| text
				 stringlengths 23 517 | label
				 stringclasses 31
				values | 
|---|---|
| 
	YAHOYAH checks for antimalware solution processes on the system. | 
	['TA0007:Discovery'] | 
| 
	YAHOYAH checks for the system’s Windows OS version and hostname. | 
	['TA0007:Discovery'] | 
| 
	YAHOYAH uses HTTP for C2. | 
	['TA0011:Command and Control'] | 
| 
	ZIPLINE can add itself to the exclusion list for the Ivanti Connect Secure Integrity Checker Tool if the `--exclude` parameter is passed by the `tar` process. | 
	['TA0005:Defense Evasion'] | 
| 
	ZIPLINE can find and append specific files on Ivanti Connect Secure VPNs based upon received commands. | 
	['TA0007:Discovery'] | 
| 
	ZIPLINE can download files to be saved on the compromised system. | 
	['TA0011:Command and Control'] | 
| 
	ZIPLINE can communicate with C2 using a custom binary protocol. | 
	['TA0011:Command and Control'] | 
| 
	ZIPLINE can identify running processes and their names. | 
	['TA0007:Discovery'] | 
| 
	ZIPLINE can create a proxy server on compromised hosts. | 
	['TA0011:Command and Control'] | 
| 
	ZIPLINE can use AES-128-CBC to encrypt data for both upload and download. | 
	['TA0011:Command and Control'] | 
| 
	ZIPLINE can identify a specific string in intercepted network traffic, `SSH-2.0-OpenSSH_0.3xx.`, to trigger its command functionality. | 
	['TA0011:Command and Control', 'TA0005:Defense Evasion', 'TA0003:Persistence'] | 
| 
	ZIPLINE can use `/bin/sh` to create a reverse shell and execute commands. | 
	['TA0002:Execution'] | 
| 
	The ZLib backdoor compresses communications using the standard Zlib compression library. | 
	['TA0009:Collection'] | 
| 
	ZLib has sent data and files from a compromised host to its C2 servers. | 
	['TA0010:Exfiltration'] | 
| 
	ZLib has the ability to enumerate files and drives. | 
	['TA0007:Discovery'] | 
| 
	ZLib has the ability to download files. | 
	['TA0011:Command and Control'] | 
| 
	ZLib mimics the resource version information of legitimate Realtek Semiconductor, Nvidia, or Synaptics modules. | 
	['TA0005:Defense Evasion'] | 
| 
	ZLib has the ability to obtain screenshots of the compromised system. | 
	['TA0009:Collection'] | 
| 
	ZLib has the ability to enumerate system information. | 
	['TA0007:Discovery'] | 
| 
	ZLib has the ability to discover and manipulate Windows services. | 
	['TA0007:Discovery'] | 
| 
	ZLib communicates over HTTP for C2. | 
	['TA0011:Command and Control'] | 
| 
	ZLib has the ability to execute shell commands. | 
	['TA0002:Execution'] | 
| 
	ZLib creates Registry keys to allow itself to run as various services. | 
	['TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	Zebrocy has used a method similar to RC4 as well as AES for encryption and hexadecimal for encoding data before exfiltration. | 
	['TA0009:Collection'] | 
| 
	Zebrocy uses SSL and AES ECB for encrypting C2 communications. | 
	['TA0011:Command and Control'] | 
| 
	Zebrocy scans the system and automatically collects files with the following extensions: .doc, .docx, ,.xls, .xlsx, .pdf, .pptx, .rar, .zip, .jpg, .jpeg, .bmp, .tiff, .kum, .tlg, .sbx, .cr, .hse, .hsf, and .lhz. | 
	['TA0009:Collection'] | 
| 
	Zebrocy installs an application-defined Windows hook to get notified when a network drive has been attached, so it can then use the hook to call its RecordToFile file stealing method. | 
	['TA0009:Collection', 'TA0006:Credential Access'] | 
| 
	Zebrocy has the capability to upload dumper tools that extract credentials from web browsers and store them in database files. | 
	['TA0006:Credential Access'] | 
| 
	Zebrocy decodes its secondary payload and writes it to the victim’s machine. Zebrocy also uses AES and XOR to decrypt strings and payloads. | 
	['TA0005:Defense Evasion'] | 
| 
	Zebrocy has exfiltrated data to the designated C2 server using HTTP POST requests. | 
	['TA0010:Exfiltration'] | 
| 
	Zebrocy has a command to delete files and directories. | 
	['TA0005:Defense Evasion'] | 
| 
	Zebrocy searches for files that are 60mb and less and contain the following extensions: .doc, .docx, .xls, .xlsx, .ppt, .pptx, .exe, .zip, and .rar. Zebrocy also runs the <code>echo %APPDATA%</code> command to list the contents of the directory. Zebrocy can obtain the current execution path as well as perform drive enumeration. | 
	['TA0007:Discovery'] | 
| 
