text
stringlengths
23
517
label
stringclasses
31 values
For Frankenstein, the threat actors obtained and used Empire.
['TA0042:Resource Development']
During Frankenstein, the threat actors used Word documents that prompted the victim to enable macros and run a Visual Basic script.
['TA0002:Execution']
During Frankenstein, the threat actors used HTTP GET requests for C2.
['TA0011:Command and Control']
During Frankenstein, the threat actors ran a command script to set up persistence as a scheduled task named "WinUpdate", as well as other encoded commands from the command-line
['TA0002:Execution']
During Frankenstein, the threat actors used WMI queries to check if various security applications were running as well as to determine the operating system version.
['TA0002:Execution']
During FunnyDream, the threat actors used 7zr.exe to add collected files to an archive.
['TA0009:Collection']
For FunnyDream, the threat actors registered a variety of domains.
['TA0042:Resource Development']
For FunnyDream, the threat actors likely established an identified email account to register a variety of domains that were used during the campaign.
['TA0042:Resource Development']
During FunnyDream, the threat actors downloaded additional droppers and backdoors onto a compromised system.
['TA0011:Command and Control']
For FunnyDream, the threat actors used a new backdoor named FunnyDream.
['TA0042:Resource Development']
During FunnyDream, the threat actors used Tasklist on targeted systems.
['TA0007:Discovery']
During FunnyDream, the threat actors used several tools and batch files to map victims' internal networks.
['TA0007:Discovery']
During FunnyDream, the threat actors used Systeminfo to collect information on targeted hosts.
['TA0007:Discovery']
During FunnyDream, the threat actors used ipconfig for discovery on remote systems.
['TA0007:Discovery']
During FunnyDream, the threat actors used netstat to discover network connections on remote systems.
['TA0007:Discovery']
For FunnyDream, the threat actors used a modified version of the open source PcShare remote administration tool.
['TA0042:Resource Development']
During FunnyDream, the threat actors used a Visual Basic script to run remote commands.
['TA0002:Execution']
During FunnyDream, the threat actors used `cmd.exe` to execute the wmiexec.vbs script.
['TA0002:Execution']
During FunnyDream, the threat actors used `wmiexec.vbs` to run remote commands.
['TA0002:Execution']
During HomeLand Justice, threat actors added the `ApplicationImpersonation` management role to accounts under their control to impersonate users and take ownership of targeted mailboxes.
['TA0003:Persistence', 'TA0004:Privilege Escalation']
During HomeLand Justice, threat actors used tools with legitimate code signing certificates.
['TA0042:Resource Development']
During HomeLand Justice, threat actors used ROADSWEEP ransomware to encrypt files on targeted systems.
['TA0040:Impact']
During HomeLand Justice, threat actors used the built-in administrator account to move laterally using RDP and Impacket.
['TA0005:Defense Evasion', 'TA0001:Initial Access', 'TA0003:Persistence', 'TA0004:Privilege Escalation']
During HomeLand Justice, threat actors deleted Windows events and application logs.
['TA0005:Defense Evasion']
During HomeLand Justice, threat actors modified and disabled components of endpoint detection and response solutions including Microsoft Defender Antivirus.
['TA0005:Defense Evasion']
During HomeLand Justice, threat actors used a version of ZeroCleare to wipe disk drives on targeted hosts.
['TA0040:Impact']
During HomeLand Justice, threat actors used compromised Exchange accounts to search mailboxes for administrator accounts.
['TA0007:Discovery']
During HomeLand Justice, threat actors used HTTP to transfer data from compromised Exchange servers.
['TA0010:Exfiltration']
For HomeLand Justice, threat actors exploited CVE-2019-0604 in Microsoft SharePoint for initial access.
['TA0001:Initial Access']
During HomeLand Justice, threat actors used web shells to download files to compromised infrastructure.
['TA0011:Command and Control']
During HomeLand Justice, threat actors dumped LSASS memory on compromised hosts.
['TA0006:Credential Access']
During HomeLand Justice, threat actors initiated a process named Mellona.exe to spread the ROADSWEEP file encryptor and a persistence script to a list of internal machines.
['TA0008:Lateral Movement']
During HomeLand Justice, threat actors renamed ROADSWEEP to GoXML.exe and ZeroCleare to cl.exe.
['TA0005:Defense Evasion']
During HomeLand Justice, threat actors executed the Advanced Port Scanner tool on compromised systems.
['TA0007:Discovery']
During HomeLand Justice, threat actors used PowerShell cmdlets New-MailboxSearch and Get-Recipient for discovery.
['TA0002:Execution']
During HomeLand Justice, threat actors primarily used RDP for lateral movement in the victim environment.
['TA0008:Lateral Movement']
During HomeLand Justice, threat actors made multiple HTTP POST requests to the Exchange servers of the victim organization to transfer data.
