. | 1 | accept | T1573.001 | Encrypted Channel: Symmetric Cryptography |
Attor has encrypted data symmetrically using a randomly generated Blowfish (OFB) key which is encrypted with a public RSA key. | 1 | accept | T1573.001 | Encrypted Channel: Symmetric Cryptography |
Azorult can encrypt C2 traffic using XOR. | 1 | accept | T1573.001 | Encrypted Channel: Symmetric Cryptography |
BADCALL encrypts C2 traffic using an XOR/ADD cipher. ;; BADNEWS encrypts C2 data with a ROR by 3 and an XOR by 0x23. ;; Bazar can send C2 communications with XOR encryption. ;; BBSRAT uses a custom encryption algorithm on data sent back to the C2 server over HTTP. ;; BendyBear communicates to a C2 server over port 443 using modified RC4 and XOR-encrypted chunks. ;; Bisonal variants reported on in 2014 and 2015 used a simple XOR cipher for C2. Some Bisonal samples encrypt C2 communications with RC4. ;; BLINDINGCAN has encrypted its C2 traffic with RC4. ;; Bonadan can XOR-encrypt C2 communications. ;; BRONZE BUTLER has used RC4 encryption (for Datper malware) and AES (for xxmm malware) to obfuscate HTTP traffic. BRONZE BUTLER has also used a tool called RarStar that encodes data with a custom XOR algorithm when posting it to a C2 server. ;; CallMe uses AES to encrypt C2 traffic. ;; Carbanak encrypts the message body of HTTP traffic with RC2 (in CBC mode). Carbanak also uses XOR with random keys for its communications. ;; Cardinal RAT uses a secret key with a series of XOR and addition operations to encrypt C2 traffic. ;; Chaos provides a reverse shell connection on 8338/TCP encrypted via AES. ;; ChChes can encrypt C2 traffic with AES or RC4. ;; CHOPSTICK encrypts C2 communications with RC4. ;; Cobalt Strike has the ability to use AES-256 symmetric encryption in CBC mode with HMAC-SHA-256 to encrypt task commands and XOR to encrypt shell code and configuration data. ;; Comnie encrypts command and control communications with RC4. ;; CORESHELL C2 messages are encrypted with custom stream ciphers using six-byte or eight-byte keys. ;; CosmicDuke contains a custom version of the RC4 algorithm that includes a programming error. ;; Darkhotel has used AES-256 and 3DES for C2 communications. ;; Daserf uses RC4 encryption to obfuscate HTTP traffic. ;; Derusbi obfuscates C2 traffic with variable 4-byte XOR keys. ;; Dipsind encrypts C2 data with AES256 in ECB mode. ;; down_new has the ability to AES encrypt C2 communications. ;; Downdelph uses RC4 to encrypt C2 responses. ;; Dridex has encrypted traffic with RC4. ;; The Duqu command and control protocol's data stream can be encrypted with AES-CBC. ;; Ebury has encrypted C2 traffic using the client IP address then encoded it as a hexadecimal string. ;; Elise encrypts exfiltrated data with RC4. ;; The C2 server response to a beacon sent by a variant of Emissary contains a 36-character GUID value that is used as an encryption key for subsequent network communications. Some variants of Emissary use various XOR operations to encrypt C2 data. ;; Epic encrypts commands from the C2 server using a hardcoded key. ;; Explosive has encrypted communications with the RC4 method. ;; The original variant of FakeM encrypts C2 traffic using a custom encryption cipher that uses an XOR key of “YHCRA” and bit rotation between each XOR operation. Some variants of FakeM use RC4 to encrypt C2 traffic. ;; FALLCHILL encrypts C2 data with RC4 encryption. ;; FatDuke can AES encrypt C2 communications. ;; Some Felismus samples use a custom encryption method for C2 traffic that utilizes AES and multiple keys. ;; FlawedAmmyy has used SEAL encryption during the initial C2 handshake. ;; Frankenstein has communicated with a C2 via an encrypted RC4 byte stream and AES-CBC. ;; Gazer uses custom encryption for C2 that uses 3DES. ;; gh0st RAT uses RC4 and XOR to encrypt C2 traffic. ;; GreyEnergy encrypts communications using AES256. ;; H1N1 encrypts C2 traffic using an RC4 key. ;; Before being appended to image files HAMMERTOSS commands are encrypted with a key composed of both a hard-coded value and a string contained on that day's tweet. To decrypt the commands an investigator would need access to the intended malware sample the day's tweet and the image file containing the command. ;; Helminth encrypts data sent to its C2 server over HTTP with RC4. ;; Hi-Zor encrypts C2 traffic with a double XOR using two distinct single-byte keys. ;; HiddenWasp uses an RC4-like algorithm with an already computed PRGA generated key-stream for network communication. ;; Higaisa used AES-128 to encrypt C2 traffic. ;; Hikit performs XOR encryption. ;; HotCroissant has compressed network communications and encrypted them with a custom stream cipher. ;; httpclient encrypts C2 content with XOR using a single byte 0x12. ;; Hydraq C2 traffic is encrypted using bitwise NOT and XOR operations. ;; HyperStack has used RSA encryption for C2 communications. ;; Inception has encrypted network communications with AES. ;; InvisiMole uses variations of a simple XOR encryption routine for C&C communications. ;; KEYMARBLE uses a customized XOR algorithm to encrypt C2 communications. ;; The Komplex C2 channel uses an 11-byte XOR algorithm to hide data. ;; Several Lazarus Group malware families encrypt C2 traffic using custom code that uses XOR with an ADD operation and XOR with a SUB operation. Another Lazarus Group malware sample XORs