	Zebrocy obtains additional code to execute on the victim's machine, including the downloading of a secondary payload. | 
	['TA0011:Command and Control'] | 
| 
	Zebrocy stores all collected information in a single file before exfiltration. | 
	['TA0009:Collection'] | 
| 
	Zebrocy performs persistence with a logon script via adding to the Registry key <code>HKCU\Environment\UserInitMprLogonScript</code>. | 
	['TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	Zebrocy uses SMTP and POP3 for C2. | 
	['TA0011:Command and Control'] | 
| 
	Zebrocy identifies network drives when they are added to victim systems. | 
	['TA0007:Discovery'] | 
| 
	Zebrocy enumerates information about connected storage devices. | 
	['TA0007:Discovery'] | 
| 
	Zebrocy uses the <code>tasklist</code> and <code>wmic process get Capture, ExecutablePath</code> commands to gather the processes running on the system. | 
	['TA0007:Discovery'] | 
| 
	Zebrocy executes the <code>reg query</code> command to obtain information in the Registry. | 
	['TA0007:Discovery'] | 
| 
	Zebrocy creates an entry in a Registry Run key for the malware to execute on startup. | 
	['TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	Zebrocy has a command to create a scheduled task for persistence. | 
	['TA0002:Execution', 'TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	A variant of Zebrocy captures screenshots of the victim’s machine in JPEG and BMP format. | 
	['TA0009:Collection'] | 
| 
	Zebrocy's Delphi variant was packed with UPX. | 
	['TA0005:Defense Evasion'] | 
| 
	Zebrocy has used URL/Percent Encoding on data exfiltrated via HTTP POST requests. | 
	['TA0011:Command and Control'] | 
| 
	Zebrocy collects the OS version, computer name and serial number for the storage volume C:\. Zebrocy also runs the <code>systeminfo</code> command to gather system information. | 
	['TA0007:Discovery'] | 
| 
	Zebrocy runs the <code>ipconfig /all</code> command. | 
	['TA0007:Discovery'] | 
| 
	Zebrocy uses <code>netstat -aon</code> to gather network connection information. | 
	['TA0007:Discovery'] | 
| 
	Zebrocy gets the username from the system. | 
	['TA0007:Discovery'] | 
| 
	Zebrocy gathers the current time zone and date information from the system. | 
	['TA0007:Discovery'] | 
| 
	Zebrocy uses HTTP for C2. | 
	['TA0011:Command and Control'] | 
| 
	Zebrocy uses cmd.exe to execute commands on the system. | 
	['TA0002:Execution'] | 
| 
	One variant of Zebrocy uses WMI queries to gather information. | 
	['TA0002:Execution'] | 
| 
	ZeroCleare can deploy a vulnerable, signed driver on a compromised host to bypass operating system safeguards. | 
	['TA0005:Defense Evasion'] | 
| 
	ZeroCleare can receive command line arguments from an operator to corrupt the file system using the RawDisk driver. | 
	['TA0002:Execution'] | 
| 
	ZeroCleare can corrupt the file system and wipe the system drive on targeted hosts. | 
	['TA0040:Impact'] | 
| 
	ZeroCleare has used a vulnerable signed VBoxDrv driver to bypass Microsoft Driver Signature Enforcement  protections and subsequently load the unsigned RawDisk driver. | 
	['TA0004:Privilege Escalation'] | 
| 
	ZeroCleare has the ability to uninstall the RawDisk driver and delete the `rwdsk` file on disk. | 
	['TA0005:Defense Evasion'] | 
| 
	ZeroCleare can call the `GetSystemDirectoryW` API to locate the system directory. | 
	['TA0002:Execution'] | 
| 
	ZeroCleare can use a malicious PowerShell script to bypass Windows controls. | 
	['TA0002:Execution'] | 
| 
	ZeroCleare can use the `IOCTL_DISK_GET_DRIVE_GEOMETRY_EX`, `IOCTL_DISK_GET_DRIVE_GEOMETRY`, and `IOCTL_DISK_GET_LENGTH_INFO` system calls to compute disk size. | 
	['TA0007:Discovery'] | 
| 
	ZeroT has obfuscated DLLs and functions using dummy API calls inserted between real instructions. | 
	['TA0005:Defense Evasion'] | 
| 
	Many ZeroT samples can perform UAC bypass by using eventvwr.exe to execute a malicious file. | 
	['TA0005:Defense Evasion', 'TA0004:Privilege Escalation'] | 
| 
	ZeroT has used DLL side-loading to load malicious payloads. | 
	['TA0005:Defense Evasion', 'TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	ZeroT shellcode decrypts and decompresses its RC4-encrypted payload. | 
	['TA0005:Defense Evasion'] | 
| 
	ZeroT has encrypted its payload with RC4. | 
	['TA0005:Defense Evasion'] | 
| 
	ZeroT can download additional payloads onto the victim. | 
	['TA0011:Command and Control'] | 
| 
