txt2stix 0.0.4__py3-none-any.whl

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (119) hide show
  1. txt2stix/__init__.py +33 -0
  2. txt2stix/ai_extractor/__init__.py +15 -0
  3. txt2stix/ai_extractor/anthropic.py +12 -0
  4. txt2stix/ai_extractor/base.py +87 -0
  5. txt2stix/ai_extractor/deepseek.py +19 -0
  6. txt2stix/ai_extractor/gemini.py +18 -0
  7. txt2stix/ai_extractor/openai.py +15 -0
  8. txt2stix/ai_extractor/openrouter.py +20 -0
  9. txt2stix/ai_extractor/prompts.py +164 -0
  10. txt2stix/ai_extractor/utils.py +85 -0
  11. txt2stix/attack_flow.py +101 -0
  12. txt2stix/bundler.py +428 -0
  13. txt2stix/common.py +23 -0
  14. txt2stix/extractions.py +59 -0
  15. txt2stix/includes/__init__.py +0 -0
  16. txt2stix/includes/extractions/ai/config.yaml +1023 -0
  17. txt2stix/includes/extractions/lookup/config.yaml +393 -0
  18. txt2stix/includes/extractions/pattern/config.yaml +609 -0
  19. txt2stix/includes/helpers/mimetype_filename_extension_list.csv +936 -0
  20. txt2stix/includes/helpers/stix_relationship_types.txt +41 -0
  21. txt2stix/includes/helpers/tlds.txt +1446 -0
  22. txt2stix/includes/helpers/windows_registry_key_prefix.txt +12 -0
  23. txt2stix/includes/lookups/_README.md +11 -0
  24. txt2stix/includes/lookups/_generate_lookups.py +247 -0
  25. txt2stix/includes/lookups/attack_pattern.txt +1 -0
  26. txt2stix/includes/lookups/campaign.txt +1 -0
  27. txt2stix/includes/lookups/country_iso3166_alpha2.txt +249 -0
  28. txt2stix/includes/lookups/course_of_action.txt +1 -0
  29. txt2stix/includes/lookups/disarm_id_v1_5.txt +345 -0
  30. txt2stix/includes/lookups/disarm_name_v1_5.txt +347 -0
  31. txt2stix/includes/lookups/extensions.txt +78 -0
  32. txt2stix/includes/lookups/identity.txt +1 -0
  33. txt2stix/includes/lookups/infrastructure.txt +1 -0
  34. txt2stix/includes/lookups/intrusion_set.txt +1 -0
  35. txt2stix/includes/lookups/malware.txt +2 -0
  36. txt2stix/includes/lookups/mitre_atlas_id_v4_5_2.txt +116 -0
  37. txt2stix/includes/lookups/mitre_atlas_name_v4_5_2.txt +117 -0
  38. txt2stix/includes/lookups/mitre_attack_enterprise_aliases_v16_0.txt +1502 -0
  39. txt2stix/includes/lookups/mitre_attack_enterprise_id_v16_0.txt +1656 -0
  40. txt2stix/includes/lookups/mitre_attack_enterprise_name_v16_0.txt +1765 -0
  41. txt2stix/includes/lookups/mitre_attack_ics_aliases_v16_0.txt +141 -0
  42. txt2stix/includes/lookups/mitre_attack_ics_id_v16_0.txt +254 -0
  43. txt2stix/includes/lookups/mitre_attack_ics_name_v16_0.txt +293 -0
  44. txt2stix/includes/lookups/mitre_attack_mobile_aliases_v16_0.txt +159 -0
  45. txt2stix/includes/lookups/mitre_attack_mobile_id_v16_0.txt +277 -0
  46. txt2stix/includes/lookups/mitre_attack_mobile_name_v16_0.txt +296 -0
  47. txt2stix/includes/lookups/mitre_capec_id_v3_9.txt +559 -0
  48. txt2stix/includes/lookups/mitre_capec_name_v3_9.txt +560 -0
  49. txt2stix/includes/lookups/mitre_cwe_id_v4_15.txt +939 -0
  50. txt2stix/includes/lookups/mitre_cwe_name_v4_15.txt +939 -0
  51. txt2stix/includes/lookups/threat_actor.txt +1 -0
  52. txt2stix/includes/lookups/tld.txt +1422 -0
  53. txt2stix/includes/lookups/tool.txt +1 -0
  54. txt2stix/includes/tests/test_cases.yaml +695 -0
  55. txt2stix/indicator.py +860 -0
  56. txt2stix/lookups.py +68 -0
  57. txt2stix/pattern/__init__.py +13 -0
  58. txt2stix/pattern/extractors/__init__.py +0 -0
  59. txt2stix/pattern/extractors/base_extractor.py +167 -0
  60. txt2stix/pattern/extractors/card/README.md +34 -0
  61. txt2stix/pattern/extractors/card/__init__.py +15 -0
  62. txt2stix/pattern/extractors/card/amex_card_extractor.py +52 -0
  63. txt2stix/pattern/extractors/card/diners_card_extractor.py +47 -0
  64. txt2stix/pattern/extractors/card/discover_card_extractor.py +48 -0
  65. txt2stix/pattern/extractors/card/jcb_card_extractor.py +43 -0
  66. txt2stix/pattern/extractors/card/master_card_extractor.py +63 -0
  67. txt2stix/pattern/extractors/card/union_card_extractor.py +38 -0
  68. txt2stix/pattern/extractors/card/visa_card_extractor.py +46 -0
  69. txt2stix/pattern/extractors/crypto/__init__.py +3 -0
  70. txt2stix/pattern/extractors/crypto/btc_extractor.py +38 -0
  71. txt2stix/pattern/extractors/directory/__init__.py +10 -0
  72. txt2stix/pattern/extractors/directory/unix_directory_extractor.py +40 -0
  73. txt2stix/pattern/extractors/directory/unix_file_path_extractor.py +42 -0
  74. txt2stix/pattern/extractors/directory/windows_directory_path_extractor.py +47 -0
  75. txt2stix/pattern/extractors/directory/windows_file_path_extractor.py +42 -0
  76. txt2stix/pattern/extractors/domain/__init__.py +8 -0
  77. txt2stix/pattern/extractors/domain/domain_extractor.py +39 -0
  78. txt2stix/pattern/extractors/domain/hostname_extractor.py +36 -0
  79. txt2stix/pattern/extractors/domain/sub_domain_extractor.py +49 -0
  80. txt2stix/pattern/extractors/hashes/__init__.py +16 -0
  81. txt2stix/pattern/extractors/hashes/md5_extractor.py +16 -0
  82. txt2stix/pattern/extractors/hashes/sha1_extractor.py +14 -0
  83. txt2stix/pattern/extractors/hashes/sha224_extractor.py +18 -0
  84. txt2stix/pattern/extractors/hashes/sha2_256_exactor.py +14 -0
  85. txt2stix/pattern/extractors/hashes/sha2_512_exactor.py +13 -0
  86. txt2stix/pattern/extractors/hashes/sha3_256_exactor.py +15 -0
  87. txt2stix/pattern/extractors/hashes/sha3_512_exactor.py +16 -0