C2 traffic. Other Lazarus Group malware uses Caracachs encryption to encrypt C2 payloads. ;; LightNeuron uses AES to encrypt C2 traffic. ;; LookBack uses a modified version of RC4 for data transfer. ;; Lucifer can perform a decremental-xor encryption on the initial C2 request before sending it over the wire. ;; Lurid performs XOR encryption. ;; Machete has used AES to exfiltrate documents. ;; MoonWind encrypts C2 traffic using RC4 with a static key. ;; More_eggs has used an RC4-based encryption method for its C2 communications. ;; Mosquito uses a custom encryption algorithm which consists of XOR and a stream that is similar to the Blum Blum Shub algorithm. ;; Mustang Panda has encrypted C2 communications with RC4. ;; NanoCore uses DES to encrypt the C2 traffic. ;; NDiskMonitor uses AES to encrypt certain information sent over its C2 channel. ;; NETEAGLE will decrypt resources it downloads with HTTP requests by using RC4 with the key ScoutEagle." ;; NETWIRE can use AES encryption for C2 data transferred. ;; Okrum uses AES to encrypt network traffic. The key can be hardcoded or negotiated with the C2 server in the registration phase. ;; PipeMon communications are RC4 encrypted. ;; PLAINTEE encodes C2 beacons using XOR. ;; PLEAD has used RC4 encryption to download modules. ;; PoisonIvy uses the Camellia cipher to encrypt communications. ;; POWERTON has used AES for encrypting C2 traffic. ;; Prikormka encrypts some C2 traffic with the Blowfish cipher. ;; QuasarRAT uses AES to encrypt network communication. ;; RDAT has used AES ciphertext to encode C2 communications. ;; RedLeaves has encrypted C2 traffic with RC4 previously using keys of 88888888 and babybear. ;; Rifdoor has encrypted command and control (C2) communications with a stream cipher. ;; APT12 has used the RIPTIDE RAT which communicates over HTTP with a payload encrypted with RC4. ;; RTM encrypts C2 traffic with a custom RC4 variant. ;; Sakula encodes C2 traffic with single-byte XOR keys. ;; SeaDuke C2 traffic has been encrypted with RC4 and AES. ;; SNUGRIDE encrypts C2 traffic using AES with a static key. ;; Stealth Falcon malware encrypts C2 traffic using RC4 with a hard-coded key. ;; SUNBURST encrypted C2 traffic using a single-byte-XOR cipher. ;; Sys10 uses an XOR 0x1 loop to encrypt its C2 domain. ;; Taidoor uses RC4 to encrypt the message body of HTTP content. ;; TAINTEDSCRIBE uses a Linear Feedback Shift Register (LFSR) algorithm for network encryption. ;; TrickBot uses a custom crypter leveraging Microsoft’s CryptoAPI to encrypt C2 traffic. ;; TSCookie has encrypted network communications with RC4. ;; Some versions of UPPERCUT have used the hard-coded string “this is the encrypt key” for Blowfish encryption when communicating with a C2. Later versions have hard-coded keys uniquely for each C2 address. ;; Volgmer uses a simple XOR cipher to encrypt traffic and files. ;; WellMess can encrypt HTTP POST data using RC6 and a dynamically generated AES key encrypted with a hard coded RSA public key. ;; Winnti for Linux has used a custom TCP protocol with four-byte XOR for command and control (C2). ;; ZeroT has used RC4 to encrypt C2 traffic. ;; ZIRCONIUM has used AES encrypted communications in C2." | 1 | accept | T1573.001 | Encrypted Channel: Symmetric Cryptography |
3PARA RAT uses HTTP for command and control. | 1 | accept | T1071.001 | Application Layer Protocol: Web Protocols |
4H RAT uses HTTP for command and control. | 1 | accept | T1071.001 | Application Layer Protocol: Web Protocols |
ABK has the ability to use HTTP in communications with C2. | 1 | accept | T1071.001 | Application Layer Protocol: Web Protocols |
ADVSTORESHELL connects to port 80 of a C2 server using Wininet API. Data is exchanged via HTTP POSTs. | 1 | accept | T1071.001 | Application Layer Protocol: Web Protocols |
Agent Tesla has used HTTP for C2 communications. | 1 | accept | T1071.001 | Application Layer Protocol: Web Protocols |
Anchor has used HTTP and HTTPS in C2 communications. | 1 | accept | T1071.001 | Application Layer Protocol: Web Protocols |
AppleJeus has sent data to its C2 server via POST requests. | 1 | accept | T1071.001 | Application Layer Protocol: Web Protocols |
APT18 uses HTTP for C2 communications. ;; APT19 used HTTP for C2 communications. APT19 also used an HTTP malware variant to communicate over HTTP for C2. ;; Later implants used by APT28 such as CHOPSTICK use a blend of HTTP and other legitimate channels for C2 depending on module configuration. ;; APT29 has used HTTP for C2 and data exfiltration. ;; APT32 has used JavaScript that communicates over HTTP or HTTPS to attacker controlled domains to download additional frameworks. The group has also used downloaded encrypted payloads over HTTP. ;; APT33 has used HTTP for command and control. ;; APT37 uses HTTPS to conceal C2 communications. ;; APT38 used a backdoor QUICKRIDE to communicate to the C2 server over HTTP and HTTPS. ;; APT39 has used HTTP in communications with C2. ;; APT41 used HTTP to download payloads for CVE-2019-19781 and CVE-2020-10189 exploits. ;; Aria-body has used HTTP in C2 communications. ;; Avenger has the ability to use HTTP in communication with C2. ;; BackConfig has the ability to use HTTPS for C2 communiations. ;; BACKSPACE uses HTTP as a transport to communicate with its command server. ;; BADNEWS establishes a backdoor over HTTP. ;; BadPatch