['TA0009:Collection']
During HomeLand Justice, threat actors used SMB for lateral movement.
['TA0008:Lateral Movement']
During HomeLand Justice, threat actors used custom tooling to acquire tokens using `ImpersonateLoggedOnUser/SetThreadToken`.
['TA0005:Defense Evasion', 'TA0004:Privilege Escalation']
During HomeLand Justice, threat actors used tools including Advanced Port Scanner, Mimikatz, and Impacket.
['TA0042:Resource Development']
During HomeLand Justice, threat actors used a compromised Exchange account to search mailboxes and create new Exchange accounts.
['TA0005:Defense Evasion', 'TA0001:Initial Access', 'TA0003:Persistence', 'TA0004:Privilege Escalation']
For HomeLand Justice, threat actors used .aspx webshells named pickers.aspx, error4.aspx, and ClientBin.aspx, to maintain persistence.
['TA0003:Persistence']
During HomeLand Justice, threat actors used Windows batch files for persistence and execution.
['TA0002:Execution']
During HomeLand Justice, threat actors used WMI to modify Windows Defender settings.
['TA0002:Execution']
KV Botnet Activity used various scripts to remove or disable security tools, such as <code>http_watchdog</code> and <code>firewallsd</code>, as well as tools related to other botnet infections, such as <code>mips_ff</code>, on victim devices.
['TA0005:Defense Evasion']
KV Botnet Activity command and control activity includes transmission of an RSA public key in communication from the server, but this is followed by subsequent negotiation stages that represent a form of handshake similar to TLS negotiation.
['TA0011:Command and Control']
KV Botnet Activity involves managing events on victim systems via <code>libevent</code> to execute a callback function when any running process contains the following references in their path without also having a reference to <code>bioset</code>: busybox, wget, curl, tftp, telnetd, or lua. If the <code>bioset</code> string is not found, the related process is terminated.
['TA0003:Persistence', 'TA0004:Privilege Escalation']
KV Botnet Activity removes on-disk copies of tools and other artifacts after it the primary botnet payload has been loaded into memory on the victim device.
['TA0005:Defense Evasion']
KV Botnet Activity gathers a list of filenames from the following locations during execution of the final botnet stage: <code>\/usr\/sbin\/</code>, <code>\/usr\/bin\/</code>, <code>\/sbin\/</code>, <code>\/pfrm2.0\/bin\/</code>, <code>\/usr\/local\/bin\/</code>.
['TA0007:Discovery']
KV Botnet Activity included the use of scripts to download additional payloads when compromising network nodes.
['TA0011:Command and Control']
KV Botnet Activity altered permissions on downloaded tools and payloads to enable execution on victim machines.
['TA0005:Defense Evasion']
KV Botnet Activity installation steps include first identifying, then stopping, any process containing <code>kworker\/0:1</code>, then renaming its initial installation stage to this process name.
['TA0005:Defense Evasion']
KV Botnet Activity involves changing process filename to <code>pr_set_mm_exe_file</code> and process name to <code>pr_set_name</code> during later infection stages.
['TA0005:Defense Evasion']
KV Botnet Activity focuses on compromise of small office-home office network devices to build the subsequent botnet.
['TA0042:Resource Development']
KV Botnet Activity command and control traffic uses a non-standard, likely custom protocol for communication.
['TA0011:Command and Control']
KV Botnet Activity generates a random port number greater than 30,000 to serve as the listener for subsequent command and control activity.
['TA0011:Command and Control']
KV Botnet Activity final payload installation includes mounting and binding to the <code>\/proc\/</code> filepath on the victim system to enable subsequent operation in memory while also removing on-disk artifacts.
['TA0005:Defense Evasion', 'TA0004:Privilege Escalation']
Scripts associated with KV Botnet Activity initial deployment can identify processes related to security tools and other botnet families for follow-on disabling during installation.
['TA0007:Discovery']
KV Botnet Activity involved removal of security tools, as well as other identified IOT malware, from compromised devices.
['TA0007:Discovery']
KV Botnet Activity includes use of native system tools, such as <code>uname</code>, to obtain information about victim device architecture, as well as gathering other system information such as the victim's hosts file and CPU utilization.
['TA0007:Discovery']
KV Botnet Activity gathers victim IP information during initial installation stages.
['TA0007:Discovery']
KV Botnet Activity utilizes multiple Bash scripts during botnet installation stages, and the final botnet payload allows for running commands in the Bash shell.
['TA0002:Execution']
KV Botnet Activity used acquired Virtual Private Servers as control systems for devices infected with KV Botnet malware.
['TA0042:Resource Development']
During Night Dragon, the threat actors collected files and other data from compromised systems.
['TA0009:Collection']
During Night Dragon, threat actors disabled anti-virus and anti-spyware tools in some instances on the victim’s machines. The actors also disabled proxy settings to allow direct communication from victims to the Internet.