  88. txt2stix/pattern/extractors/helper.py +64 -0
  89. txt2stix/pattern/extractors/ip/__init__.py +14 -0
  90. txt2stix/pattern/extractors/ip/ipv4_cidr_extractor.py +49 -0
  91. txt2stix/pattern/extractors/ip/ipv4_extractor.py +18 -0
  92. txt2stix/pattern/extractors/ip/ipv4_port_extractor.py +42 -0
  93. txt2stix/pattern/extractors/ip/ipv6_cidr_extractor.py +18 -0
  94. txt2stix/pattern/extractors/ip/ipv6_extractor.py +16 -0
  95. txt2stix/pattern/extractors/ip/ipv6_port_extractor.py +46 -0
  96. txt2stix/pattern/extractors/others/__init__.py +22 -0
  97. txt2stix/pattern/extractors/others/asn_extractor.py +14 -0
  98. txt2stix/pattern/extractors/others/cpe_extractor.py +29 -0
  99. txt2stix/pattern/extractors/others/cve_extractor.py +14 -0
  100. txt2stix/pattern/extractors/others/email_extractor.py +21 -0
  101. txt2stix/pattern/extractors/others/filename_extractor.py +17 -0
  102. txt2stix/pattern/extractors/others/iban_extractor.py +15 -0
  103. txt2stix/pattern/extractors/others/mac_address_extractor.py +13 -0
  104. txt2stix/pattern/extractors/others/phonenumber_extractor.py +41 -0
  105. txt2stix/pattern/extractors/others/user_agent_extractor.py +20 -0
  106. txt2stix/pattern/extractors/others/windows_registry_key_extractor.py +18 -0
  107. txt2stix/pattern/extractors/url/__init__.py +7 -0
  108. txt2stix/pattern/extractors/url/url_extractor.py +22 -0
  109. txt2stix/pattern/extractors/url/url_file_extractor.py +21 -0
  110. txt2stix/pattern/extractors/url/url_path_extractor.py +74 -0
  111. txt2stix/retriever.py +126 -0
  112. txt2stix/stix.py +1 -0
  113. txt2stix/txt2stix.py +336 -0
  114. txt2stix/utils.py +86 -0
  115. txt2stix-0.0.4.dist-info/METADATA +190 -0
  116. txt2stix-0.0.4.dist-info/RECORD +119 -0
  117. txt2stix-0.0.4.dist-info/WHEEL +4 -0
  118. txt2stix-0.0.4.dist-info/entry_points.txt +2 -0
  119. txt2stix-0.0.4.dist-info/licenses/LICENSE +202 -0
@@ -0,0 +1,1765 @@
1
+ Enterprise ATT&CK
2
+ Extra Window Memory Injection
3
+ Scheduled Task
4
+ Socket Filters
5
+ Archive via Utility
6
+ VNC
7
+ Windows Management Instrumentation
8
+ Screen Capture
9
+ Fileless Storage
10
+ Boot or Logon Initialization Scripts
11
+ Adversary-in-the-Middle
12
+ System Owner/User Discovery
13
+ Acquire Infrastructure
14
+ Rundll32
15
+ Container and Resource Discovery
16
+ Serverless
17
+ Standard Encoding
18
+ Embedded Payloads
19
+ Pluggable Authentication Modules
20
+ Revert Cloud Instance
21
+ Gather Victim Host Information
22
+ Digital Certificates
23
+ Keylogging
24
+ File/Path Exclusions
25
+ Linux and Mac File and Directory Permissions Modification
26
+ Password Guessing
27
+ PubPrn
28
+ Purchase Technical Data
29
+ OS Credential Dumping
30
+ Shared Modules
31
+ Data from Configuration Repository
32
+ Disk Structure Wipe
33
+ Direct Network Flood
34
+ Path Interception by PATH Environment Variable
35
+ Sharepoint
36
+ Direct Volume Access
37
+ Artificial Intelligence
38
+ Modify Cloud Resource Hierarchy
39
+ Email Hiding Rules
40
+ External Defacement
41
+ Encrypted/Encoded File
42
+ IP Addresses
43
+ OS Exhaustion Flood
44
+ Rootkit
45
+ PowerShell Profile
46
+ JavaScript
47
+ DNS
48
+ Lifecycle-Triggered Deletion
49
+ Audio Capture
50
+ Create or Modify System Process
51
+ External Remote Services
52
+ LC_LOAD_DYLIB Addition
53
+ Steal Web Session Cookie
54
+ Container Orchestration Job
55
+ Domain Generation Algorithms
56
+ Double File Extension
57
+ Bypass User Account Control
58
+ SMS Pumping
59
+ Internet Connection Discovery
60
+ Sudo and Sudo Caching
61
+ Archive via Custom Method
62
+ Modify Cloud Compute Infrastructure
63
+ Network Devices
64
+ Malvertising
65
+ Permission Groups Discovery
66
+ Email Collection
67
+ Security Account Manager
68
+ WHOIS
69
+ System Firmware
70
+ Search Victim-Owned Websites
71
+ Cloud Groups
72
+ Services Registry Permissions Weakness
73
+ DNS/Passive DNS
74
+ Application Exhaustion Flood
75
+ Compromise Software Dependencies and Development Tools
76
+ Digital Certificates
77
+ DNS Server
78
+ Disk Wipe
79
+ DNS
80
+ Cloud Instance Metadata API
81
+ Securityd Memory
82
+ Group Policy Discovery
83
+ Bootkit
84
+ Data from Removable Media
85
+ Mavinject
86
+ Local Data Staging
87
+ Match Legitimate Name or Location
88
+ Digital Certificates
89
+ Stored Data Manipulation
90
+ Password Cracking
91
+ Local Email Collection
92
+ Keychain
93
+ Boot or Logon Autostart Execution
94
+ LSA Secrets
95
+ Weaken Encryption
96
+ SAML Tokens
97
+ Masquerade File Type
98
+ Service Stop
99
+ Malware
100
+ Device Driver Discovery
101
+ Domain Account
102
+ Active Setup
103
+ Hide Artifacts
104
+ Dynamic Data Exchange
105
+ Malicious File
106
+ Identify Business Tempo
107
+ Publish/Subscribe Protocols
108
+ Hardware
109
+ Taint Shared Content
110
+ Trust Modification
111
+ Symmetric Cryptography
112
+ Local Account
113
+ Social Media Accounts
114
+ Safe Mode Boot
115
+ TFTP Boot
116
+ Windows Service
117
+ Fast Flux DNS
118
+ System Checks
119
+ Cron
120
+ Domain Groups
121
+ Vulnerabilities
122
+ Spearphishing Link
123
+ Clear Linux or Mac System Logs
124
+ Application or System Exploitation
125
+ Office Application Startup
126
+ InstallUtil
127
+ Spearphishing Link
128
+ SSH
129
+ Additional Cloud Roles
130
+ Print Processors
131
+ Spearphishing Attachment
132