uses HTTP for C2. ;; Bankshot uses HTTP for command and control communication. ;; Bazar can use HTTP and HTTPS over ports 80 and 443 in C2 communications. ;; BBK has the ability to use HTTP in communications with C2. ;; BBSRAT uses GET and POST requests over HTTP or HTTPS for command and control to obtain commands and send ZLIB compressed data back to the C2 server. ;; Bisonal uses HTTP for C2 communications. ;; BlackEnergy communicates with its C2 server over HTTP. ;; BlackMould can send commands to C2 in the body of HTTP POST requests. ;; BLINDINGCAN has used HTTPS over port 443 for command and control. ;; BRONZE BUTLER malware has used HTTP for C2. ;; BUBBLEWRAP can communicate using HTTP or HTTPS. ;; Bundlore uses HTTP requests for C2. ;; The Carbanak malware communicates to its command server using HTTP with an encrypted payload. ;; Carberp has connected to C2 servers via HTTP. ;; Carbon can use HTTP in C2 communications. ;; Cardinal RAT is downloaded using HTTP over port 443. ;; ChChes communicates to its C2 server over HTTP and embeds data within the Cookie HTTP header. ;; Chimera has used HTTPS for C2 communications. ;; China Chopper's server component executes code sent via HTTP POST commands. ;; Various implementations of CHOPSTICK communicate with C2 over HTTP. ;; One variant of CloudDuke uses HTTP and HTTPS for C2. ;; Cobalt Group has used HTTPS for C2. ;; Cobalt Strike can use a custom command and control protocol that can be encapsulated in HTTP or HTTPS. All protocols use their standard assigned ports. ;; Comnie uses HTTP for C2 communication. ;; ComRAT has used HTTP requests for command and control. ;; CORESHELL can communicate over HTTP for C2. ;; CosmicDuke can use HTTP or HTTPS for command and control to hard-coded C2 servers. ;; CozyCar's main method of communicating with its C2 servers is using HTTP or HTTPS. ;; Crutch has conducted C2 communications with a Dropbox account using the HTTP API. ;; CSPY Downloader can use GET requests to download additional payloads from C2. ;; Dacls can use HTTPS in C2 communications. ;; Dark Caracal's version of Bandook communicates with their server over a TCP port using HTTP payloads Base64 encoded and suffixed with the string “&&&”. ;; DarkComet can use HTTP for C2 communications. ;; Daserf uses HTTP for C2. ;; DealersChoice uses HTTP for communication with the C2 server. ;; Dipsind uses HTTP for C2. ;; Doki has communicated with C2 over HTTPS. ;; down_new has the ability to use HTTP in C2 communications. ;; DownPaper communicates to its C2 server over HTTP. ;; Dridex has used HTTPS for C2 communications. ;; Drovorub can use the WebSocket protocol and has initiated communication with C2 servers with an HTTP Upgrade request. ;; DustySky has used both HTTP and HTTPS for C2. ;; Dyre uses HTTPS for C2 communications. ;; Egregor has communicated with its C2 servers via HTTPS protocol. ;; Elise communicates over HTTP or HTTPS for C2. ;; ELMER uses HTTP for command and control. ;; Emissary uses HTTP or HTTPS for C2. ;; Empire can conduct command and control over protocols like HTTP and HTTPS. ;; Epic uses HTTP and HTTPS for C2 communications. ;; EvilBunny has executed C2 commands directly via HTTP. ;; Exaramel for Linux uses HTTPS for C2 communications. ;; Explosive has used HTTP for communication. ;; FatDuke can be controlled via a custom C2 protocol over HTTP. ;; Felismus uses HTTP for C2. ;; FELIXROOT uses HTTP and HTTPS to communicate with the C2 server. ;; FIN4 has used HTTP POST requests to transmit data. ;; Final1stspy uses HTTP for C2. ;; FlawedAmmyy has used HTTP for C2. ;; A Gamaredon Group file stealer can communicate over HTTP for C2. ;; Gazer communicates with its C2 servers over HTTP. ;; GeminiDuke uses HTTP and HTTPS for command and control. ;; Get2 has the ability to use HTTP to send information collected from an infected host to C2. ;; Gold Dragon uses HTTP for communication to the control servers. ;; GoldenSpy has used the Ryeol HTTP Client to facilitate HTTP internet communication. ;; GoldFinder has used HTTP for C2. ;; GoldMax has used HTTPS and HTTP GET requests with custom HTTP cookies for C2. ;; Goopy has the ability to communicate with its C2 over HTTP. ;; Grandoreiro has the ability to use HTTP in C2 communications. ;; GravityRAT uses HTTP for C2. ;; GreyEnergy uses HTTP and HTTPS for C2 communications. ;; GuLoader can use HTTP to retrieve additional binaries. ;; HAFNIUM has used open-source C2 frameworks including Covenant. ;; The Uploader" variant of HAMMERTOSS visits a hard-coded server over HTTP/S to download the images HAMMERTOSS uses to receive commands. ;; HAWKBALL has used HTTP to communicate with a single hard-coded C2 server. ;; Helminth can use HTTP for C2. ;; Hi-Zor communicates with its C2 server over HTTPS. ;; Higaisa used HTTP and HTTPS to send data back to its C2 server. ;; Hikit has used HTTP for C2. ;; HTTPBrowser has used HTTP and HTTPS for command and control. ;; httpclient uses HTTP for command and control. ;; HyperBro has used HTTPS for C2 communications. ;; IcedID has used HTTPS in communications with C2. ;; Inception has used HTTP HTTPS and WebDav in network communications. ;; InvisiMole uses HTTP for C2 communications. ;; Ixeshe uses HTTP for command and control. ;; JHUHUGIT variants have communicated with C2 servers over HTTP and HTTPS. ;; Kazuar uses HTTP and HTTPS to