['TA0005:Defense Evasion']
During Night Dragon, threat actors used domain accounts to gain further access to victim systems.
['TA0005:Defense Evasion', 'TA0001:Initial Access', 'TA0003:Persistence', 'TA0004:Privilege Escalation']
During Night Dragon, threat actors used dynamic DNS services for C2.
['TA0011:Command and Control']
During Night Dragon, threat actors used a DLL that included an XOR-encoded section.
['TA0005:Defense Evasion']
During Night Dragon, threat actors used SQL injection exploits against extranet web servers to gain access.
['TA0001:Initial Access']
During Night Dragon, threat actors used compromised VPN accounts to gain access to victim systems.
['TA0001:Initial Access', 'TA0003:Persistence']
During Night Dragon, threat actors used company extranet servers as secondary C2 servers.
['TA0011:Command and Control']
During Night Dragon, threat actors used zwShell to establish full remote control of the connected machine and browse the victim file system.
['TA0007:Discovery']
During Night Dragon, threat actors used administrative utilities to deliver Trojan components to remote systems.
['TA0011:Command and Control']
During Night Dragon, threat actors used RAT malware to exfiltrate email archives.
['TA0009:Collection']
During Night Dragon, threat actors enticed users to click on links in spearphishing emails to download malware.
['TA0002:Execution']
During Night Dragon, threat actors used Trojans from underground hacker websites.
['TA0042:Resource Development']
During Night Dragon, threat actors used zwShell to establish full remote control of the connected machine and manipulate the Registry.
['TA0005:Defense Evasion']
During Night Dragon, threat actors used pass-the-hash tools to obtain authenticated access to sensitive internal desktops and servers.
['TA0005:Defense Evasion', 'TA0008:Lateral Movement']
During Night Dragon, threat actors used Cain & Abel to crack password hashes.
['TA0006:Credential Access']
During Night Dragon, threat actors used several remote administration tools as persistent infiltration channels.
['TA0011:Command and Control']
During Night Dragon, threat actors copied files to company web servers and subsequently downloaded them.
['TA0009:Collection']
During Night Dragon, threat actors dumped account hashes using gsecdump.
['TA0006:Credential Access']
During Night Dragon, threat actors purchased hosted services to use for C2.
['TA0042:Resource Development']
During Night Dragon, threat actors compromised web servers to use for C2.
['TA0042:Resource Development']
During Night Dragon, threat actors used software packing in its tools.
['TA0005:Defense Evasion']
During Night Dragon, threat actors sent spearphishing emails containing links to compromised websites where malware was downloaded.
['TA0001:Initial Access']
During Night Dragon, threat actors used password cracking and pass-the-hash tools to discover usernames and passwords.
['TA0007:Discovery']
During Night Dragon, threat actors obtained and used tools such as gsecdump.
['TA0042:Resource Development']
During Night Dragon, threat actors uploaded commonly available hacker tools to compromised web servers.
['TA0042:Resource Development']
During Night Dragon, threat actors used compromised VPN accounts to gain access to victim systems.
['TA0005:Defense Evasion', 'TA0001:Initial Access', 'TA0003:Persistence', 'TA0004:Privilege Escalation']
During Night Dragon, threat actors used HTTP for C2.
['TA0011:Command and Control']
During Night Dragon, threat actors used zwShell to establish full remote control of the connected machine and run command-line shells.
['TA0002:Execution']
During Operation CuckooBees, the threat actors used the Makecab utility to compress and a version of WinRAR to create password-protected archives of stolen data prior to exfiltration.
['TA0009:Collection']
During Operation CuckooBees, the threat actors executed an encoded VBScript file.
['TA0005:Defense Evasion']
During Operation CuckooBees, the threat actors used the legitimate Windows services `IKEEXT` and `PrintNotify` to side-load malicious DLLs.
['TA0005:Defense Evasion', 'TA0003:Persistence', 'TA0004:Privilege Escalation']
During Operation CuckooBees, the threat actors collected data, files, and other information from compromised networks.
['TA0009:Collection']
During Operation CuckooBees, the threat actors used the `dsquery` and `dsget` commands to get domain environment information and to query users in administrative groups.
['TA0007:Discovery']
During Operation CuckooBees, the threat actors used compromised domain administrator credentials as part of their lateral movement.
['TA0005:Defense Evasion', 'TA0001:Initial Access', 'TA0003:Persistence', 'TA0004:Privilege Escalation']
During Operation CuckooBees, the threat actors exploited multiple vulnerabilities in externally facing servers.
['TA0001:Initial Access']
During Operation CuckooBees, the threat actors enabled WinRM over HTTP/HTTPS as a backup persistence mechanism using the following command: `cscript //nologo "C:\Windows\System32\winrm.vbs" set winrm/config/service@{EnableCompatibilityHttpsListener="true"}`.
['TA0001:Initial Access', 'TA0003:Persistence']