prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Ingress Tool Transfer | Unknown Logger is capable of downloading remote files. |
Ingress Tool Transfer | UPPERCUT can download and upload files to and from the victim’s machine. |
Ingress Tool Transfer | Uroburos can use a Put command to write files to an infected machine. |
Ingress Tool Transfer | Ursnif has dropped payload and configuration files to disk. Ursnif has also been used to download and execute additional payloads. |
Ingress Tool Transfer | Valak has downloaded a variety of modules and payloads to the compromised host, including IcedID and NetSupport Manager RAT-based malware. |
Ingress Tool Transfer | VaporRage has the ability to download malicious shellcode to compromised systems. |
Ingress Tool Transfer | Vasport can download files. |
Ingress Tool Transfer | VBShower has the ability to download VBS files to the target computer. |
Ingress Tool Transfer | VERMIN can download and upload files to the victim's machine. |
Ingress Tool Transfer | It can deploy additional tools. |
Ingress Tool Transfer | Volgmer can download remote files and additional payloads to the victim's machine. |
Ingress Tool Transfer | WarzoneRAT can download and execute additional files. |
Ingress Tool Transfer | Waterbear can receive and load executables from remote C2 servers. |
Ingress Tool Transfer | WEBC2 can download and execute a file. |
Ingress Tool Transfer | WellMail can receive data and executable scripts from C2. |
Ingress Tool Transfer | WellMess can write files to a compromised host. |
Ingress Tool Transfer | WhisperGate can download additional stages of malware from a Discord CDN channel. |
Ingress Tool Transfer | It has the ability to download additional tools from the C2. |
Ingress Tool Transfer | Wiarp creates a backdoor through which remote attackers can download files. |
Ingress Tool Transfer | It has used tools to deploy additional payloads to compromised hosts. |
Ingress Tool Transfer | Winnti for Linux has the ability to deploy modules directly from command and control (C2) servers, possibly for remote command execution, file exfiltration, and socks5 proxying on the infected host. |
Ingress Tool Transfer | The Winnti for Windows dropper can place malicious payloads on targeted systems. |
Ingress Tool Transfer | It has downloaded an auxiliary program named ff.exe to infected machines. |
Ingress Tool Transfer | It has downloaded PowerShell code from the C2 server to be executed. |
Ingress Tool Transfer | It can transfer malicious payloads such as ransomware to compromised machines. |
Ingress Tool Transfer | Woody RAT can download files from its C2 server, including the .NET DLLs, WoodySharpExecutor and WoodyPowerSession. |
Ingress Tool Transfer | Xbash can download additional malicious files from its C2 server. |
Ingress Tool Transfer | xCaon has a command to download files to the victim's machine. |
Ingress Tool Transfer | XCSSET downloads browser specific AppleScript modules using a constructed URL with the curl command, https://" & domain & "/agent/scripts/" & moduleName & ".applescript. |
Ingress Tool Transfer | YAHOYAH uses HTTP GET requests to download other files that are executed in memory. |
Ingress Tool Transfer | Zebrocy obtains additional code to execute on the victim's machine, including the downloading of a secondary payload. |
Ingress Tool Transfer | ZeroT can download additional payloads onto the victim. |
Ingress Tool Transfer | Zeus Panda can download additional malware plug-in modules and execute them on the victim’s machine. |
Ingress Tool Transfer | ItM has used tools to download malicious files to compromised hosts. |
Ingress Tool Transfer | ZLib has the ability to download files. |
Ingress Tool Transfer | Zox can download files to a compromised machine. |
Ingress Tool Transfer | ZxShell has a command to transfer files from a remote host. |
Ingress Tool Transfer | ZxxZ can download and execute additional files. |
Multi-Stage Channels | An It downloader first establishes a SOCKS5 connection to 192.157.198[.]103 using TCP port 1913; once the server response is verified, it then requests a connection to 192.184.60[.]229 on TCP port 81. |
Multi-Stage Channels | It used the storescyncsvc.dll BEACON backdoor to download a secondary backdoor. |
Multi-Stage Channels | BACKSPACE attempts to avoid detection by checking a first stage command and control server to determine if it should connect to the second stage server, which performs "louder" interactions with the malware. |
Multi-Stage Channels | The Bazar loader is used to download and execute the Bazar backdoor. |
Multi-Stage Channels | BLACKCOFFEE uses Microsoft’s TechNet Web portal to obtain an encoded tag containing the IP address of a command and control server and then communicates separately with that IP address for C2. If the C2 server is discovered or shut down, the threat actors can update the encoded IP address on TechNet to maintain control of the victims’ machines. |
Multi-Stage Channels | After initial compromise, Chaos will download a second stage to establish a more permanent presence on the affected system. |
Multi-Stage Channels | It has used multi-stage malware components that inject later stages into separate processes. |
Multi-Stage Channels | It has used one C2 to obtain enumeration scripts and monitor web logs, but a different C2 to send data back. |
Multi-Stage Channels | Snip3 can download and execute additional payloads and modules over separate communication channels. |