communicate with the C2 server. Kazuar can also act as a webserver and listen for inbound HTTP requests through an exposed API. ;; Ke3chang malware RoyalCli and BS2005 have communicated over HTTP with the C2 server through Internet Explorer (IE) by using the COM interface IWebBrowser2. ;; Keydnap uses HTTPS for command and control. ;; KGH_SPY can send data to C2 with HTTP POST requests. ;; Kinsing has communicated with C2 over HTTP. ;; The Komplex C2 channel uses HTTP POST requests. ;; KONNI has used HTTP for C2. ;; Lazarus Group malware has conducted C2 over HTTP and HTTPS. ;; Lokibot has used HTTP for C2 communications. ;; LookBack’s C2 proxy tool sends data to a C2 server over HTTP. ;; LOWBALL command and control occurs via HTTPS over port 443. ;; Machete uses HTTP for Command & Control. ;; MacSpy uses HTTP for command and control. ;; Magic Hound malware has used HTTP for C2. ;; Maze has communicated to hard-coded IP addresses via HTTP. ;; MCMD can use HTTPS in communication with C2 web servers. ;; MechaFlounder has the ability to use HTTP in communication with C2. ;; Metamorfo has used HTTP for downloading items. ;; Micropsia uses HTTP and HTTPS for C2 network communications. ;; MiniDuke uses HTTP and HTTPS for command and control. ;; Mis-Type network traffic can communicate over HTTP. ;; More_eggs uses HTTPS for C2. ;; MuddyWater has used HTTP for C2 communications. ;; Mustang Panda has communicated with its C2 via HTTP POST requests. ;; NETEAGLE will attempt to detect if the infected host is configured to a proxy. If so NETEAGLE will send beacons via an HTTP POST request. NETEAGLE will also use HTTP to download resources that contain an IP address and Port Number pair to connect to for further C2. ;; NETWIRE has the ability to communicate over HTTP. ;; Night Dragon has used HTTP for C2. ;; njRAT has used HTTP for C2 communications. ;; NOKKI has used HTTP for C2 communications. ;; Octopus uses HTTP for C2 communications. ;; OilRig has used HTTP for C2. ;; Okrum uses HTTP for communication with its C2. ;; OLDBAIT can use HTTP for C2. ;; OnionDuke uses HTTP and HTTPS for C2. ;; OopsIE uses HTTP for C2 communications. ;; Orangeworm has used HTTP for C2. ;; OSX_OCEANLOTUS.D can use HTTP POST and GET requests to send and receive C2 information. ;; Out1 can use HTTP and HTTPS in communications with remote hosts. ;; OwaAuth uses incoming HTTP requests with a username keyword and commands and handles them as instructions to perform actions. ;; P.A.S. Webshell can issue commands via HTTP POST. ;; PinchDuke transfers files from the compromised host via HTTP or HTTPS to a C2 server. ;; PLEAD has used HTTP for communications with command and control (C2) servers. ;; PlugX can be configured to use HTTP for command and control. ;; pngdowner uses HTTP for command and control. ;; PoetRAT has used HTTP and HTTPs for C2 communications. ;; PolyglotDuke has has used HTTP GET requests in C2 communications. ;; Pony has sent collected information to the C2 via HTTP POST request. ;; PoshC2 can use protocols like HTTP/HTTPS for command and control traffic. ;; PowerShower has sent HTTP GET and POST requests to C2 servers to send information and receive instructions. ;; POWERTON has used HTTP/HTTPS for C2 traffic. ;; POWRUNER can use HTTP for C2 communications. ;; Proxysvc uses HTTP over SSL to communicate commands with the control server. ;; Psylo uses HTTPS for C2. ;; Pteranodon can use HTTP for C2. ;; PUNCHBUGGY enables remote interaction and can obtain additional code over HTTPS GET and POST requests. ;; Pupy can communicate over HTTP for C2. ;; QUADAGENT uses HTTPS and HTTP for C2 communications. ;; Ramsay has used HTTP for C2. ;; Rancor has used HTTP for C2. ;; RATANKBA uses HTTP/HTTPS for command and control communication. ;; RDAT can use HTTP communications for C2 as well as using the WinHTTP library to make requests to the Exchange Web Services API. ;; Some Reaver variants use HTTP for C2. ;; RedLeaves can communicate to its C2 over HTTP and HTTPS if directed. ;; The Regin malware platform supports many standard protocols including HTTP and HTTPS. ;; Remexi uses BITSAdmin to communicate with the C2 server over HTTP. ;; Remsec is capable of using HTTP and HTTPS for C2. ;; REvil has used HTTP and HTTPS in communication with C2. ;; RGDoor uses HTTP for C2 communications. ;; APT12 has used RIPTIDE a RAT that uses HTTP to communicate. ;; Rising Sun has used HTTP for command and control. ;; Rocke has executed wget and curl commands to Pastebin over the HTTPS protocol. ;; ROKRAT use HTTPS for all command and control communication methods. ;; RTM has initiated connections to external domains using HTTPS. ;; S-Type uses HTTP for C2. ;; Sakula uses HTTP for C2. ;; Sandworm Team's BCS-server tool connects to the designated C2 server via HTTP. ;; SeaDuke uses HTTP and HTTPS for C2. ;; Seasalt uses HTTP for C2 communications. ;; ServHelper uses HTTP for C2. ;; ShadowPad communicates over HTTP to retrieve a string that is decoded into a C2 server URL. ;; Shamoon has used HTTP for C2. ;; ShimRat communicated over HTTP and HTTPS with C2 servers. ;; ShimRatReporter communicated over HTTP with preconfigured C2 servers. ;; Sibot communicated with its C2 server via HTTP GET requests. ;; Sidewinder has used HTTP in C2 communications. ;; SilverTerrier uses HTTP for C2 communications. ;; SLOTHFULMEDIA has used