software_id
stringclasses 826
values | software
stringclasses 826
values | technique_id
stringclasses 597
values | technique_name
stringclasses 602
values | technique_use
stringlengths 26
666
| description
stringclasses 826
values | url
stringclasses 826
values |
---|---|---|---|---|---|---|
S0066 | 3PARA RAT | T1071.001 | Application Layer Protocol: Web Protocols | 3PARA RAT uses HTTP for command and control.[1] | 3PARA RAT is a remote access tool (RAT) programmed in C++ that has been used by Putter Panda. [1] | https://attack.mitre.org/software/S0066 |
S0066 | 3PARA RAT | T1573.001 | Encrypted Channel: Symmetric Cryptography | 3PARA RAT command and control commands are encrypted within the HTTP C2 channel using the DES algorithm in CBC mode with a key derived from the MD5 hash of the string HYF54&%9&jkMCXuiS. 3PARA RAT will use an 8-byte XOR key derived from the string HYF54&%9&jkMCXuiS if the DES decoding fails[1] | 3PARA RAT is a remote access tool (RAT) programmed in C++ that has been used by Putter Panda. [1] | https://attack.mitre.org/software/S0066 |
S0066 | 3PARA RAT | T1083 | File and Directory Discovery | 3PARA RAT has a command to retrieve metadata for files on disk as well as a command to list the current working directory.[1] | 3PARA RAT is a remote access tool (RAT) programmed in C++ that has been used by Putter Panda. [1] | https://attack.mitre.org/software/S0066 |
S0066 | 3PARA RAT | T1070.006 | Indicator Removal: Timestomp | 3PARA RAT has a command to set certain attributes such as creation/modification timestamps on files.[1] | 3PARA RAT is a remote access tool (RAT) programmed in C++ that has been used by Putter Panda. [1] | https://attack.mitre.org/software/S0066 |
S0065 | 4H RAT | T1071.001 | Application Layer Protocol: Web Protocols | 4H RAT uses HTTP for command and control.[1] | 4H RAT is malware that has been used by Putter Panda since at least 2007. [1] | https://attack.mitre.org/software/S0065 |
S0065 | 4H RAT | T1059.003 | Command and Scripting Interpreter: Windows Command Shell | 4H RAT has the capability to create a remote shell.[1] | 4H RAT is malware that has been used by Putter Panda since at least 2007. [1] | https://attack.mitre.org/software/S0065 |
S0065 | 4H RAT | T1573.001 | Encrypted Channel: Symmetric Cryptography | 4H RAT obfuscates C2 communication using a 1-byte XOR with the key 0xBE.[1] | 4H RAT is malware that has been used by Putter Panda since at least 2007. [1] | https://attack.mitre.org/software/S0065 |
S0065 | 4H RAT | T1083 | File and Directory Discovery | 4H RAT has the capability to obtain file and directory listings.[1] | 4H RAT is malware that has been used by Putter Panda since at least 2007. [1] | https://attack.mitre.org/software/S0065 |
S0065 | 4H RAT | T1057 | Process Discovery | 4H RAT has the capability to obtain a listing of running processes (including loaded modules).[1] | 4H RAT is malware that has been used by Putter Panda since at least 2007. [1] | https://attack.mitre.org/software/S0065 |
S0065 | 4H RAT | T1082 | System Information Discovery | 4H RAT sends an OS version identifier in its beacons.[1] | 4H RAT is malware that has been used by Putter Panda since at least 2007. [1] | https://attack.mitre.org/software/S0065 |
S0677 | AADInternals | T1087.004 | Account Discovery: Cloud Account | AADInternals can enumerate Azure AD users.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1098.005 | Account Manipulation: Device Registration | AADInternals can register a device to Azure AD.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1651 | Cloud Administration Command | AADInternals can execute commands on Azure virtual machines using the VM agent.[3] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1526 | Cloud Service Discovery | AADInternals can enumerate information about a variety of cloud services, such as Office 365 and Sharepoint instances or OpenID Configurations.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1059.001 | Command and Scripting Interpreter: PowerShell | AADInternals is written and executed via PowerShell.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1136.003 | Create Account: Cloud Account | AADInternals can create new Azure AD users.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1530 | Data from Cloud Storage | AADInternals can collect files from a user’s OneDrive.[4] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1484.002 | Domain or Tenant Policy Modification: Trust Modification | AADInternals can create a backdoor by converting a domain to a federated domain which will be able to authenticate any user across the tenant. AADInternals can also modify DesktopSSO information.