prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Encrypted Channel:Asymmetric Cryptography | ComRAT can use SSL/TLS encryption for its HTTP-based C2 channel. ComRAT has used public key cryptography with RSA and AES encrypted email attachments for its Gmail C2 channel. |
Encrypted Channel:Asymmetric Cryptography | Cyclops Blink can encrypt C2 messages with AES-256-CBC sent underneath TLS. OpenSSL library functions are also used to encrypt each message using a randomly generated key and IV, which are then encrypted using a hard-coded RSA public key. |
Encrypted Channel:Asymmetric Cryptography | DarkWatchman can use TLS to encrypt its C2 channel. |
Encrypted Channel:Asymmetric Cryptography | Doki has used the embedTLS library for network communications. |
Encrypted Channel:Asymmetric Cryptography | Dridex has encrypted traffic with RSA. |
Encrypted Channel:Asymmetric Cryptography | Emotet is known to use RSA keys for encrypting C2 traffic. |
Encrypted Channel:Asymmetric Cryptography | Empire can use TLS to encrypt its C2 channel. |
Encrypted Channel:Asymmetric Cryptography | It used the Plink command-line utility to create SSH tunnels to C2 servers. |
Encrypted Channel:Asymmetric Cryptography | It has used the Plink utility to tunnel RDP back to C2 infrastructure. |
Encrypted Channel:Asymmetric Cryptography | Gazer uses custom encryption for C2 that uses RSA. |
Encrypted Channel:Asymmetric Cryptography | GoldMax has RSA-encrypted its communication with the C2 server. |
Encrypted Channel:Asymmetric Cryptography | Grandoreiro can use SSL in C2 communication. |
Encrypted Channel:Asymmetric Cryptography | GreyEnergy encrypts communications using RSA-2048. |
Encrypted Channel:Asymmetric Cryptography | GrimAgent can use a hardcoded server public RSA key to encrypt the first request to C2. |
Encrypted Channel:Asymmetric Cryptography | Hi-Zor encrypts C2 traffic with TLS. |
Encrypted Channel:Asymmetric Cryptography | IcedID has used SSL and TLS in communications with C2. |
Encrypted Channel:Asymmetric Cryptography | KEYPLUG can use TLS-encrypted WebSocket Protocol (WSS) for C2. |
Encrypted Channel:Asymmetric Cryptography | Koadic can use SSL and TLS for communications. |
Encrypted Channel:Asymmetric Cryptography | Kobalos's authentication and key exchange is performed using RSA-512. |
Encrypted Channel:Asymmetric Cryptography | It has used TLS-encrypted FTP to exfiltrate data. |
Encrypted Channel:Asymmetric Cryptography | Metamorfo's C2 communication has been encrypted using OpenSSL. |
Encrypted Channel:Asymmetric Cryptography | Mythic supports SSL encrypted C2. |
Encrypted Channel:Asymmetric Cryptography | It used the Plink utility and other tools to create tunnels to C2 servers. |
Encrypted Channel:Asymmetric Cryptography | During Operation Wocao, threat actors' proxy implementation "Agent" upgraded the socket in use to a TLS socket. |
Encrypted Channel:Asymmetric Cryptography | Pay2Key has used RSA encrypted communications with C2. |
Encrypted Channel:Asymmetric Cryptography | Penquin can encrypt communications using the BlowFish algorithm and a symmetric key exchanged with Diffie Hellman. |
Encrypted Channel:Asymmetric Cryptography | PoetRAT used TLS to encrypt command and control (C2) communications. |
Encrypted Channel:Asymmetric Cryptography | POSHSPY encrypts C2 traffic with AES and RSA. |
Encrypted Channel:Asymmetric Cryptography | POWERSTATS has encrypted C2 traffic with RSA. |
Encrypted Channel:Asymmetric Cryptography | Pupy's default encryption for its C2 communication channel is SSL, but it also has transport options for RSA and AES. |
Encrypted Channel:Asymmetric Cryptography | REvil has encrypted C2 communications with the ECIES algorithm. |
Encrypted Channel:Asymmetric Cryptography | Rising Sun variants can use SSL for encrypting C2 communications. |
Encrypted Channel:Asymmetric Cryptography | Sardonic has the ability to send a random 64-byte RC4 key to communicate with actor-controlled C2 servers by using an RSA public key. |