+ Stripped Payloads
133
+ Component Object Model
134
+ DLL Search Order Hijacking
135
+ Automated Collection
136
+ Clipboard Data
137
+ Proc Filesystem
138
+ Botnet
139
+ Password Managers
140
+ Gatekeeper Bypass
141
+ Drive-by Target
142
+ System Service Discovery
143
+ Network Sniffing
144
+ Code Signing
145
+ Data from Cloud Storage
146
+ Runtime Data Manipulation
147
+ Credentials in Registry
148
+ Network Share Discovery
149
+ Peripheral Device Discovery
150
+ Break Process Trees
151
+ Network Topology
152
+ Code Signing Certificates
153
+ Windows File and Directory Permissions Modification
154
+ Add-ins
155
+ Transport Agent
156
+ System Information Discovery
157
+ Application Layer Protocol
158
+ AppDomainManager
159
+ Remote Data Staging
160
+ Additional Container Cluster Roles
161
+ Scheduled Task/Job
162
+ Msiexec
163
+ Network Trust Dependencies
164
+ Reflection Amplification
165
+ Password Filter DLL
166
+ Terminal Services DLL
167
+ AppleScript
168
+ Browser Extensions
169
+ Service Exhaustion Flood
170
+ Compromise Hardware Supply Chain
171
+ Native API
172
+ Ccache Files
173
+ Clear Network Connection History and Configurations
174
+ AS-REP Roasting
175
+ Virtual Private Server
176
+ AutoHotKey & AutoIT
177
+ Reduce Key Space
178
+ Clear Command History
179
+ Indirect Command Execution
180
+ Replication Through Removable Media
181
+ Data from Local System
182
+ Deobfuscate/Decode Files or Information
183
+ Outlook Rules
184
+ Impair Defenses
185
+ Cloud Accounts
186
+ Email Accounts
187
+ Additional Local or Domain Groups
188
+ Upload Malware
189
+ Supply Chain Compromise
190
+ Exploit Public-Facing Application
191
+ Steal or Forge Kerberos Tickets
192
+ Credentials from Password Stores
193
+ Exfiltration Over Web Service
194
+ Remote Access Software
195
+ Domains
196
+ Archive via Library
197
+ Thread Execution Hijacking
198
+ Masquerading
199
+ Application Shimming
200
+ Unsecured Credentials
201
+ Port Monitors
202
+ Clear Mailbox Data
203
+ Login Hook
204
+ Content Injection
205
+ Process Injection
206
+ Exfiltration Over Webhook
207
+ Traffic Signaling
208
+ Direct Cloud VM Connections
209
+ System Binary Proxy Execution
210
+ Timestomp
211
+ Evil Twin
212
+ Reflective Code Loading
213
+ Wi-Fi Discovery
214
+ Mutual Exclusion
215
+ Ignore Process Interrupts
216
+ Escape to Host
217
+ Shortcut Modification
218
+ Application Window Discovery
219
+ Email Account
220
+ Time Based Evasion
221
+ CMSTP
222
+ SSH Hijacking
223
+ Disable Windows Event Logging
224
+ Scheduled Transfer
225
+ SMB/Windows Admin Shares
226
+ Implant Internal Image
227
+ Protocol Tunneling
228
+ Control Panel
229
+ Network Address Translation Traversal
230
+ Upload Tool
231
+ Security Support Provider
232
+ Use Alternate Authentication Material
233
+ Threat Intel Vendors
234
+ Exfiltration Over Other Network Medium
235
+ Network Device Configuration Dump
236
+ Gather Victim Identity Information
237
+ Disable or Modify System Firewall
238
+ Archive Collected Data
239
+ SIP and Trust Provider Hijacking
240
+ Browser Session Hijacking
241
+ Remote Services
242
+ Mail Protocols
243
+ Hybrid Identity
244
+ Vulnerability Scanning
245
+ Cloud API
246
+ Search Open Technical Databases
247
+ Electron Applications
248
+ Disable or Modify Linux Audit System
249
+ Rogue Domain Controller
250
+ Code Signing Policy Modification
251
+ Deploy Container
252
+ Modify Registry
253
+ Launch Daemon
254
+ Cloud Infrastructure Discovery
255
+ Credentials from Web Browsers
256
+ Path Interception by Search Order Hijacking
257
+ Defacement
258
+ Unused/Unsupported Cloud Regions
259
+ DHCP Spoofing
260
+ Remote Service Session Hijacking
261
+ Binary Padding
262
+ Web Shell
263
+ Group Policy Modification
264
+ Browser Information Discovery
265
+ Private Keys
266
+ Server
267
+ Windows Remote Management
268
+ Exfiltration Over Bluetooth
269
+ Default Accounts
270
+ Time Providers
271
+ Trap
272
+ Dynamic Linker Hijacking
273
+ Local Account
274
+ Communication Through Removable Media
275
+ Clear Windows Event Logs
276
+ Email Accounts
277
+ LLMNR/NBT-NS Poisoning and SMB Relay
278
+ File and Directory Permissions Modification
279
+ LSASS Memory
280
+ Active Scanning
281
+ Abuse Elevation Control Mechanism
282
+ Create Process with Token
283
+ Setuid and Setgid
284
+ Winlogon Helper DLL
285
+ Distributed Component Object Model
286
+ Password Spraying
287
+ External Proxy
288
+ Web Portal Capture
289
+ Email Addresses
290
+ Spearphishing Voice
291
+ Cached Domain Credentials
292
+ SSH Authorized Keys
293
+ Network Security Appliances
294
+ Image File Execution Options Injection
295
+ Odbcconf
296
+ Search Engines
297
+ Business Relationships
298
+ Temporary Elevated Cloud Access
299
+ Video Capture
300
+ Process Doppelgänging
301
+ System Network Configuration Discovery
302
+ Delete Cloud Instance
303
+ Code Repositories
304
+ Executable Installer File Permissions Weakness
305
+ Accessibility Features
306
+ Bandwidth Hijacking
307
+ Account Discovery
308
+ Proxy
309
+ Command and Scripting Interpreter
310
+ Indicator Blocking
311
+ Domain Account
312
+ Employee Names
313
+ Domain Trust Discovery
314
+ Golden Ticket
315
+ Automated Exfiltration
316
+ Client Configurations
317
+ Disable or Modify Cloud Firewall
318
+ Right-to-Left Override
319
+ Malware
320