[2][5] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1048 | Exfiltration Over Alternative Protocol | AADInternals can directly download cloud user data such as OneDrive files.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1606.002 | Forge Web Credentials: SAML Tokens | AADInternals can be used to create SAML tokens using the AD Federated Services token signing certificate.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1589.002 | Gather Victim Identity Information: Email Addresses | AADInternals can check for the existence of user email addresses using public Microsoft APIs.[2][6] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1590.001 | Gather Victim Network Information: Domain Properties | AADInternals can gather information about a tenant’s domains using public Microsoft APIs.[2][6] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1556.006 | Modify Authentication Process: Multi-Factor Authentication | The AADInternals Set-AADIntUserMFA command can be used to disable MFA for a specified user. | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | .007 | Modify Authentication Process: Hybrid Identity | AADInternals can inject a malicious DLL (PTASpy) into the AzureADConnectAuthenticationAgentService to backdoor Azure AD Pass-Through Authentication.[7] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1112 | Modify Registry | AADInternals can modify registry keys as part of setting a new pass-through authentication agent.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1003.004 | OS Credential Dumping: LSA Secrets | AADInternals can dump secrets from the Local Security Authority.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1069.003 | Permission Groups Discovery: Cloud Groups | AADInternals can enumerate Azure AD groups.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1566.002 | Phishing: Spearphishing Link | AADInternals can send "consent phishing" emails containing malicious links designed to steal users’ access tokens.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1598.003 | Phishing for Information: Spearphishing Link | AADInternals can send phishing emails containing malicious links designed to collect users’ credentials.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1528 | Steal Application Access Token | AADInternals can steal users’ access tokens via phishing emails containing malicious links.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1649 | Steal or Forge Authentication Certificates | AADInternals can create and export various authentication certificates, including those associated with Azure AD joined/registered devices.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1558.002 | Steal or Forge Kerberos Tickets: Silver Ticket | AADInternals can be used to forge Kerberos tickets using the password hash of the AZUREADSSOACC account.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | T1552.001 | Unsecured Credentials: Credentials In Files | AADInternals can gather unsecured credentials for Azure AD services, such as Azure AD Connect, from a local machine.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0677 | AADInternals | .004 | Unsecured Credentials: Private Keys | AADInternals can gather encryption keys from Azure AD services such as ADSync and Active Directory Federated Services servers.[2] | AADInternals is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.[1][2] | https://attack.mitre.org/software/S0677 |
S0469 | ABK | T1071.001 | Application Layer Protocol: Web Protocols | ABK has the ability to use HTTP in communications with C2.[1] | ABK is a downloader that has been used by BRONZE BUTLER since at least 2019.[1] | https://attack.mitre.org/software/S0469 |
S0469 | ABK | T1059.003 | Command and Scripting Interpreter: Windows Command Shell | ABK has the ability to use cmd to run a Portable Executable (PE) on the compromised host.[1] | ABK is a downloader that has been used by BRONZE BUTLER since at least 2019.[1] | https://attack.mitre.org/software/S0469 |
S0469 | ABK | T1140 | Deobfuscate/Decode Files or Information | ABK has the ability to decrypt AES encrypted payloads.[1] | ABK is a downloader that has been used by BRONZE BUTLER since at least 2019.[1] | https://attack.mitre.org/software/S0469 |
S0469 | ABK | T1105 | Ingress Tool Transfer | ABK has the ability to download files from C2.[1] | ABK is a downloader that has been used by BRONZE BUTLER since at least 2019.[1] | https://attack.mitre.org/software/S0469 |
S0469 | ABK | T1027.003 | Obfuscated Files or Information: Steganography | ABK can extract a malicious Portable Executable (PE) from a photo.[1] | ABK is a downloader that has been used by BRONZE BUTLER since at least 2019.[1] | https://attack.mitre.org/software/S0469 |