HTTP and HTTPS for C2 communications. ;; Smoke Loader uses HTTP for C2. ;; SNUGRIDE communicates with its C2 server over HTTP. ;; SoreFang can use HTTP in C2 communications. ;; Spark has used HTTP POST requests to communicate with its C2 server to receive commands. ;; SpeakUp uses POST and GET requests over HTTP to communicate with its main C&C server. ;; Stealth Falcon malware communicates with its C2 server via HTTPS. ;; StrongPity can use HTTP and HTTPS in C2 communications. ;; SUNBURST communicated via HTTP GET or HTTP POST requests to third party servers for C2. ;; SUPERNOVA had to receive an HTTP GET request containing a specific set of parameters in order to execute. ;; Sys10 uses HTTP for C2. ;; TA505 has used HTTP to communiate with C2 nodes. ;; TA551 has used HTTP for C2 communications. ;; ThiefQuest uploads files via unencrypted HTTP. ;; Threat Group-3390 malware has used HTTP for C2. ;; TrickBot uses HTTPS to communicate with its C2 servers to get malware updates modules that perform most of the malware logic and various configuration files. ;; Trojan.Karagany can communicate with C2 via HTTP POST requests. ;; Tropic Trooper has used HTTP in communication with the C2. ;; TSCookie can multiple protocols including HTTP and HTTPS in communication with command and control (C2) servers. ;; Turla has used HTTP and HTTPS for C2 communications. ;; UBoatRAT has used HTTP for C2 communications. ;; UNC2452 used HTTP for C2 and data exfiltration. ;; UPPERCUT has used HTTP for C2 including sending error codes in Cookie headers. ;; Ursnif has used HTTPS for C2. ;; Valak has used HTTP in communications with C2. ;; Vasport creates a backdoor by making a connection using a HTTP POST. ;; VBShower has attempted to obtain a VBS script from command and control (C2) nodes over HTTP. ;; VERMIN uses HTTP for C2 communications. ;; WellMess can use HTTP and HTTPS in C2 communications. ;; Windshift has used tools that communicate with C2 over HTTP. ;; WindTail has the ability to use HTTP for C2 communications. ;; WinMM uses HTTP for C2. ;; Winnti for Linux has used HTTP in outbound communications. ;; WIRTE has used HTTP for network communication. ;; Wizard Spider has used HTTP for network communications. ;; Xbash uses HTTP for C2 communications. ;; YAHOYAH uses HTTP for C2. ;; Zebrocy uses HTTP for C2. ;; ZeroT has used HTTP for C2. ;; Zeus Panda uses HTTP for C2 communications. ;; ZLib communicates over HTTP for C2. ;; ZxShell has used HTTP for C2 connections. " | 1 | accept | T1071.001 | Application Layer Protocol: Web Protocols |
null | 1 | accept | T1574.005 | Hijack Execution Flow: Executable Installer File Permissions Weakness |
Adversaries may execute their own malicious payloads by hijacking the binaries used by an installer. | 1 | accept | T1574.005 | Hijack Execution Flow: Executable Installer File Permissions Weakness |
When installers create subdirectories and files they often do not set appropriate permissions to restrict write access, which allows for execution of untrusted code placed in the subdirectories or overwriting of binaries used in the installation process. | 1 | accept | T1574.005 | Hijack Execution Flow: Executable Installer File Permissions Weakness |
Attackers can leverage file permissions weaknessses in software installers to get their payload deployed without the user being aware. | 1 | accept | T1574.005 | Hijack Execution Flow: Executable Installer File Permissions Weakness |
An external tool or installer is required to enable the malware to maintain persistence through reboot. | 1 | accept | T1574.005 | Hijack Execution Flow: Executable Installer File Permissions Weakness |
PowerSpritz decrypts a legitimate Skype or Telegram installer using a custom Spritz implementation with the key “Znxkai@ if8qa9w9489”. PowerSpritz then writes the legitimate installer to disk in the directory returned by GetTempPathA. | 1 | accept | T1574.005 | Hijack Execution Flow: Executable Installer File Permissions Weakness |
admin@338 actors used the following command following exploitation of a machine with LOWBALL malware to list local groups: net localgroup administrator >> %temp%\download | 1 | accept | T1069.001 | Permission Groups Discovery: Local Groups |
BloodHound can collect information about local groups and members. | 1 | accept | T1069.001 | Permission Groups Discovery: Local Groups |
Caterpillar WebShell can obtain a list of local groups of users from a system. | 1 | accept | T1069.001 | Permission Groups Discovery: Local Groups |
Chimera has used net localgroup administrators to identify accounts with local administrative rights. | 1 | accept | T1069.001 | Permission Groups Discovery: Local Groups |
Emissary has the capability to execute the command net localgroup administrators. | 1 | accept | T1069.001 | Permission Groups Discovery: Local Groups |
Epic gathers information on local group names. | 1 | accept | T1069.001 | Permission Groups Discovery: Local Groups |
FlawedAmmyy enumerates the privilege level of the victim during the initial infection. | 1 | accept | T1069.001 | Permission Groups Discovery: Local Groups |