+ Component Firmware
321
+ Indicator Removal
322
+ Exfiltration Over Symmetric Encrypted Non-C2 Protocol
323
+ Office Template Macros
324
+ Virtual Private Server
325
+ Confluence
326
+ Pass the Ticket
327
+ Container Administration Command
328
+ File and Directory Discovery
329
+ Dynamic Resolution
330
+ Masquerade Task or Service
331
+ Asynchronous Procedure Call
332
+ Traffic Duplication
333
+ Plist File Modification
334
+ AppCert DLLs
335
+ Email Forwarding Rule
336
+ Data Staged
337
+ Steal or Forge Authentication Certificates
338
+ Device Registration
339
+ System Network Connections Discovery
340
+ Compromise Infrastructure
341
+ Mark-of-the-Web Bypass
342
+ Disable Crypto Hardware
343
+ Pre-OS Boot
344
+ Build Image on Host
345
+ Portable Executable Injection
346
+ Verclsid
347
+ Compromise Accounts
348
+ Launchctl
349
+ Botnet
350
+ Network Device CLI
351
+ Bash History
352
+ Downgrade Attack
353
+ XPC Services
354
+ Virtualization/Sandbox Evasion
355
+ Web Service
356
+ Credentials In Files
357
+ DNS Calculation
358
+ Mshta
359
+ Login Items
360
+ Stage Capabilities
361
+ Link Target
362
+ Multi-Stage Channels
363
+ Financial Theft
364
+ Execution Guardrails
365
+ Cloud Storage Object Discovery
366
+ Web Cookies
367
+ Log Enumeration
368
+ Token Impersonation/Theft
369
+ Exfiltration to Code Repository
370
+ Cloud Services
371
+ Port Knocking
372
+ LNK Icon Smuggling
373
+ Web Services
374
+ Steal Application Access Token
375
+ Spearphishing Attachment
376
+ Additional Cloud Credentials
377
+ User Execution
378
+ Internal Defacement
379
+ Hidden Users
380
+ Make and Impersonate Token
381
+ Group Policy Preferences
382
+ Exfiltration Over Asymmetric Encrypted Non-C2 Protocol
383
+ Cloud Account
384
+ Process Discovery
385
+ Impair Command History Logging
386
+ Network Provider DLL
387
+ Windows Management Instrumentation Event Subscription
388
+ CDNs
389
+ User Activity Based Checks
390
+ Cloud Service Hijacking
391
+ Cloud Accounts
392
+ Software Deployment Tools
393
+ Exfiltration Over C2 Channel
394
+ Parent PID Spoofing
395
+ Gather Victim Org Information
396
+ Forge Web Credentials
397
+ Multi-Factor Authentication Request Generation
398
+ Compromise Host Software Binary
399
+ Chat Messages
400
+ PowerShell
401
+ Change Default File Association
402
+ VDSO Hijacking
403
+ File Transfer Protocols
404
+ Exploitation for Credential Access
405
+ Emond
406
+ One-Way Communication
407
+ Gather Victim Network Information
408
+ Exploitation of Remote Services
409
+ Internal Spearphishing
410
+ Services File Permissions Weakness
411
+ Registry Run Keys / Startup Folder
412
+ Trusted Relationship
413
+ Cloud Account
414
+ Local Groups
415
+ Search Open Websites/Domains
416
+ Account Manipulation
417
+ Exfiltration Over Alternative Protocol
418
+ Kernel Modules and Extensions
419
+ GUI Input Capture
420
+ Tool
421
+ Exfiltration over USB
422
+ KernelCallbackTable
423
+ Search Closed Sources
424
+ Systemd Timers
425
+ Phishing
426
+ ROMMONkit
427
+ Compiled HTML File
428
+ Compute Hijacking
429
+ Network Share Connection Removal
430
+ Multi-hop Proxy
431
+ Brute Force
432
+ Unix Shell
433
+ Outlook Forms
434
+ Disable or Modify Tools
435
+ Data Manipulation
436
+ Inter-Process Communication
437
+ Data Obfuscation
438
+ Data from Network Shared Drive
439
+ Web Services
440
+ Modify System Image
441
+ Hijack Execution Flow
442
+ Lua
443
+ Indicator Removal from Tools
444
+ Malicious Image
445
+ Container Service
446
+ Valid Accounts
447
+ Non-Standard Port
448
+ Social Media Accounts
449
+ Process Hollowing
450
+ Exploitation for Privilege Escalation
451
+ Resource Forking
452
+ Account Access Removal
453
+ Credential Stuffing
454
+ Obfuscated Files or Information
455
+ Multi-Factor Authentication
456
+ Remote Email Collection
457
+ IIS Components
458
+ Invalid Code Signature
459
+ Run Virtual Instance
460
+ Polymorphic Code
461
+ Password Policy Discovery
462
+ Event Triggered Execution
463
+ Unix Shell Configuration Modification
464
+ Forced Authentication
465
+ SID-History Injection
466
+ Network Boundary Bridging
467
+ Data Encrypted for Impact
468
+ Subvert Trust Controls
469
+ Elevated Execution with Prompt
470
+ Firmware
471
+ Encrypted Channel
472
+ Authentication Package
473
+ Regsvr32
474
+ Exfiltration to Text Storage Sites
475
+ Software
476
+ Input Capture
477
+ Spearphishing Voice
478
+ Exploits
479
+ Social Media
480
+ Customer Relationship Management Software
481
+ Component Object Model Hijacking
482
+ Credentials
483
+ Compromise Software Supply Chain
484
+ Rename System Utilities
485
+ Bidirectional Communication
486
+ Exploitation for Client Execution
487
+ Wordlist Scanning
488
+ Spoof Security Alerting
489
+ Outlook Home Page
490
+ Asymmetric Cryptography
491
+ Exfiltration to Cloud Storage
492
+ Lateral Tool Transfer
493
+ Path Interception by Unquoted Path
494
+ Install Digital Certificate
495
+ Startup Items
496
+ System Language Discovery
497
+ Non-Application Layer Protocol
498
+ Steganography
499
+ DNS Server
500
+ Protocol or Service Impersonation
501
+ Query Registry
502
+ Data Transfer Size Limits
503
+ Web Session Cookie
504
+ Domain Accounts
505
+ Regsvcs/Regasm
506
+ Install Root Certificate
507
+ Network Logon Script
508
+ Endpoint Denial of Service
509
+ Compile After Delivery
510