S0469 | ABK | T1055 | Process Injection | ABK has the ability to inject shellcode into svchost.exe.[1] | ABK is a downloader that has been used by BRONZE BUTLER since at least 2019.[1] | https://attack.mitre.org/software/S0469 |
S0469 | ABK | T1518.001 | Software Discovery: Security Software Discovery | ABK has the ability to identify the installed anti-virus product on the compromised host.[1] | ABK is a downloader that has been used by BRONZE BUTLER since at least 2019.[1] | https://attack.mitre.org/software/S0469 |
S1061 | AbstractEmu | T1626.001 | Abuse Elevation Control Mechanism: Device Administrator Permissions | AbstractEmu can modify system settings to give itself device administrator privileges.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1517 | Access Notifications | AbstractEmu can monitor notifications.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1437.001 | Application Layer Protocol: Web Protocols | AbstractEmu can use HTTP to communicate with the C2 server.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1429 | Audio Capture | AbstractEmu can grant itself microphone permissions.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1623.001 | Command and Scripting Interpreter: Unix Shell | AbstractEmu has included encoded shell scripts to potentially aid in the rooting process.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1533 | Data from Local System | AbstractEmu can collect files from or inspect the device’s filesystem.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1407 | Download New Code at Runtime | AbstractEmu can download and install additional malware after initial infection.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1646 | Exfiltration Over C2 Channel | AbstractEmu can send large amounts of device data over its C2 channel, including the device’s manufacturer, model, version and serial number, telephone number, and IP address.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1404 | Exploitation for Privilege Escalation | AbstractEmu can use rooting exploits to silently give itself permissions or install additional malware.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1629.003 | Impair Defenses: Disable or Modify Tools | AbstractEmu can disable Play Protect.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1544 | Ingress Tool Transfer | AbstractEmu can receive files from the C2 at runtime.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1430 | Location Tracking | AbstractEmu can access a device's location.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1406 | Obfuscated Files or Information | AbstractEmu has encoded files, such as exploit binaries, to potentially use during and after the rooting process.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1636.002 | Protected User Data: Call Log | AbstractEmu can access device call logs.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | .003 | Protected User Data: Contact List | AbstractEmu can grant itself contact list access.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | .004 | Protected User Data: SMS Messages | AbstractEmu can intercept SMS messages containing two factor authentication codes.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1418 | Software Discovery | AbstractEmu can obtain a list of installed applications.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1426 | System Information Discovery | AbstractEmu can collect device information such as manufacturer, model, version, serial number, and telephone number.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1422 | System Network Configuration Discovery | AbstractEmu can collect device IP address and SIM information.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | .001 | Internet Connection Discovery | AbstractEmu can collect device IP address and SIM information.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1512 | Video Capture | AbstractEmu can grant itself camera permissions.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | T1633 | Virtualization/Sandbox Evasion | AbstractEmu has used code abstraction and anti-emulation checks to potentially avoid running while under analysis.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1061 | AbstractEmu | .001 | System Checks | AbstractEmu can check device system properties to potentially avoid running while under analysis.[1] | AbstractEmu is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. AbstractEmu was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.[1] | https://attack.mitre.org/software/S1061 |