Encrypted Channel:Asymmetric Cryptography | ServHelper may set up a reverse SSH tunnel to give the attacker access to services running on the victim, such as RDP. |
Encrypted Channel:Asymmetric Cryptography | Sliver can use mutual TLS and RSA cryptography to exchange a session key. |
Encrypted Channel:Asymmetric Cryptography | Small Sieve can use SSL/TLS for its HTTPS Telegram Bot API-based C2 channel. |
Encrypted Channel:Asymmetric Cryptography | SodaMaster can use a hardcoded RSA key to encrypt some of its C2 traffic. |
Encrypted Channel:Asymmetric Cryptography | SombRAT can SSL encrypt C2 traffic. |
Encrypted Channel:Asymmetric Cryptography | StrongPity has encrypted C2 traffic using SSL/TLS. |
Encrypted Channel:Asymmetric Cryptography | Sykipot uses SSL for encrypting C2 communications. |
Encrypted Channel:Asymmetric Cryptography | It has used TLS encrypted C2 communications including for campaigns using AsyncRAT. |
Encrypted Channel:Asymmetric Cryptography | TinyIt has the ability to encrypt C2 traffic with SSL/TLS. |
Encrypted Channel:Asymmetric Cryptography | Tor encapsulates traffic in multiple layers of encryption, using TLS by default. |
Encrypted Channel:Asymmetric Cryptography | Trojan.Karagany can secure C2 communications with SSL and TLS. |
Encrypted Channel:Asymmetric Cryptography | It has used SSL to connect to C2 servers. |
Encrypted Channel:Asymmetric Cryptography | Uroburos has used a combination of a Diffie-Hellman key exchange mixed with a pre-shared key (PSK) to encrypt its top layer of C2 communications. |
Encrypted Channel:Asymmetric Cryptography | Some Volgmer variants use SSL to encrypt C2 communications. |
Encrypted Channel:Asymmetric Cryptography | WannaCry uses Tor for command and control traffic and routes a custom cryptographic protocol over the Tor circuit. |
Encrypted Channel:Asymmetric Cryptography | WellMail can use hard coded client and certificate authority certificates to communicate with C2 over mutual TLS. |
Encrypted Channel:Asymmetric Cryptography | WellMess can communicate to C2 with mutual TLS where client and server mutually check certificates. |
Encrypted Channel:Asymmetric Cryptography | Woody RAT can use RSA-4096 to encrypt data sent to its C2 server. |
Encrypted Channel:Asymmetric Cryptography | XTunnel uses SSL/TLS and RC4 to encrypt traffic. |
Encrypted Channel:Asymmetric Cryptography | Zebrocy uses SSL and AES ECB for encrypting C2 communications. |
Fallback Channels | Anchor can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers. |
Fallback Channels | AppleSeed can use a second channel for C2 when the primary channel is in upload mode. |
Fallback Channels | It used the Steam community page as a fallback mechanism for C2. |
Fallback Channels | Bazar has the ability to use an alternative C2 server if the primary server fails. |
Fallback Channels | BISCUIT malware contains a secondary fallback command and control server that is contacted after the primary command and control server. |
Fallback Channels | BlackEnergy has the capability to communicate over a backup channel via plus.google.com. |
Fallback Channels | Bumblebee can use backup C2 servers if the primary server fails. |
Fallback Channels | Cardinal RAT can communicate over multiple C2 host and port combinations. |
Fallback Channels | CharmPower can change its C2 channel once every 360 loops by retrieving a new domain from the actors’ S3 bucket. |
Fallback Channels | CHOPSTICK can switch to a new C2 channel if the current one is broken. |
Fallback Channels | Crutch has used a hardcoded GitHub repository as a fallback channel. |
Fallback Channels | Derusbi uses a backup communication method with an HTTP beacon. |
Fallback Channels | DustySky has two hard-coded domains for C2 servers; if the first does not respond, it will try the second. |
Fallback Channels | Ebury has implemented a fallback mechanism to begin using a DGA when the attacker hasn't connected to the infected system for three days. |