+ System Location Discovery
511
+ VBA Stomping
512
+ BITS Jobs
513
+ MSBuild
514
+ Impersonation
515
+ Modify Cloud Compute Configurations
516
+ Domain Fronting
517
+ ARP Cache Poisoning
518
+ Disable or Modify Cloud Logs
519
+ Security Software Discovery
520
+ Hidden Window
521
+ ClickOnce
522
+ Python
523
+ Relocate Malware
524
+ Identify Roles
525
+ Data Encoding
526
+ AppInit DLLs
527
+ Phishing for Information
528
+ Resource Hijacking
529
+ Establish Accounts
530
+ Obtain Capabilities
531
+ Screensaver
532
+ Conditional Access Policies
533
+ Create Cloud Instance
534
+ Cloud Secrets Management Stores
535
+ Code Repositories
536
+ Transmitted Data Manipulation
537
+ /etc/passwd and /etc/shadow
538
+ Launch Agent
539
+ System Services
540
+ Windows Command Shell
541
+ Proc Memory
542
+ Acquire Access
543
+ Patch System Image
544
+ Silver Ticket
545
+ Data from Information Repositories
546
+ Clear Persistence
547
+ Windows Credential Manager
548
+ Masquerade Account Name
549
+ Hardware Additions
550
+ Server Software Component
551
+ Data Destruction
552
+ Non-Standard Encoding
553
+ Domain Controller Authentication
554
+ Transfer Data to Cloud Account
555
+ HTML Smuggling
556
+ Reversible Encryption
557
+ Command Obfuscation
558
+ File Deletion
559
+ Drive-by Compromise
560
+ Network Denial of Service
561
+ Cloud Administration Command
562
+ Installer Packages
563
+ Scanning IP Blocks
564
+ Template Injection
565
+ RC Scripts
566
+ Access Token Manipulation
567
+ Multi-Factor Authentication Interception
568
+ Software Packing
569
+ Serverless
570
+ Web Protocols
571
+ Visual Basic
572
+ Hidden File System
573
+ Systemd Service
574
+ RDP Hijacking
575
+ Create Account
576
+ XDG Autostart Entries
577
+ Server
578
+ Cloud Service Discovery
579
+ Remote System Discovery
580
+ Network Service Discovery
581
+ Domain Properties
582
+ Software Discovery
583
+ Cloud Service Dashboard
584
+ Thread Local Storage
585
+ Debugger Evasion
586
+ Space after Filename
587
+ Re-opened Applications
588
+ SEO Poisoning
589
+ Pass the Hash
590
+ Exfiltration Over Physical Medium
591
+ DLL Side-Loading
592
+ Ingress Tool Transfer
593
+ SyncAppvPublishingServer
594
+ Additional Email Delegate Permissions
595
+ Code Signing Certificates
596
+ Serverless Execution
597
+ TCC Manipulation
598
+ Ptrace System Calls
599
+ Power Settings
600
+ Dynamic API Resolution
601
+ Remote Desktop Protocol
602
+ Logon Script (Windows)
603
+ ListPlanting
604
+ Hide Infrastructure
605
+ Domain or Tenant Policy Modification
606
+ XSL Script Processing
607
+ Scan Databases
608
+ Hidden Files and Directories
609
+ Create Snapshot
610
+ Determine Physical Locations
611
+ Office Test
612
+ Develop Capabilities
613
+ NTDS
614
+ SNMP (MIB Dump)
615
+ Steganography
616
+ Malicious Link
617
+ Application Access Token
618
+ LSASS Driver
619
+ Service Execution
620
+ Cloud Accounts
621
+ Environmental Keying
622
+ Fallback Channels
623
+ NTFS File Attributes
624
+ Kerberoasting
625
+ DCSync
626
+ System Time Discovery
627
+ At
628
+ Dynamic-link Library Injection
629
+ Exploits
630
+ Modify Authentication Process
631
+ Udev Rules
632
+ Credential API Hooking
633
+ Firmware Corruption
634
+ Inhibit System Recovery
635
+ Netsh Helper DLL
636
+ Spearphishing via Service
637
+ Internal Proxy
638
+ System Script Proxy Execution
639
+ Dead Drop Resolver
640
+ Junk Data
641
+ Spearphishing Service
642
+ Container API
643
+ Domains
644
+ SQL Stored Procedures
645
+ Network Device Authentication
646
+ Disk Content Wipe
647
+ Messaging Applications
648
+ Exfiltration Over Unencrypted Non-C2 Protocol
649
+ Dylib Hijacking
650
+ Downgrade System Image
651
+ Local Accounts
652
+ Exploitation for Defense Evasion
653
+ Trusted Developer Utilities Proxy Execution
654
+ System Shutdown/Reboot
655
+ MMC
656
+ Process Argument Spoofing
657
+ COR_PROFILER
658
+ Operation Dream Job
659
+ KV Botnet Activity
660
+ Frankenstein
661
+ Operation Sharpshooter
662
+ Operation Honeybee
663
+ Triton Safety Instrumented System Attack
664
+ Operation Dust Storm
665
+ 2015 Ukraine Electric Power Attack
666
+ Operation Spalax
667
+ Cutting Edge
668
+ C0018
669
+ Water Curupira Pikabot Distribution
670
+ C0021
671
+ C0015
672
+ Operation Ghost
673
+ HomeLand Justice
674
+ C0032
675
+ SolarWinds Compromise
676
+ Pikabot Distribution February 2024
677
+ FunnyDream
678
+ Operation CuckooBees
679
+ C0033
680
+ 2016 Ukraine Electric Power Attack
681
+ C0010
682
+ APT41 DUST
683
+ Night Dragon
684
+ Versa Director Zero Day Exploitation
685
+ Operation Wocao
686
+ C0011
687
+ C0017
688
+ C0026
689
+ C0027
690
+ 2022 Ukraine Electric Power Attack
691
+ CostaRicto
692
+ Network Intrusion Prevention
693
+ Vulnerability Scanning
694
+ Limit Access to Resource Over Network
695
+ Remote Data Storage
696
+ Filter Network Traffic
697
+ Restrict Web-Based Content
698
+ Limit Software Installation
699
+ Application Developer Guidance
700
+ Limit Hardware Installation
701
+ User Training
702
+ User Account Control
703
+ Operating System Configuration
704
+ Data Backup
705
+ Execution Prevention
706
+ Credential Access Protection
707
+ Code Signing
708
+ Environment Variable Permissions
709
+ Data Loss Prevention
710
+ Privileged Process Integrity
711
+ Do Not Mitigate
712
+ Pre-compromise
713
+ SSL/TLS Inspection
714
+ Boot Integrity