S1000 | ACAD/Medre.A | T0893 | Data from Local System | ACAD/Medre.A collects information related to the AutoCAD application. The worm collects AutoCAD (*.dwg) files with drawings from infected systems. [1] | ACAD/Medre.A is a worm that steals operational information. The worm collects AutoCAD files with drawings. ACAD/Medre.A has the capability to be used for industrial espionage.[1] | https://attack.mitre.org/software/S1000 |
S1000 | ACAD/Medre.A | T0882 | Theft of Operational Information | ACAD/Medre.A can collect AutoCad files with drawings. These drawings may contain operational information. [1] | ACAD/Medre.A is a worm that steals operational information. The worm collects AutoCAD files with drawings. ACAD/Medre.A has the capability to be used for industrial espionage.[1] | https://attack.mitre.org/software/S1000 |
S1125 | AcidRain | T1485 | Data Destruction | AcidRain performs an in-depth wipe of the target filesystem and various attached storage devices through either a data overwrite or calling various IOCTLS to erase it.[1] | AcidRain is an ELF binary targeting modems and routers using MIPS architecture.[1] AcidRain is associated with the ViaSat KA-SAT communication outage that took place during the initial phases of the 2022 full-scale invasion of Ukraine. Analysis indicates overlap with another network device-targeting malware, VPNFilter, associated with Sandworm Team.[1] US and European government sources linked AcidRain to Russian government entities, while Ukrainian government sources linked AcidRain specifically to Sandworm Team.[2][3] | https://attack.mitre.org/software/S1125 |
S1125 | AcidRain | T1561.001 | Disk Wipe: Disk Content Wipe | AcidRain iterates over device file identifiers on the target, opens the device file, and either overwrites the file or calls various IOCTLS commands to erase it.[1] | AcidRain is an ELF binary targeting modems and routers using MIPS architecture.[1] AcidRain is associated with the ViaSat KA-SAT communication outage that took place during the initial phases of the 2022 full-scale invasion of Ukraine. Analysis indicates overlap with another network device-targeting malware, VPNFilter, associated with Sandworm Team.[1] US and European government sources linked AcidRain to Russian government entities, while Ukrainian government sources linked AcidRain specifically to Sandworm Team.[2][3] | https://attack.mitre.org/software/S1125 |
S1125 | AcidRain | T1083 | File and Directory Discovery | AcidRain identifies specific files and directories in the Linux operating system associated with storage devices.[1] | AcidRain is an ELF binary targeting modems and routers using MIPS architecture.[1] AcidRain is associated with the ViaSat KA-SAT communication outage that took place during the initial phases of the 2022 full-scale invasion of Ukraine. Analysis indicates overlap with another network device-targeting malware, VPNFilter, associated with Sandworm Team.[1] US and European government sources linked AcidRain to Russian government entities, while Ukrainian government sources linked AcidRain specifically to Sandworm Team.[2][3] | https://attack.mitre.org/software/S1125 |
S1125 | AcidRain | T1529 | System Shutdown/Reboot | AcidRain reboots the target system once the various wiping processes are complete.[1] | AcidRain is an ELF binary targeting modems and routers using MIPS architecture.[1] AcidRain is associated with the ViaSat KA-SAT communication outage that took place during the initial phases of the 2022 full-scale invasion of Ukraine. Analysis indicates overlap with another network device-targeting malware, VPNFilter, associated with Sandworm Team.[1] US and European government sources linked AcidRain to Russian government entities, while Ukrainian government sources linked AcidRain specifically to Sandworm Team.[2][3] | https://attack.mitre.org/software/S1125 |
S1028 | Action RAT | T1071.001 | Application Layer Protocol: Web Protocols | Action RAT can use HTTP to communicate with C2 servers.[1] | Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least December 2021 against Indian and Afghani government personnel.[1] | https://attack.mitre.org/software/S1028 |
S1028 | Action RAT | T1059.003 | Command and Scripting Interpreter: Windows Command Shell | Action RAT can use cmd.exe to execute commands on an infected host.[1] | Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least December 2021 against Indian and Afghani government personnel.[1] | https://attack.mitre.org/software/S1028 |
S1028 | Action RAT | T1005 | Data from Local System | Action RAT can collect local data from an infected machine.[1] | Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least December 2021 against Indian and Afghani government personnel.[1] | https://attack.mitre.org/software/S1028 |
