| text
				 stringlengths 23 517 | label
				 stringclasses 31
				values | 
|---|---|
| 
	dsquery can be used to gather information on user accounts within a domain. | 
	['TA0007:Discovery'] | 
| 
	dsquery can be used to gather information on permission groups within a domain. | 
	['TA0007:Discovery'] | 
| 
	dsquery can be used to gather information on domain trusts with <code>dsquery * -filter "" -attr *</code>. | 
	['TA0007:Discovery'] | 
| 
	dsquery has the ability to enumerate various information, such as the operating system and host name, for systems within a domain. | 
	['TA0007:Discovery'] | 
| 
	esentutl can be used to collect data from local file systems. | 
	['TA0009:Collection'] | 
| 
	esentutl can use the Volume Shadow Copy service to copy locked files such as `ntds.dit`. | 
	['TA0005:Defense Evasion'] | 
| 
	esentutl can be used to copy files from a given URL. | 
	['TA0011:Command and Control'] | 
| 
	esentutl can be used to copy files to/from a remote share. | 
	['TA0008:Lateral Movement'] | 
| 
	esentutl can copy `ntds.dit` using the Volume Shadow Copy service. | 
	['TA0006:Credential Access'] | 
| 
	esentutl can be used to read and write alternate data streams. | 
	['TA0005:Defense Evasion'] | 
| 
	ftp may be used to exfiltrate data separate from the main command and control protocol. | 
	['TA0010:Exfiltration'] | 
| 
	ftp may be abused by adversaries to transfer tools or files from an external system into a compromised environment. | 
	['TA0011:Command and Control'] | 
| 
	ftp may be abused by adversaries to transfer tools or files between systems within a compromised environment. | 
	['TA0008:Lateral Movement'] | 
| 
	gh0st RAT is able to wipe event logs. | 
	['TA0005:Defense Evasion'] | 
| 
	gh0st RAT is able to open a remote shell to execute commands. | 
	['TA0002:Execution'] | 
| 
	A gh0st RAT variant has used DLL side-loading. | 
	['TA0005:Defense Evasion', 'TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	gh0st RAT has decrypted and loaded the gh0st RAT DLL into memory, once the initial dropper executable is launched. | 
	['TA0005:Defense Evasion'] | 
| 
	gh0st RAT has encrypted TCP communications to evade detection. | 
	['TA0011:Command and Control'] | 
| 
	gh0st RAT operators have used dynamic DNS to mask the true location of their C2 behind rapidly changing IP addresses. | 
	['TA0011:Command and Control'] | 
| 
	gh0st RAT has the capability to to delete files. | 
	['TA0005:Defense Evasion'] | 
| 
	gh0st RAT can download files to the victim’s machine. | 
	['TA0011:Command and Control'] | 
| 
	gh0st RAT has a keylogger. | 
	['TA0009:Collection', 'TA0006:Credential Access'] | 
| 
	gh0st RAT has altered the InstallTime subkey. | 
	['TA0005:Defense Evasion'] | 
| 
	gh0st RAT has used the `InterlockedExchange`, `SeShutdownPrivilege`, and `ExitWindowsEx` Windows API functions. | 
	['TA0002:Execution'] | 
| 
	gh0st RAT has used an encrypted protocol within TCP segments to communicate with the C2. | 
	['TA0011:Command and Control'] | 
| 
	gh0st RAT has the capability to list processes. | 
	['TA0007:Discovery'] | 
| 
	gh0st RAT can inject malicious code into process created by the “Command_Create&Inject” function. | 
	['TA0005:Defense Evasion', 'TA0004:Privilege Escalation'] | 
| 
	gh0st RAT has checked for the existence of a Service key to determine if it has already been installed on the system. | 
	['TA0007:Discovery'] | 
| 
	gh0st RAT has added a Registry Run key to establish persistence. | 
	['TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	A gh0st RAT variant has used rundll32 for execution. | 
	['TA0005:Defense Evasion'] | 
| 
	gh0st RAT can capture the victim’s screen remotely. | 
	['TA0009:Collection'] | 
| 
	gh0st RAT can execute its service if the Service key exists. If the key does not exist, gh0st RAT will create and run the service. | 
	['TA0002:Execution'] | 
| 
	gh0st RAT can load DLLs into memory. | 
	['TA0002:Execution'] | 
| 