715
+ Out-of-Band Communications Channel
716
+ Network Segmentation
717
+ Threat Intelligence Program
718
+ Password Policies
719
+ Behavior Prevention on Endpoint
720
+ User Account Management
721
+ Restrict File and Directory Permissions
722
+ Privileged Account Management
723
+ Restrict Registry Permissions
724
+ Antivirus/Antimalware
725
+ Multi-factor Authentication
726
+ Software Configuration
727
+ Application Isolation and Sandboxing
728
+ Audit
729
+ Exploit Protection
730
+ Active Directory Configuration
731
+ Update Software
732
+ Restrict Library Loading
733
+ Disable or Remove Feature or Program
734
+ Account Use Policies
735
+ Encrypt Sensitive Information
736
+ The MITRE Corporation
737
+ APT38
738
+ Indrik Spider
739
+ NEODYMIUM
740
+ Elderwood
741
+ SideCopy
742
+ GALLIUM
743
+ APT17
744
+ APT3
745
+ Mustard Tempest
746
+ GCMAN
747
+ Kimsuky
748
+ EXOTIC LILY
749
+ TA577
750
+ admin@338
751
+ Volt Typhoon
752
+ Patchwork
753
+ APT41
754
+ Dragonfly
755
+ Evilnum
756
+ Gorgon Group
757
+ menuPass
758
+ APT32
759
+ HAFNIUM
760
+ MuddyWater
761
+ Strider
762
+ Naikon
763
+ FIN6
764
+ Gamaredon Group
765
+ Moafee
766
+ Gallmaker
767
+ Leafminer
768
+ TeamTNT
769
+ FIN7
770
+ Sandworm Team
771
+ Machete
772
+ APT18
773
+ Andariel
774
+ CURIUM
775
+ Sidewinder
776
+ Mustang Panda
777
+ ZIRCONIUM
778
+ Rocke
779
+ Scattered Spider
780
+ APT39
781
+ TA2541
782
+ Akira
783
+ APT37
784
+ Moses Staff
785
+ OilRig
786
+ Windigo
787
+ Higaisa
788
+ Carbanak
789
+ Tropic Trooper
790
+ Orangeworm
791
+ Suckfly
792
+ Putter Panda
793
+ POLONIUM
794
+ TA459
795
+ Aquatic Panda
796
+ Aoqin Dragon
797
+ Ferocious Kitten
798
+ The White Company
799
+ Ke3chang
800
+ Saint Bear
801
+ APT1
802
+ DarkHydrus
803
+ Confucius
804
+ BlackTech
805
+ Leviathan
806
+ MoustachedBouncer
807
+ Group5
808
+ Blue Mockingbird
809
+ Winter Vivern
810
+ SilverTerrier
811
+ Turla
812
+ Poseidon Group
813
+ TA505
814
+ BITTER
815
+ DarkVishnya
816
+ RedCurl
817
+ APT-C-23
818
+ FIN5
819
+ Mofang
820
+ Lotus Blossom
821
+ Stealth Falcon
822
+ APT29
823
+ Dark Caracal
824
+ Cinnamon Tempest
825
+ Chimera
826
+ Cleaver
827
+ Silent Librarian
828
+ BRONZE BUTLER
829
+ TA551
830
+ TEMP.Veles
831
+ Equation
832
+ BackdoorDiplomacy
833
+ Star Blizzard
834
+ Darkhotel
835
+ Axiom
836
+ TA578
837
+ Deep Panda
838
+ Ember Bear
839
+ LazyScripter
840
+ Windshift
841
+ Volatile Cedar
842
+ ToddyCat
843
+ Whitefly
844
+ LuminousMoth
845
+ Agrius
846
+ APT28
847
+ Malteiro
848
+ Metador
849
+ APT5
850
+ Fox Kitten
851
+ RTM
852
+ APT12
853
+ APT-C-36
854
+ Scarlet Mimic
855
+ Winnti Group
856
+ Tonto Team
857
+ GOLD SOUTHFIELD
858
+ Lazarus Group
859
+ INC Ransom
860
+ Earth Lusca
861
+ FIN4
862
+ Silence
863
+ Sowbug
864
+ Threat Group-1314
865
+ Thrip
866
+ APT16
867
+ LAPSUS$
868
+ BlackOasis
869
+ Cobalt Group
870
+ CopyKittens
871
+ Wizard Spider
872
+ Molerats
873
+ Transparent Tribe
874
+ IndigoZebra
875
+ Moonstone Sleet
876
+ Inception
877
+ Play
878
+ PROMETHIUM
879
+ APT30
880
+ HEXANE
881
+ DragonOK
882
+ Daggerfly
883
+ Rancor
884
+ WIRTE
885
+ PLATINUM
886
+ Magic Hound
887
+ Ajax Security Team
888
+ Threat Group-3390
889
+ APT33
890
+ FIN10
891
+ FIN8
892
+ FIN13
893
+ APT19
894
+ PittyTiger
895
+ Nomadic Octopus
896
+ HDoor
897
+ TrickBot
898
+ PowerDuke
899
+ EKANS
900
+ BLINDINGCAN
901
+ Ninja
902
+ Pikabot
903
+ Wiarp
904
+ RCSession
905
+ Spark
906
+ QuietSieve
907
+ SynAck
908
+ Bumblebee
909
+ MURKYTOP
910
+ AcidRain
911
+ GRIFFON
912
+ Exaramel for Windows
913
+ Amadey
914
+ RDFSNIFFER
915
+ Proxysvc
916
+ Orz
917
+ Torisma
918
+ NOKKI
919
+ yty
920
+ Backdoor.Oldrea
921
+ DOGCALL
922
+ Stuxnet
923
+ Downdelph
924
+ RotaJakiro
925
+ AvosLocker
926
+ SEASHARPEE
927
+ Get2
928
+ POWRUNER
929
+ KOPILUWAK
930
+ RobbinHood
931
+ VersaMem
932
+ Power Loader
933
+ TDTESS
934
+ Chinoxy
935
+ SharpStage
936
+ COATHANGER
937
+ Sardonic
938
+ Smoke Loader
939
+ HALFBAKED
940
+ WindTail
941
+ Misdat
942
+ FLIPSIDE
943
+ Linux Rabbit
944
+ adbupd
945
+ Emissary
946
+ Exaramel for Linux
947
+ KEYMARBLE
948
+ BUBBLEWRAP
949
+ HAWKBALL
950
+ PS1
951
+ Ursnif
952
+ ThreatNeedle
953
+ ZLib
954
+ RedLeaves
955
+ Miner-C
956
+ POWERSOURCE
957
+ LITTLELAMB.WOOLTEA
958
+ Felismus
959
+ Zeus Panda
960
+ GeminiDuke
961
+ CARROTBAT
962
+ Matryoshka
963
+ FrameworkPOS
964
+ GravityRAT
965
+ WEBC2
966
+ Prestige
967
+ Bankshot
968
+ SharpDisco
969
+ StrongPity
970
+ HAPPYWORK
971
+ xCaon
972
+ PLAINTEE
973
+ Pony
974
+ WinMM
975
+ Nebulae
976
+ Janicab
977
+ AuditCred
978
+ Lurid
979
+ Kasidet
980
+ OceanSalt
981
+ Playcrypt
982
+ Brave Prince
983
+ RainyDay
984
+ Ecipekac
985
+ AppleSeed
986
+ BUSHWALK
987
+ macOS.OSAMiner
988
+ LOWBALL
989
+ NETWIRE
990
+ TinyTurla
991
+ PyDCrypt
992
+ HyperStack
993
+ iKitten
994
+ HAMMERTOSS
995
+ OLDBAIT
996
+ Bad Rabbit
997
+ CosmicDuke
998
+ EvilGrab
999
+ EnvyScout
1000
+ SslMM
1001
+ IMAPLoader
1002
+ GreyEnergy
1003
+ Aria-body
1004
+ Emotet
1005
+ SNUGRIDE
1006
+ Olympic Destroyer
1007
+ Crimson
1008
+ Tomiris
1009
+ TEARDROP
1010
+ DUSTTRAP
1011
+ Turian
1012
+ BADHATCH
1013
+ Machete
1014
+ PowerLess
1015
+ Action RAT
1016
+ Avenger
1017
+ DUSTPAN
1018
+ Prikormka
1019
+ Gootloader
1020
+ PingPull
1021
+ WellMess
1022
+ Dacls
1023
+ DropBook
1024
+ Woody RAT
1025
+ Mafalda
1026
+ KARAE
1027
+ Squirrelwaffle