Helminth has checked the local administrators group. ;; JPIN can obtain the permissions of the victim user. ;; Kazuar gathers information about local groups and members. ;; Kwampirs collects a list of users belonging to the local users and administrators groups with the commands net localgroup administrators and net localgroup users. ;; Commands such as net group and net localgroup can be used in Net to gather information about and manipulate groups. ;; OilRig has used net localgroup administrators to find local administrators on compromised systems. ;; Operation Wocao has used the command net localgroup administrators to list all administrators part of a local group. ;; OSInfo has enumerated the local administrators group. ;; PoshC2 contains modules such as Get-LocAdm for enumerating permission groups. ;; POWRUNER may collect local group information by running net localgroup administrators or a series of other commands on a victim. ;; Sys10 collects the group name of the logged-in user and sends it to the C2. ;; Turla has used net localgroup and net localgroup Administrators to enumerate group information including members of the local administrators group. | 1 | accept | T1069.001 | Permission Groups Discovery: Local Groups |
Ruler can be used to automate the abuse of Outlook Rules to establish persistence. | 1 | accept | T1137.005 | Office Application Startup: Outlook Rules |
Adversaries may abuse Microsoft Outlook rules to obtain persistence on a compromised system. | 1 | accept | T1137.005 | Office Application Startup: Outlook Rules |
Malicious Outlook rules can be created that can trigger code execution when an adversary sends a specifically crafted email to that user. | 1 | accept | T1137.005 | Office Application Startup: Outlook Rules |
In summary, inbox rules can be hidden by leveraging an API called Messaging Application Programming Interface (MAPI), which provides low level access to exchange data stores. | 1 | accept | T1137.005 | Office Application Startup: Outlook Rules |
User interaction is required to exploit this vulnerability, wherein the victim must import a malformed Outlook Rules (.RWZ) file. | 1 | accept | T1137.005 | Office Application Startup: Outlook Rules |
OilRig has abused the Outlook Home Page feature for persistence. OilRig has also used CVE-2017-11774 to roll back the initial patch designed to protect against Home Page abuse. | 1 | accept | T1137.004 | Office Application Startup: Outlook Home Page |
Ruler can be used to automate the abuse of Outlook Home Pages to establish persistence. | 1 | accept | T1137.004 | Office Application Startup: Outlook Home Page |
Adversaries may abuse Microsoft Outlook's Home Page feature to obtain persistence on a compromised system. | 1 | accept | T1137.004 | Office Application Startup: Outlook Home Page |
Once malicious home pages have been added to the user’s mailbox, they will be loaded when Outlook is started. | 1 | accept | T1137.004 | Office Application Startup: Outlook Home Page |
After APT33 initially gained access to Microsoft Exchange accounts through password spraying, the threat actors replaced the Outlook homepage for the victim accounts with a malicious Microsoft Outlook homepage URL crafted through Ruler. | 1 | accept | T1137.004 | Office Application Startup: Outlook Home Page |
Ruler can be used to automate the abuse of Outlook Forms to establish persistence. | 1 | accept | T1137.003 | Office Application Startup: Outlook Forms |
Custom Outlook forms can be created that will execute code when a specifically crafted email is sent by an adversary utilizing the same custom Outlook form. | 1 | accept | T1137.003 | Office Application Startup: Outlook Forms |
Adversaries may abuse Microsoft Outlook forms to obtain persistence on a compromised system. | 1 | accept | T1137.003 | Office Application Startup: Outlook Forms |
Once malicious forms have been added to the user’s mailbox, they will be loaded when Outlook is started. | 1 | accept | T1137.003 | Office Application Startup: Outlook Forms |
The custom form is triggered when the mailbox receives a specific message from the attacker that requires the mailbox to load the custom form. | 1 | accept | T1137.003 | Office Application Startup: Outlook Forms |
Naikon has used the RoyalRoad exploit builder to drop a second stage loader intel.wll into the Word Startup folder on the compromised host. | 1 | accept | T1137.006 | Office Application Startup: Add |
Add-ins can be used to obtain persistence because they can be set to execute code when an Office application starts. | 1 | accept | T1137.006 | Office Application Startup: Add |
Actors may abuse Microsoft Office add-ins to obtain persistence on a compromised system. | 1 | accept | T1137.006 | Office Application Startup: Add |
XLAM files are add-in files for Excel 2010 and Excel 2007 based on XML with support for macros. As victims interacted with these files, an attacker-controlled cloud storage was set up on the local system as a network drive and launched RedCurl.Dropper, which was hosted there. | 1 | accept | T1137.006 | Office Application Startup: Add |
Further investigation of this “StartUp” trusted location found that it could host “Word Add-Ins” of a “*.wll” extension. | 1 | accept | T1137.006 | Office Application Startup: Add |
AdFind can enumerate domain users. | 1 | accept | T1087.002 | Account Discovery: Domain Account |
Bankshot gathers domain and account names/information through process monitoring. | 1 | accept | T1087.002 | Account Discovery: Domain Account |
Bazar has the ability to identify domain administrator accounts. | 1 | accept | T1087.002 | Account Discovery: Domain Account |