S1028 | Action RAT | T1140 | Deobfuscate/Decode Files or Information | Action RAT can use Base64 to decode actor-controlled C2 server communications.[1] | Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least December 2021 against Indian and Afghani government personnel.[1] | https://attack.mitre.org/software/S1028 |
S1028 | Action RAT | T1083 | File and Directory Discovery | Action RAT has the ability to collect drive and file information on an infected machine.[1] | Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least December 2021 against Indian and Afghani government personnel.[1] | https://attack.mitre.org/software/S1028 |
S1028 | Action RAT | T1105 | Ingress Tool Transfer | Action RAT has the ability to download additional payloads onto an infected machine.[1] | Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least December 2021 against Indian and Afghani government personnel.[1] | https://attack.mitre.org/software/S1028 |
S1028 | Action RAT | T1027 | Obfuscated Files or Information | Action RAT's commands, strings, and domains can be Base64 encoded within the payload.[1] | Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least December 2021 against Indian and Afghani government personnel.[1] | https://attack.mitre.org/software/S1028 |
S1028 | Action RAT | T1518.001 | Software Discovery: Security Software Discovery | Action RAT can identify AV products on an infected host using the following command: cmd.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List.[1] | Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least December 2021 against Indian and Afghani government personnel.[1] | https://attack.mitre.org/software/S1028 |
S1028 | Action RAT | T1082 | System Information Discovery | Action RAT has the ability to collect the hostname, OS version, and OS architecture of an infected host.[1] | Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least December 2021 against Indian and Afghani government personnel.[1] | https://attack.mitre.org/software/S1028 |
S1028 | Action RAT | T1016 | System Network Configuration Discovery | Action RAT has the ability to collect the MAC address of an infected host.[1] | Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least December 2021 against Indian and Afghani government personnel.[1] | https://attack.mitre.org/software/S1028 |
S1028 | Action RAT | T1033 | System Owner/User Discovery | Action RAT has the ability to collect the username from an infected host.[1] | Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least December 2021 against Indian and Afghani government personnel.[1] | https://attack.mitre.org/software/S1028 |
S1028 | Action RAT | T1047 | Windows Management Instrumentation | Action RAT can use WMI to gather AV products installed on an infected host.[1] | Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least December 2021 against Indian and Afghani government personnel.[1] | https://attack.mitre.org/software/S1028 |
S0202 | adbupd | T1059.003 | Command and Scripting Interpreter: Windows Command Shell | adbupd can run a copy of cmd.exe.[1] | adbupd is a backdoor used by PLATINUM that is similar to Dipsind. [1] | https://attack.mitre.org/software/S0202 |
S0202 | adbupd | T1573.002 | Encrypted Channel: Asymmetric Cryptography | adbupd contains a copy of the OpenSSL library to encrypt C2 traffic.[1] | adbupd is a backdoor used by PLATINUM that is similar to Dipsind. [1] | https://attack.mitre.org/software/S0202 |
S0202 | adbupd | T1546.003 | Event Triggered Execution: Windows Management Instrumentation Event Subscription | adbupd can use a WMI script to achieve persistence.[1] | adbupd is a backdoor used by PLATINUM that is similar to Dipsind. [1] | https://attack.mitre.org/software/S0202 |
S0552 | AdFind | T1087.002 | Account Discovery: Domain Account | AdFind can enumerate domain users.[1][2][3][4][5] | AdFind is a free command-line query tool that can be used for gathering information from Active Directory.[1][2][3] | https://attack.mitre.org/software/S0552 |
S0552 | AdFind | T1482 | Domain Trust Discovery | AdFind can gather information about organizational units (OUs) and domain trusts from Active Directory.[1][2][3][5] | AdFind is a free command-line query tool that can be used for gathering information from Active Directory.[1][2][3] | https://attack.mitre.org/software/S0552 |
S0552 | AdFind | T1069.002 | Permission Groups Discovery: Domain Groups | AdFind can enumerate domain groups.[1][2][3][5] | AdFind is a free command-line query tool that can be used for gathering information from Active Directory.[1][2][3] | https://attack.mitre.org/software/S0552 |
S0552 | AdFind | T1018 | Remote System Discovery | AdFind has the ability to query Active Directory for computers.[1][2][3][4] | AdFind is a free command-line query tool that can be used for gathering information from Active Directory.[1][2][3] | https://attack.mitre.org/software/S0552 |