1028
+ ELMER
1029
+ PolyglotDuke
1030
+ Umbreon
1031
+ AuTo Stealer
1032
+ Hildegard
1033
+ Agent.btz
1034
+ SLOWDRIFT
1035
+ SHUTTERSPEED
1036
+ SombRAT
1037
+ FlawedGrace
1038
+ FLASHFLOOD
1039
+ FlawedAmmyy
1040
+ Snip3
1041
+ FYAnti
1042
+ Rifdoor
1043
+ SUGARUSH
1044
+ LoFiSe
1045
+ HOPLIGHT
1046
+ Cuckoo Stealer
1047
+ GuLoader
1048
+ MobileOrder
1049
+ WastedLocker
1050
+ RegDuke
1051
+ ProLock
1052
+ Moneybird
1053
+ InvisiMole
1054
+ P.A.S. Webshell
1055
+ QUIETEXIT
1056
+ Naid
1057
+ Apostle
1058
+ Volgmer
1059
+ WINERACK
1060
+ WhisperGate
1061
+ FruitFly
1062
+ ZeroT
1063
+ Keydnap
1064
+ RDAT
1065
+ Hacking Team UEFI Rootkit
1066
+ Skidmap
1067
+ Okrum
1068
+ Regin
1069
+ Bonadan
1070
+ SamSam
1071
+ Neoichor
1072
+ Conti
1073
+ Raspberry Robin
1074
+ Mispadu
1075
+ RemoteCMD
1076
+ Diavol
1077
+ Raindrop
1078
+ Doki
1079
+ TEXTMATE
1080
+ Siloscape
1081
+ BlackCat
1082
+ Fysbis
1083
+ IcedID
1084
+ VERMIN
1085
+ UBoatRAT
1086
+ Nightdoor
1087
+ MarkiRAT
1088
+ PowerShower
1089
+ Kazuar
1090
+ NavRAT
1091
+ DarkComet
1092
+ NETEAGLE
1093
+ POORAIM
1094
+ HUI Loader
1095
+ CHIMNEYSWEEP
1096
+ Ragnar Locker
1097
+ FatDuke
1098
+ Lucifer
1099
+ BlackEnergy
1100
+ zwShell
1101
+ Zeroaccess
1102
+ GLASSTOKEN
1103
+ DCSrv
1104
+ DRATzarus
1105
+ BOOSTWRITE
1106
+ Rising Sun
1107
+ ASPXSpy
1108
+ NotPetya
1109
+ ShimRat
1110
+ Chrommme
1111
+ BADFLICK
1112
+ ObliqueRAT
1113
+ SHOTPUT
1114
+ Avaddon
1115
+ Conficker
1116
+ SocGholish
1117
+ Flagpro
1118
+ Hi-Zor
1119
+ SpicyOmelette
1120
+ XAgentOSX
1121
+ Green Lambert
1122
+ China Chopper
1123
+ CALENDAR
1124
+ LockerGoga
1125
+ Chaos
1126
+ ISMInjector
1127
+ PUNCHBUGGY
1128
+ GoldMax
1129
+ HELLOKITTY
1130
+ CostaBricks
1131
+ Cheerscrypt
1132
+ LIGHTWIRE
1133
+ KeyBoy
1134
+ POSHSPY
1135
+ MiniDuke
1136
+ HyperBro
1137
+ Anchor
1138
+ Pteranodon
1139
+ DarkTortilla
1140
+ ROKRAT
1141
+ CORESHELL
1142
+ RunningRAT
1143
+ VPNFilter
1144
+ Babuk
1145
+ DarkWatchman
1146
+ Dyre
1147
+ BlackMould
1148
+ Javali
1149
+ PACEMAKER
1150
+ LunarLoader
1151
+ BBSRAT
1152
+ PlugX
1153
+ Reaver
1154
+ Bisonal
1155
+ MultiLayer Wiper
1156
+ S-Type
1157
+ SeaDuke
1158
+ BS2005
1159
+ DustySky
1160
+ Duqu
1161
+ Truvasys
1162
+ Remsec
1163
+ Industroyer2
1164
+ Sykipot
1165
+ Explosive
1166
+ Xbash
1167
+ Rover
1168
+ Epic
1169
+ LightNeuron
1170
+ Peppy
1171
+ KEYPLUG
1172
+ Cuba
1173
+ DEATHRANSOM
1174
+ Clambling
1175
+ Akira
1176
+ DarkGate
1177
+ Mongall
1178
+ NanHaiShu
1179
+ SVCReady
1180
+ ThiefQuest
1181
+ FoggyWeb
1182
+ NGLite
1183
+ Carbanak
1184
+ XTunnel
1185
+ Hydraq
1186
+ SHARPSTATS
1187
+ Ferocious
1188
+ HOMEFRY
1189
+ CreepyDrive
1190
+ Caterpillar WebShell
1191
+ Netwalker
1192
+ Elise
1193
+ USBferry
1194
+ WannaCry
1195
+ Gazer
1196
+ TSCookie
1197
+ Latrodectus
1198
+ Saint Bot
1199
+ Pay2Key
1200
+ Chaes
1201
+ Briba
1202
+ CharmPower
1203
+ TYPEFRAME
1204
+ 3PARA RAT
1205
+ Bundlore
1206
+ P8RAT
1207
+ EVILNUM
1208
+ KOMPROGO
1209
+ SMOKEDHAM
1210
+ Mori
1211
+ QUADAGENT
1212
+ TAINTEDSCRIBE
1213
+ Sys10
1214
+ pngdowner
1215
+ Royal
1216
+ BendyBear
1217
+ Uroburos
1218
+ Metamorfo
1219
+ Spica
1220
+ Trojan.Karagany
1221
+ Bandook
1222
+ PipeMon
1223
+ SYNful Knock
1224
+ TINYTYPHON
1225
+ KONNI
1226
+ T9000
1227
+ Winnti for Linux
1228
+ RAPIDPULSE
1229
+ gh0st RAT
1230
+ Shamoon
1231
+ Skeleton Key
1232
+ DnsSystem
1233
+ MoleNet
1234
+ CORALDECK
1235
+ JHUHUGIT
1236
+ SPACESHIP
1237
+ BLUELIGHT
1238
+ KGH_SPY
1239
+ down_new
1240
+ Ixeshe
1241
+ Micropsia
1242
+ Kerrdown
1243
+ RARSTONE
1244
+ VBShower
1245
+ BPFDoor
1246
+ Black Basta
1247
+ ZeroCleare
1248
+ Catchamas
1249
+ StoneDrill
1250
+ OopsIE
1251
+ 4H RAT
1252
+ RogueRobin
1253
+ Attor
1254
+ DealersChoice
1255
+ SQLRat
1256
+ LitePower
1257
+ MegaCortex
1258
+ StreamEx
1259
+ BoxCaon
1260
+ NightClub
1261
+ Crutch
1262
+ SDBbot
1263
+ Mosquito
1264
+ RTM
1265
+ QUIETCANARY
1266
+ Derusbi
1267
+ SodaMaster
1268
+ Hikit
1269
+ Grandoreiro
1270
+ WellMail
1271
+ LiteDuke
1272
+ Starloader
1273
+ Sakula
1274
+ VaporRage
1275
+ RawPOS
1276
+ Sibot
1277
+ ZxxZ
1278
+ Tarrask
1279
+ WINDSHIELD
1280
+ Drovorub
1281
+ Shark
1282
+ Bazar
1283
+ PULSECHECK
1284
+ Kobalos
1285
+ BadPatch
1286
+ MESSAGETAP
1287
+ RATANKBA
1288
+ SUGARDUMP
1289
+ SOUNDBITE
1290
+ BADCALL
1291
+ hcdLoader
1292
+ Nidiran
1293
+ MoonWind
1294
+ Ryuk
1295
+ Cryptoistic
1296
+ HermeticWiper
1297
+ ABK
1298
+ Pysa
1299
+ Wiper
1300
+ Final1stspy
1301
+ MgBot
1302
+ ccf32
1303
+ Zebrocy
1304
+ Pandora
1305
+ FinFisher
1306
+ SpeakUp
1307
+ LunarMail
1308
+ WARPWIRE
1309
+ CrossRAT
1310
+ OwaAuth
1311
+ Cadelspy
1312
+ Cobalt Strike
1313
+ SUNBURST
1314
+ EvilBunny
1315
+ Wingbird
1316
+ Cobian RAT
1317
+ HotCroissant
1318
+ ServHelper
1319
+ JCry
1320
+ Unknown Logger
1321
+ REvil
1322
+ RIPTIDE
1323
+ Valak
1324
+ Samurai
1325
+ PinchDuke
1326
+ Milan
1327
+ USBStealer
1328
+ OSX_OCEANLOTUS.D
1329
+ CCBkdr
1330
+ OnionDuke
1331
+ Taidoor
1332
+ SHIPSHAPE
1333
+ Cherry Picker
1334
+ SUPERNOVA
1335
+ P2P ZeuS
1336
+ Kivars
1337
+ CaddyWiper
1338
+ Cyclops Blink
1339
+ PoisonIvy
1340
+ Seasalt
1341
+ NativeZone
1342
+ NanoCore
1343
+ TajMahal
1344
+ PLEAD
1345
+ Raccoon Stealer
1346
+ IPsec Helper
1347
+ Daserf
1348
+ GoldFinder
1349
+ Carbon
1350
+ LoJax
1351
+ Cardinal RAT
1352
+ DanBot
1353
+ BISCUIT
1354
+ Calisto