BloodHound can collect information about domain users including identification of domain admin accounts. | 1 | accept | T1087.002 | Account Discovery: Domain Account |
BRONZE BUTLER has used net user /domain to identify account information. | 1 | accept | T1087.002 | Account Discovery: Domain Account |
Chimera has has used net user /dom and net user Administrator to enumerate domain accounts including administrator accounts. | 1 | accept | T1087.002 | Account Discovery: Domain Account |
Cobalt Strike can determine if the user on an infected machine is in the admin or domain admin group. | 1 | accept | T1087.002 | Account Discovery: Domain Account |
CrackMapExec can enumerate the domain user accounts on a targeted system. ;; Dragonfly 2.0 used batch scripts to enumerate users on a victim domain controller. ;; dsquery can be used to gather information on user accounts within a domain. ;; Empire can acquire local and domain user account information. ;; FIN6 has used Metasploit’s PsExec NTDSGRAB module to obtain a copy of the victim's Active Directory database. ;; Fox Kitten has used the Softerra LDAP browser to browse documentation on service accounts. ;; IcedID can query LDAP to identify additional users on the network to infect. ;; Ke3chang performs account discovery using commands such as net localgroup administrators and net group REDACTED" /domain on specific permissions groups. ;; menuPass has used the Microsoft administration tool csvde.exe to export Active Directory data. ;; MuddyWater has used cmd.exe net user /domain to enumerate domain users. ;; Net commands used with the /domain flag can be used to gather information about and manipulate user accounts on the current domain. ;; OilRig has run net user net user /domain net group “domain admins” /domain and net group “Exchange Trusted Subsystem” /domain to get account listings on a victim. ;; Operation Wocao has used the net command to retrieve information about domain accounts. ;; OSInfo enumerates local and domain users ;; Poseidon Group searches for administrator accounts on both the local victim machine and the network. ;; PoshC2 can enumerate local and domain user account information. ;; POWRUNER may collect user account information by running net user /domain or a series of other commands on a victim. ;; Sandworm Team has used a tool to query Active Directory using LDAP discovering information about usernames listed in AD. ;; SoreFang can enumerate domain accounts via net.exe user /domain. ;; Sykipot may use net group "domain admins" /domain to display accounts in the "domain admins" permissions group and net localgroup "administrators" to list local system administrator group membership. ;; Turla has used net user /domain to enumerate domain accounts. ;; Valak has the ability to enumerate domain admin accounts. ;; Wizard Spider has identified domain admins through the use of “net group ‘Domain admins’” commands." | 1 | accept | T1087.002 | Account Discovery: Domain Account |
null | 1 | accept | T1505.001 | Server Software Component: Sql Stored Procedures |
Threat actors may abuse SQL stored procedures to establish persistent access to systems. | 1 | accept | T1505.001 | Server Software Component: Sql Stored Procedures |
Adversaries may craft or modify CLR assemblies that are linked to stored procedures since these CLR assemblies can be made to execute arbitrary commands. | 1 | accept | T1505.001 | Server Software Component: Sql Stored Procedures |
As a result, the stored procedures will run the next time a patch is applied to SQL Server, or the server is restarted. | 1 | accept | T1505.001 | Server Software Component: Sql Stored Procedures |
Create a stored procedure to use the xp_cmdshell stored procedure to download and execute a PowerShell payload from the internet using the query below. | 1 | accept | T1505.001 | Server Software Component: Sql Stored Procedures |
The SQL injection string attempted to launch PowerShell via the xp_cmdshell stored procedure. | 1 | accept | T1505.001 | Server Software Component: Sql Stored Procedures |
An unspecified vulnerability exists within the Stored Procedure component in Oracle MySQL Server 8.0.23 that, when exploited, allows an authenticated attacker to remotely manipulate data and cause a complete denial-of-service (DoS) condition. | 1 | accept | T1505.001 | Server Software Component: Sql Stored Procedures |
LightNeuron has used a malicious Microsoft Exchange transport agent for persistence. | 1 | accept | T1505.002 | Server Software Component: Transport Agent |
Adversaries may abuse Microsoft transport agents to establish persistent access to systems. | 1 | accept | T1505.002 | Server Software Component: Transport Agent |
Though a malicious transport agent may be invoked for all emails passing through the Exchange transport pipeline, the agent can be configured to only carry out specific tasks in response to adversary defined criteria. | 1 | accept | T1505.002 | Server Software Component: Transport Agent |
Leveraging a Microsoft Exchange Transport Agent for persistence is something unique and never before seen. | 1 | accept | T1505.002 | Server Software Component: Transport Agent |
The Turla tool leverages a Microsoft Exchange transport agent in parallel with XTRANS to receive and process email messages delivered to the Exchange server. | 1 | accept | T1505.002 | Server Software Component: Transport Agent |