	gh0st RAT has used Zlib to compress C2 communications data before encrypting it. | 
	['TA0011:Command and Control'] | 
| 
	gh0st RAT uses RC4 and XOR to encrypt C2 traffic. | 
	['TA0011:Command and Control'] | 
| 
	gh0st RAT has gathered system architecture, processor, OS configuration, and installed hardware information. | 
	['TA0007:Discovery'] | 
| 
	gh0st RAT can create a new service to establish persistence. | 
	['TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	gsecdump can dump LSA secrets. | 
	['TA0006:Credential Access'] | 
| 
	gsecdump can dump Windows password hashes from the SAM. | 
	['TA0006:Credential Access'] | 
| 
	hcdLoader provides command-line access to the compromised system. | 
	['TA0002:Execution'] | 
| 
	hcdLoader installs itself as a service for persistence. | 
	['TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	httpclient encrypts C2 content with XOR using a single byte, 0x12. | 
	['TA0011:Command and Control'] | 
| 
	httpclient uses HTTP for command and control. | 
	['TA0011:Command and Control'] | 
| 
	httpclient opens cmd.exe on the victim. | 
	['TA0002:Execution'] | 
| 
	iKitten will zip up the /Library/Keychains directory before exfiltrating it. | 
	['TA0009:Collection'] | 
| 
	iKitten prompts the user for their credentials. | 
	['TA0009:Collection', 'TA0006:Credential Access'] | 
| 
	iKitten saves itself with a leading "." so that it's hidden from users by default. | 
	['TA0005:Defense Evasion'] | 
| 
	iKitten collects the keychains on the system. | 
	['TA0006:Credential Access'] | 
| 
	iKitten lists the current processes running. | 
	['TA0007:Discovery'] | 
| 
	iKitten adds an entry to the rc.common file for persistence. | 
	['TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	iKitten will look for the current IP address. | 
	['TA0007:Discovery'] | 
| 
	ifconfig can be used to display adapter configuration on Unix systems, including information for TCP/IP, DNS, and DHCP. | 
	['TA0007:Discovery'] | 
| 
	ipconfig can be used to display adapter configuration on Windows systems, including information for TCP/IP, DNS, and DHCP. | 
	['TA0007:Discovery'] | 
| 
	jRAT can capture microphone recordings. | 
	['TA0009:Collection'] | 
| 
	jRAT can capture clipboard data. | 
	['TA0009:Collection'] | 
| 
	jRAT can capture passwords from common chat applications such as MSN Messenger, AOL, Instant Messenger, and and Google Talk. | 
	['TA0006:Credential Access'] | 
| 
	jRAT can capture passwords from common web browsers such as Internet Explorer, Google Chrome, and Firefox. | 
	['TA0006:Credential Access'] | 
| 
	jRAT has a function to delete files from the victim’s machine. | 
	['TA0005:Defense Evasion'] | 
| 
	jRAT can browse file systems. | 
	['TA0007:Discovery'] | 
| 
	jRAT can download and execute files. | 
	['TA0011:Command and Control'] | 
| 
	jRAT has been distributed as HTA files with JScript. | 
	['TA0002:Execution'] | 
| 
	jRAT has the capability to log keystrokes from the victim’s machine, both offline and online. | 
	['TA0009:Collection', 'TA0006:Credential Access'] | 
| 
	jRAT’s Java payload is encrypted with AES. Additionally, backdoor files are encrypted using DES as a stream cipher. Later variants of jRAT also incorporated AV evasion methods such as Java bytecode obfuscation via the commercial Allatori obfuscation tool. | 
	['TA0005:Defense Evasion'] | 
| 
	jRAT can map UPnP ports. | 
	['TA0007:Discovery'] | 
| 
	jRAT can steal keys for VPNs and cryptocurrency wallets. | 
	['TA0006:Credential Access'] | 
| 
	jRAT can query and kill system processes. | 
	['TA0007:Discovery'] | 
| 
	jRAT can serve as a SOCKS proxy server. | 
	['TA0011:Command and Control'] | 
| 
	jRAT can support RDP control. | 
	['TA0008:Lateral Movement'] | 
| 
	jRAT can be configured to reconnect at certain intervals. | 
	['TA0010:Exfiltration'] | 
| 
	jRAT has the capability to take screenshots of the victim’s machine. | 
	['TA0009:Collection'] | 
| 