	Some ZeroT DLL files have been packed with UPX. | 
	['TA0005:Defense Evasion'] | 
| 
	ZeroT has retrieved stage 2 payloads as Bitmap images that use Least Significant Bit  steganography. | 
	['TA0011:Command and Control'] | 
| 
	ZeroT has used RC4 to encrypt C2 traffic. | 
	['TA0011:Command and Control'] | 
| 
	ZeroT gathers the victim's computer name, Windows version, and system language, and then sends it to its C2 server. | 
	['TA0007:Discovery'] | 
| 
	ZeroT gathers the victim's IP address and domain information, and then sends it to its C2 server. | 
	['TA0007:Discovery'] | 
| 
	ZeroT has used HTTP for C2. | 
	['TA0011:Command and Control'] | 
| 
	ZeroT can add a new service to ensure PlugX persists on the system when delivered as another payload onto the system. | 
	['TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	Some variants of the Zeroaccess Trojan have been known to store data in Extended Attributes. | 
	['TA0005:Defense Evasion'] | 
| 
	Zeroaccess is a kernel-mode rootkit. | 
	['TA0005:Defense Evasion'] | 
| 
	Zeus Panda can hook GetClipboardData function to watch for clipboard pastes to collect. | 
	['TA0009:Collection'] | 
| 
	Zeus Panda obfuscates the macro commands in its initial payload. | 
	['TA0005:Defense Evasion'] | 
| 
	Zeus Panda can launch remote scripts on the victim’s machine. | 
	['TA0002:Execution'] | 
| 
	Zeus Panda hooks processes by leveraging its own IAT hooked functions. | 
	['TA0009:Collection', 'TA0006:Credential Access'] | 
| 
	Zeus Panda decrypts strings in the code during the execution process. | 
	['TA0005:Defense Evasion'] | 
| 
	Zeus Panda encrypts strings with XOR. Zeus Panda also encrypts all configuration and settings in AES and RC4. | 
	['TA0005:Defense Evasion'] | 
| 
	Zeus Panda has a command to delete a file. It also can uninstall scripts and delete files to cover its track. | 
	['TA0005:Defense Evasion'] | 
| 
	Zeus Panda searches for specific directories on the victim’s machine. | 
	['TA0007:Discovery'] | 
| 
	Zeus Panda can download additional malware plug-in modules and execute them on the victim’s machine. | 
	['TA0011:Command and Control'] | 
| 
	Zeus Panda can perform keylogging on the victim’s machine by hooking the functions TranslateMessage and WM_KEYDOWN. | 
	['TA0009:Collection', 'TA0006:Credential Access'] | 
| 
	Zeus Panda modifies several Registry keys under <code>HKCU\Software\Microsoft\Internet Explorer\ PhishingFilter\</code> to disable phishing filters. | 
	['TA0005:Defense Evasion'] | 
| 
	Zeus Panda checks processes on the system and if they meet the necessary requirements, it injects into that process. | 
	['TA0005:Defense Evasion', 'TA0004:Privilege Escalation'] | 
| 
	Zeus Panda uses PowerShell to download and execute the payload. | 
	['TA0002:Execution'] | 
| 
	Zeus Panda checks for running processes on the victim’s machine. | 
	['TA0007:Discovery'] | 
| 
	Zeus Panda checks for the existence of a Registry key and if it contains certain values. | 
	['TA0007:Discovery'] | 
| 
	Zeus Panda adds persistence by creating Registry Run keys. | 
	['TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	Zeus Panda can take screenshots of the victim’s machine. | 
	['TA0009:Collection'] | 
| 
	Zeus Panda checks to see if anti-virus, anti-spyware, or firewall products are installed in the victim’s environment. | 
	['TA0007:Discovery'] | 
| 
	Zeus Panda collects the OS version, system architecture, computer name, product ID, install date, and information on the keyboard mapping to determine the language used on the system. | 
	['TA0007:Discovery'] | 
| 
	Zeus Panda queries the system's keyboard mapping to determine the language used on the system. It will terminate execution if it detects LANG_RUSSIAN, LANG_BELARUSIAN, LANG_KAZAK, or LANG_UKRAINIAN. | 
	['TA0007:Discovery'] | 
| 
	Zeus Panda collects the current system time  and sends it back to the C2 server. | 
	['TA0007:Discovery'] | 
| 
	Zeus Panda uses HTTP for C2 communications. | 
	['TA0011:Command and Control'] | 
| 
	Zeus Panda can launch an interface where it can execute several commands on the victim’s PC. | 
	['TA0002:Execution'] | 
| 
	Zox has the ability to upload files from a targeted system. | 
	['TA0009:Collection'] | 
			Subsets and Splits
				
	
				
			
				
No community queries yet
The top public SQL queries from the community will appear here once available.