ADVSTORESHELL compresses output data generated by command execution with a custom implementation of the Lempel–Ziv–Welch (LZW) algorithm. | 1 | accept | T1560.003 | Archive Collected Data: Archive Via Custom Method |
Agent.btz saves system information into an XML file that is then XOR-encoded. | 1 | accept | T1560.003 | Archive Collected Data: Archive Via Custom Method |
Attor encrypts collected data with a custom implementation of Blowfish and RSA ciphers. | 1 | accept | T1560.003 | Archive Collected Data: Archive Via Custom Method |
CopyKittens encrypts data with a substitute cipher prior to exfiltration. | 1 | accept | T1560.003 | Archive Collected Data: Archive Via Custom Method |
Modules can be pushed to and executed by Duqu that copy data to a staging area compress it and XOR encrypt it. | 1 | accept | T1560.003 | Archive Collected Data: Archive Via Custom Method |
FIN6 has encoded data gathered from the victim with a simple substitution cipher and single-byte XOR using the 0xAA key and Base64 with character permutation. | 1 | accept | T1560.003 | Archive Collected Data: Archive Via Custom Method |
FLASHFLOOD employs the same encoding scheme as SPACESHIP for data it stages. Data is compressed with zlib and bytes are rotated four times before being XOR'ed with 0x23. | 1 | accept | T1560.003 | Archive Collected Data: Archive Via Custom Method |
FrameworkPOS can XOR credit card information before exfiltration. ;; HAWKBALL has encrypted data with XOR before sending it over the C2 channel. ;; InvisiMole uses a variation of the XOR cipher to encrypt files before exfiltration. ;; Kimsuky has used RC4 encryption before exfil. ;; A Lazarus Group malware sample encrypts data using a simple byte based XOR operation prior to exfiltration. ;; Machete's collected data is encrypted with AES before exfiltration. ;; MESSAGETAP has XOR-encrypted and stored contents of SMS messages that matched its target list. ;; Mustang Panda has encrypted documents with RC4 prior to exfiltration. ;; NETWIRE has used a custom encryption algorithm to encrypt collected data. ;; Okrum has used a custom implementation of AES encryption to encrypt collected data. ;; OopsIE compresses collected files with a simple character replacement scheme before sending them to its C2 server. ;; OwaAuth DES-encrypts captured credentials using the key 12345678 before writing the credentials to a log file. ;; Ramsay can store collected documents in a custom container after encrypting and compressing them using RC4 and WinRAR. ;; RawPOS encodes credit card data it collected from the victim with XOR. ;; Reaver encrypts collected data with an incremental XOR key prior to exfiltration. ;; RGDoor encrypts files with XOR before sending them back to the C2 server. ;; Rising Sun can archive data using RC4 encryption and Base64 encoding prior to exfiltration. ;; Data SPACESHIP copies to the staging area is compressed with zlib. Bytes are rotated by four positions and XOR'ed with 0x23. ;; StrongPity can compress and encrypt archived files into multiple .sft files with a repeated xor encryption scheme. ;; T9000 encrypts collected data using a single byte XOR key. | 1 | accept | T1560.003 | Archive Collected Data: Archive Via Custom Method |
Bundlore can persist via a LaunchAgent. | 1 | accept | T1543.001 | Create or Modify System Process: Launch Agent |
Calisto adds a .plist file to the /Library/LaunchAgents folder to maintain persistence. | 1 | accept | T1543.001 | Create or Modify System Process: Launch Agent |
CoinTicker creates user launch agents named .espl.plist and com.apple.[random string].plist to establish persistence. | 1 | accept | T1543.001 | Create or Modify System Process: Launch Agent |
CookieMiner has installed multiple new Launch Agents in order to maintain persistence for cryptocurrency mining software. | 1 | accept | T1543.001 | Create or Modify System Process: Launch Agent |
CrossRAT creates a Launch Agent on macOS. | 1 | accept | T1543.001 | Create or Modify System Process: Launch Agent |
Dacls can establish persistence via a LaunchAgent. | 1 | accept | T1543.001 | Create or Modify System Process: Launch Agent |
Dok persists via a Launch Agent. | 1 | accept | T1543.001 | Create or Modify System Process: Launch Agent |
FruitFly persists via a Launch Agent. ;; Keydnap uses a Launch Agent to persist. ;; The Komplex trojan creates a persistent launch agent called with $HOME/Library/LaunchAgents/com.apple.updates.plist with launchctl load -w ~/Library/LaunchAgents/com.apple.updates.plist. ;; MacSpy persists via a Launch Agent. ;; NETWIRE can use launch agents for persistence. ;; OSX_OCEANLOTUS.D can create a persistence file in the folder /Library/LaunchAgents. ;; Proton persists via Launch Agent. ;; ThiefQuest installs a launch item using an embedded encrypted launch agent property list template. The plist file is installed in the ~/Library/LaunchAgents/ folder and configured with the path to the persistent binary located in the ~/Library/ folder. | 1 | accept | T1543.001 | Create or Modify System Process: Launch Agent |
APT1 has used RAR to compress files before moving them outside of the victim network. | 1 | accept | T1560.001 | Archive Collected Data: Archive Via Utility |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.