	jRAT can list security software, such as by using WMIC to identify anti-virus products installed on the victim’s machine and to obtain firewall details. | 
	['TA0007:Discovery'] | 
| 
	jRAT payloads have been packed. | 
	['TA0005:Defense Evasion'] | 
| 
	jRAT can list and manage startup entries. | 
	['TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	jRAT collects information about the OS  as well as system up-time upon receiving a connection from a backdoor. | 
	['TA0007:Discovery'] | 
| 
	jRAT can gather victim internal and external IPs. | 
	['TA0007:Discovery'] | 
| 
	jRAT can list network connections. | 
	['TA0007:Discovery'] | 
| 
	jRAT can list local services. | 
	['TA0007:Discovery'] | 
| 
	jRAT has the capability to capture video from a webcam. | 
	['TA0009:Collection'] | 
| 
	jRAT has been distributed as HTA files with VBScript. | 
	['TA0002:Execution'] | 
| 
	jRAT has command line access. | 
	['TA0002:Execution'] | 
| 
	jRAT uses WMIC to identify anti-virus products installed on the victim’s machine and to obtain firewall details. | 
	['TA0002:Execution'] | 
| 
	macOS.OSAMiner has used `osascript` to call itself via the `do shell script` command in the Launch Agent `.plist` file. | 
	['TA0002:Execution'] | 
| 
	macOS.OSAMiner has searched for the Activity Monitor process in the System Events process list and kills the process if running. macOS.OSAMiner also searches the operating system's `install.log` for apps matching its hardcoded list, killing all matching process names. | 
	['TA0005:Defense Evasion'] | 
| 
	macOS.OSAMiner has embedded Stripped Payloads within another run-only Stripped Payloads. | 
	['TA0005:Defense Evasion'] | 
| 
	macOS.OSAMiner has used `curl` to download a Stripped Payloads from a public facing adversary-controlled webpage. | 
	['TA0011:Command and Control'] | 
| 
	macOS.OSAMiner has placed a Stripped Payloads with a `plist` extension in the Launch Agent's folder. | 
	['TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	macOS.OSAMiner has used `launchctl` to restart the Launch Agent. | 
	['TA0002:Execution'] | 
| 
	macOS.OSAMiner has used `ps ax | grep <name> | grep -v grep | ...` and `ps ax | grep -E...` to conduct process discovery. | 
	['TA0007:Discovery'] | 
| 
	macOS.OSAMiner has used run-only Applescripts, a compiled and stripped version of AppleScript, to remove human readable indicators to evade detection. | 
	['TA0005:Defense Evasion'] | 
| 
	macOS.OSAMiner can parse the output of the native `system_profiler` tool to determine if the machine is running with 4 cores. | 
	['TA0005:Defense Evasion', 'TA0007:Discovery'] | 
| 
	macOS.OSAMiner can gather the device serial number and has checked to ensure there is enough disk space using the Unix utility `df`. | 
	['TA0007:Discovery'] | 
| 
	meek uses Domain Fronting to disguise the destination of network traffic as another server that is hosted in the same Content Delivery Network  as the intended destination. | 
	['TA0011:Command and Control'] | 
| 
	metaMain has used XOR-based encryption for collected files before exfiltration. | 
	['TA0009:Collection'] | 
| 
	metaMain can support an HKCMD sideloading start method. | 
	['TA0005:Defense Evasion', 'TA0003:Persistence', 'TA0004:Privilege Escalation'] | 
| 
	metaMain can collect files and system information from a compromised host. | 
	['TA0009:Collection'] | 
| 
	metaMain can decrypt and load other modules. | 
	['TA0005:Defense Evasion'] | 
| 
	metaMain's module file has been encrypted via XOR. | 
	['TA0005:Defense Evasion'] | 
| 
	metaMain can upload collected files and data to its C2 server. | 
	['TA0010:Exfiltration'] | 
| 
	metaMain has deleted collected items after uploading the content to its C2 server. | 
	['TA0005:Defense Evasion'] | 
| 
	metaMain can recursively enumerate files in an operator-provided directory. | 
	['TA0007:Discovery'] | 
			Subsets and Splits
				
	
				
			
				
No community queries yet
The top public SQL queries from the community will appear here once available.