Fallback Channels | Exaramel for Linux can attempt to find a new C2 server if it receives an error. |
Fallback Channels | FatDuke has used several C2 servers per targeted organization. |
Fallback Channels | It's Harpy backdoor malware can use DNS as a backup channel for C2 if HTTP fails. |
Fallback Channels | Gelsemium can use multiple domains and protocols in C2. |
Fallback Channels | HOPLIGHT has multiple C2 channels in place in case one fails. |
Fallback Channels | InvisiMole has been configured with several servers available for alternate C2 communications. |
Fallback Channels | JHUHUGIT tests if it can reach its C2 server by first attempting a direct connection, and if it fails, obtaining proxy settings and sending the connection through a proxy, and finally injecting code into a running browser if the proxy method fails. |
Fallback Channels | Kazuar can accept multiple URLs for C2 servers. |
Fallback Channels | Kevin can assign hard-coded fallback domains for C2. |
Fallback Channels | Kwampirs uses a large list of C2 servers that it cycles through until a successful connection is established. |
Fallback Channels | It malware SierraAlfa sends data to one of the hard-coded C2 servers chosen at random, and if the transmission fails, chooses a new C2 server to attempt the transmission again. |
Fallback Channels | Linfo creates a backdoor through which remote attackers can change C2 servers. |
Fallback Channels | It has sent data over HTTP if FTP failed, and has also used a fallback server. |
Fallback Channels | MiniDuke uses Google Search to identify C2 servers if its primary C2 method via Twitter is not working. |
Fallback Channels | Mis-Type first attempts to use a Base64-encoded network protocol over a raw TCP socket for C2, and if that method fails, falls back to a secondary HTTP-based protocol to communicate to an alternate C2 server. |
Fallback Channels | Mythic can use a list of C2 URLs as fallback mechanisms in case one IP or domain gets blocked. |
Fallback Channels | NETEAGLE will attempt to detect if the infected host is configured to a proxy. If so, NETEAGLE will send beacons via an HTTP POST request; otherwise it will send beacons via UDP/6000. |
Fallback Channels | During Night Dragon, threat actors used company extranet servers as secondary C2 servers. |
Fallback Channels | It malware ISMAgent falls back to its DNS tunneling mechanism if it is unable to reach the C2 server over HTTP. |
Fallback Channels | PipeMon can switch to an alternate C2 domain when a particular date has been reached. |
Fallback Channels | QUADAGENT uses multiple protocols (HTTPS, HTTP, DNS) for its C2 server as fallback channels if communication with one is unsuccessful. |
Fallback Channels | QUIETEXIT can attempt to connect to a second hard-coded C2 if the first hard-coded C2 address fails. |
Fallback Channels | RainyDay has the ability to switch between TCP and HTTP for C2 if one method is not working. |
Fallback Channels | RDAT has used HTTP if DNS C2 communications were not functioning. |
Fallback Channels | S-Type primarily uses port 80 for C2, but falls back to ports 443 or 8080 if initial communication fails. |
Fallback Channels | Shark can update its configuration to use a different C2 server. |
Fallback Channels | ShimRat has used a secondary C2 location if the first was unavailable. |
Fallback Channels | SideTwist has primarily used port 443 for C2 but can use port 80 as a fallback. |
Fallback Channels | SslMM has a hard-coded primary and backup C2 string. |
Fallback Channels | Stuxnet has the ability to generate new C2 domains. |
Fallback Channels | TAINTEDSCRIBE can randomly pick one of five hard-coded IP addresses for C2 communication; if one of the IP fails, it will wait 60 seconds and then try another IP address. |
Fallback Channels | TinyIt can go through a list of C2 server IPs and will try to register with each until one responds. |
Fallback Channels | TrickBot can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers. |
Subsets and Splits