Multi-Stage Channels | Individual Uroburos implants can use multiple communication channels based on one of four available modes of operation. |
Multi-Stage Channels | Valak can download additional modules and malware capable of using separate C2 channels. |
Non-Application Layer Protocol | Anchor has used ICMP in C2 communications. |
Non-Application Layer Protocol | An It downloader establishes SOCKS5 connections for its initial C2. |
Non-Application Layer Protocol | Aria-body has used TCP in C2 communications. |
Non-Application Layer Protocol | AuTo Stealer can use TCP to communicate with command and control servers. |
Non-Application Layer Protocol | It has used EarthWorm for network tunneling with a SOCKS5 server and port transfer functionalities. |
Non-Application Layer Protocol | Bandook has a command built in to use a raw TCP socket. |
Non-Application Layer Protocol | Bisonal has used raw sockets for network communication. |
Non-Application Layer Protocol | It has used TCP for C2 communications. |
Non-Application Layer Protocol | Brute Ratel C4 has the ability to use TCP for external C2. |
Non-Application Layer Protocol | BUBBLEWRAP can communicate using SOCKS. |
Non-Application Layer Protocol | During C0021, the threat actors used TCP for some C2 communications. |
Non-Application Layer Protocol | Carbon uses TCP and UDP for C2. |
Non-Application Layer Protocol | Clambling has the ability to use TCP and UDP for communication. |
Non-Application Layer Protocol | Cobalt Strike can be configured to use TCP, ICMP, and UDP for C2 communications. |
Non-Application Layer Protocol | Crimson uses a custom TCP protocol for C2. |
Non-Application Layer Protocol | Cryptoistic can use TCP in communications with C2. |
Non-Application Layer Protocol | Derusbi binds to a raw socket on a random source port between 31800 and 31900 for C2. |
Non-Application Layer Protocol | Drovorub can use TCP to communicate between its agent and client modules. |
Non-Application Layer Protocol | Some variants of FakeM use SSL to communicate with C2 servers. |
Non-Application Layer Protocol | It has used Metasploit Bind and Reverse TCP stagers. |
Non-Application Layer Protocol | FunnyDream can communicate with C2 over TCP and UDP. |
Non-Application Layer Protocol | Gelsemium has the ability to use TCP and UDP in C2 communications. |
Non-Application Layer Protocol | gh0st RAT has used an encrypted protocol within TCP segments to communicate with the C2. |
Non-Application Layer Protocol | It has used TCP for C2. |
Non-Application Layer Protocol | HiddenWasp communicates with a simple network protocol over TCP. |
Non-Application Layer Protocol | InvisiMole has used TCP to download additional modules. |
Non-Application Layer Protocol | KEYPLUG can use TCP and KCP (KERN Communications Protocol) over UDP for C2 communication. |
Non-Application Layer Protocol | LookBack uses a custom binary protocol over sockets for C2 communications. |
Non-Application Layer Protocol | MacMa has used a custom JSON-based protocol for its C&C communications. |
Non-Application Layer Protocol | Mafalda can use raw TCP for C2. |
Non-Application Layer Protocol | It has used TCP for C2. |
Non-Application Layer Protocol | metaMain can establish an indirect and raw TCP socket-based connection to the C2 server. |
Non-Application Layer Protocol | Metamorfo has used raw TCP for C2. |
Non-Application Layer Protocol | Mis-Type network traffic can communicate over a raw socket. |
Non-Application Layer Protocol | Misdat network traffic communicates over a raw socket. |
Non-Application Layer Protocol | MoonWind completes network communication via raw sockets. |
Non-Application Layer Protocol | Mythic supports WebSocket and TCP-based C2 profiles. |
Non-Application Layer Protocol | Nebulae can use TCP in C2 communications. |
Non-Application Layer Protocol | If NETEAGLE does not detect a proxy configured on the infected machine, it will send beacons via UDP/6000. Also, after retrieving a C2 IP address and Port Number, NETEAGLE will initiate a TCP connection to this socket. The ensuing connection is a plaintext C2 channel in which commands are specified by DWORDs. |
Non-Application Layer Protocol | NETWIRE can use TCP in C2 communications. |
Non-Application Layer Protocol | During Operation Wocao, threat actors used a custom protocol for command and control. |
Non-Application Layer Protocol | OSX_OCEANLOTUS.D has used a custom binary protocol over port 443 for C2 traffic. |
Non-Application Layer Protocol | Pay2Key has sent its public key to the C2 server over TCP. |
Non-Application Layer Protocol | The Penquin C2 mechanism is based on TCP and UDP packets. |
Non-Application Layer Protocol | PHOREAL communicates via ICMP for C2. |
Non-Application Layer Protocol | PingPull variants have the ability to communicate with C2 servers using ICMP or TCP. |
Non-Application Layer Protocol | The PipeMon communication module can use a custom protocol based on TLS over TCP. |
Non-Application Layer Protocol | It has used the Intel® Active Management Technology (AMT) Serial-over-LAN (SOL) channel for command and control. |
Non-Application Layer Protocol | PlugX can be configured to use raw TCP or UDP for command and control. |
Non-Application Layer Protocol | QakBot has the ability use TCP to send or receive C2 packets. |
Non-Application Layer Protocol | QuasarRAT can use TCP for C2 communication. |
Subsets and Splits