S0552 | AdFind | T1016 | System Network Configuration Discovery | AdFind can extract subnet information from Active Directory.[1][2][3] | AdFind is a free command-line query tool that can be used for gathering information from Active Directory.[1][2][3] | https://attack.mitre.org/software/S0552 |
S0309 | Adups | T1430 | Location Tracking | Adups transmitted location information.[1] | Adups is software that was pre-installed onto Android devices, including those made by BLU Products. The software was reportedly designed to help a Chinese phone manufacturer monitor user behavior, transferring sensitive data to a Chinese server. [1] [2] | https://attack.mitre.org/software/S0309 |
S0309 | Adups | T1636.002 | Protected User Data: Call Log | Adups transmitted call logs.[1] | Adups is software that was pre-installed onto Android devices, including those made by BLU Products. The software was reportedly designed to help a Chinese phone manufacturer monitor user behavior, transferring sensitive data to a Chinese server. [1] [2] | https://attack.mitre.org/software/S0309 |
S0309 | Adups | .003 | Protected User Data: Contact List | Adups transmitted contact lists.[1] | Adups is software that was pre-installed onto Android devices, including those made by BLU Products. The software was reportedly designed to help a Chinese phone manufacturer monitor user behavior, transferring sensitive data to a Chinese server. [1] [2] | https://attack.mitre.org/software/S0309 |
S0309 | Adups | .004 | Protected User Data: SMS Messages | Adups transmitted the full contents of text messages.[1] | Adups is software that was pre-installed onto Android devices, including those made by BLU Products. The software was reportedly designed to help a Chinese phone manufacturer monitor user behavior, transferring sensitive data to a Chinese server. [1] [2] | https://attack.mitre.org/software/S0309 |
S0309 | Adups | T1474.003 | Supply Chain Compromise: Compromise Software Supply Chain | Adups was pre-installed on Android devices from some vendors.[1][2] | Adups is software that was pre-installed onto Android devices, including those made by BLU Products. The software was reportedly designed to help a Chinese phone manufacturer monitor user behavior, transferring sensitive data to a Chinese server. [1] [2] | https://attack.mitre.org/software/S0309 |
S0045 | ADVSTORESHELL | T1071.001 | Application Layer Protocol: Web Protocols | ADVSTORESHELL connects to port 80 of a C2 server using Wininet API. Data is exchanged via HTTP POSTs.[1] | ADVSTORESHELL is a spying backdoor that has been used by APT28 from at least 2012 to 2016. It is generally used for long-term espionage and is deployed on targets deemed interesting after a reconnaissance phase. [1] [2] | https://attack.mitre.org/software/S0045 |
S0045 | ADVSTORESHELL | T1560 | Archive Collected Data | ADVSTORESHELL encrypts with the 3DES algorithm and a hardcoded key prior to exfiltration.[2] | ADVSTORESHELL is a spying backdoor that has been used by APT28 from at least 2012 to 2016. It is generally used for long-term espionage and is deployed on targets deemed interesting after a reconnaissance phase. [1] [2] | https://attack.mitre.org/software/S0045 |
S0045 | ADVSTORESHELL | .003 | Archive via Custom Method | ADVSTORESHELL compresses output data generated by command execution with a custom implementation of the Lempel–Ziv–Welch (LZW) algorithm.[2] | ADVSTORESHELL is a spying backdoor that has been used by APT28 from at least 2012 to 2016. It is generally used for long-term espionage and is deployed on targets deemed interesting after a reconnaissance phase. [1] [2] | https://attack.mitre.org/software/S0045 |
S0045 | ADVSTORESHELL | T1547.001 | Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder | ADVSTORESHELL achieves persistence by adding itself to the HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Registry key.[1][2][3] | ADVSTORESHELL is a spying backdoor that has been used by APT28 from at least 2012 to 2016. It is generally used for long-term espionage and is deployed on targets deemed interesting after a reconnaissance phase. [1] [2] | https://attack.mitre.org/software/S0045 |
S0045 | ADVSTORESHELL | T1059.003 | Command and Scripting Interpreter: Windows Command Shell | ADVSTORESHELL can create a remote shell and run a given command.[2][3] | ADVSTORESHELL is a spying backdoor that has been used by APT28 from at least 2012 to 2016. It is generally used for long-term espionage and is deployed on targets deemed interesting after a reconnaissance phase. [1] [2] | https://attack.mitre.org/software/S0045 |
End of preview. Expand
in Dataset Viewer.
README.md exists but content is empty.
- Downloads last month
- 65