1355
+ Pisloader
1356
+ GoldenSpy
1357
+ Gold Dragon
1358
+ RGDoor
1359
+ Ramsay
1360
+ FakeM
1361
+ Carberp
1362
+ FRAMESTING
1363
+ HARDRAIN
1364
+ NKAbuse
1365
+ Pillowmint
1366
+ TrailBlazer
1367
+ Revenge RAT
1368
+ MacMa
1369
+ FunnyDream
1370
+ ROADSWEEP
1371
+ SUNSPOT
1372
+ More_eggs
1373
+ SysUpdate
1374
+ TinyZBot
1375
+ OutSteel
1376
+ BackConfig
1377
+ PowGoop
1378
+ Kwampirs
1379
+ Nerex
1380
+ BoomBox
1381
+ DEADEYE
1382
+ PUNCHTRACK
1383
+ Proton
1384
+ Trojan.Mebromi
1385
+ InnaputRAT
1386
+ WIREFIRE
1387
+ Kessel
1388
+ GrimAgent
1389
+ LookBack
1390
+ STEADYPULSE
1391
+ Clop
1392
+ NetTraveler
1393
+ YAHOYAH
1394
+ Lokibot
1395
+ CallMe
1396
+ ROCKBOOT
1397
+ CloudDuke
1398
+ Egregor
1399
+ PoetRAT
1400
+ CHOPSTICK
1401
+ FELIXROOT
1402
+ ZxShell
1403
+ SLIGHTPULSE
1404
+ NDiskMonitor
1405
+ CoinTicker
1406
+ DDKONG
1407
+ Penquin
1408
+ BabyShark
1409
+ Cannon
1410
+ CreepySnail
1411
+ build_downer
1412
+ Melcoz
1413
+ Winnti for Windows
1414
+ PowerPunch
1415
+ BONDUPDATER
1416
+ BLACKCOFFEE
1417
+ BFG Agonizer
1418
+ Ebury
1419
+ Kinsing
1420
+ PITSTOP
1421
+ Meteor
1422
+ njRAT
1423
+ ZIPLINE
1424
+ Maze
1425
+ BOOTRASH
1426
+ ComRAT
1427
+ TURNEDUP
1428
+ ChChes
1429
+ PowerStallion
1430
+ ANDROMEDA
1431
+ Manjusaka
1432
+ IceApple
1433
+ JPIN
1434
+ metaMain
1435
+ SideTwist
1436
+ KOCTOPUS
1437
+ MechaFlounder
1438
+ Psylo
1439
+ Heyoka Backdoor
1440
+ HTTPBrowser
1441
+ Mis-Type
1442
+ LunarWeb
1443
+ XCSSET
1444
+ Disco
1445
+ Dipsind
1446
+ Octopus
1447
+ KillDisk
1448
+ AppleJeus
1449
+ SoreFang
1450
+ STARWHALE
1451
+ MirageFox
1452
+ Industroyer
1453
+ DownPaper
1454
+ Socksbot
1455
+ Pcexter
1456
+ HIDEDRV
1457
+ CozyCar
1458
+ Kevin
1459
+ Agent Tesla
1460
+ Pasam
1461
+ httpclient
1462
+ POWERSTATS
1463
+ POWERTON
1464
+ ECCENTRICBANDWAGON
1465
+ BADNEWS
1466
+ Linfo
1467
+ Goopy
1468
+ ShadowPad
1469
+ Remexi
1470
+ Astaroth
1471
+ QakBot
1472
+ SYSCON
1473
+ CookieMiner
1474
+ Hancitor
1475
+ Gelsemium
1476
+ jRAT
1477
+ Helminth
1478
+ Dridex
1479
+ BBK
1480
+ Komplex
1481
+ OSX/Shlayer
1482
+ Denis
1483
+ INC Ransomware
1484
+ DEADWOOD
1485
+ GLOOXMAIL
1486
+ Dok
1487
+ Waterbear
1488
+ FIVEHANDS
1489
+ Comnie
1490
+ Vasport
1491
+ AutoIt backdoor
1492
+ JSS Loader
1493
+ PHOREAL
1494
+ OSInfo
1495
+ MacSpy
1496
+ Lizar
1497
+ Dtrack
1498
+ H1N1
1499
+ SLOWPULSE
1500
+ Seth-Locker
1501
+ LoudMiner
1502
+ Azorult
1503
+ BitPaymer
1504
+ BACKSPACE
1505
+ Zox
1506
+ UPPERCUT
1507
+ ADVSTORESHELL
1508
+ StrifeWater
1509
+ Mivast
1510
+ HiddenWasp
1511
+ WarzoneRAT
1512
+ Net Crawler
1513
+ SLOTHFULMEDIA
1514
+ FALLCHILL
1515
+ Small Sieve
1516
+ Flame
1517
+ HermeticWizard
1518
+ None
1519
+ Net
1520
+ RemoteUtilities
1521
+ Covenant
1522
+ NPPSPY
1523
+ BloodHound
1524
+ certutil
1525
+ at
1526
+ UACMe
1527
+ ShimRatReporter
1528
+ Sliver
1529
+ SILENTTRINITY
1530
+ PowerSploit
1531
+ Pacu
1532
+ Windows Credential Editor
1533
+ Impacket
1534
+ ipconfig
1535
+ AADInternals
1536
+ Tasklist
1537
+ ngrok
1538
+ Lslsass
1539
+ Arp
1540
+ spwebmember
1541
+ Empire
1542
+ ifconfig
1543
+ FRP
1544
+ dsquery
1545
+ PcShare
1546
+ RawDisk
1547
+ netstat
1548
+ PoshC2
1549
+ Fgdump
1550
+ xCmd
1551
+ CSPY Downloader
1552
+ Rclone
1553
+ MimiPenguin
1554
+ netsh
1555
+ CARROTBALL
1556
+ BITSAdmin
1557
+ meek
1558
+ AsyncRAT
1559
+ ROADTools
1560
+ Brute Ratel C4
1561
+ Peirates
1562
+ Remcos
1563
+ Systeminfo
1564
+ Out1
1565
+ ConnectWise
1566
+ Imminent Monitor
1567
+ Ruler
1568
+ Forfiles
1569
+ Winexe
1570
+ MCMD
1571
+ Nltest
1572
+ MailSniper
1573
+ sqlmap
1574
+ pwdump
1575
+ Responder
1576
+ Pass-The-Hash Toolkit
1577
+ Donut
1578
+ Mimikatz
1579
+ gsecdump
1580
+ IronNetInjector
1581
+ nbtstat
1582
+ Invoke-PSImage
1583
+ NBTscan
1584
+ LaZagne
1585
+ Ping
1586
+ cmd
1587
+ route
1588
+ esentutl
1589
+ CrackMapExec
1590
+ Koadic
1591
+ schtasks
1592
+ Cachedump
1593
+ Expand
1594
+ Pupy
1595
+ Reg
1596
+ ftp
1597
+ Mythic
1598
+ HTRAN
1599
+ SDelete
1600
+ QuasarRAT
1601
+ Rubeus
1602
+ Tor
1603
+ AdFind
1604
+ Wevtutil
1605
+ Havij
1606
+ PsExec
1607
+ Active Directory Credential Request
1608
+ WMI Creation
1609
+ Group Modification
1610
+ Image Modification
1611
+ Pod Enumeration
1612
+ Response Content
1613
+ Volume Metadata
1614
+ Response Metadata
1615
+ Windows Registry Key Deletion
1616
+ Instance Stop
1617
+ Malware Content
1618
+ Snapshot Deletion
1619
+ Network Connection Creation
1620
+ Process Access
1621
+ Active Directory Object Creation
1622
+ Certificate Registration
1623
+ File Access
1624
+ Kernel Module Load
1625
+ Instance Enumeration
1626
+ File Creation
1627
+ Active DNS
1628
+ Driver Load
1629
+ Network Traffic Content
1630
+ Logon Session Metadata
1631
+ Volume Deletion
1632
+ Process Creation
1633
+ Drive Creation
1634
+ Snapshot Creation
1635
+ Cloud Storage Modification
1636
+ Instance Modification
1637
+ Instance Metadata
1638
+ Cloud Storage Deletion
1639
+ Drive Modification
1640
+ Pod Creation
1641
+ Service Creation
1642
+ Cloud Storage Access
1643
+ Cloud Storage Creation
1644
+ Active Directory Object Modification
1645
+ Active Directory Object Access
1646
+ Web Credential Creation
1647
+ Container Start
1648
+ Process Termination
1649
+ File Metadata
1650
+ Service Modification
1651
+ Pod Modification
1652
+ Command Execution
1653
+ Drive Access
1654
+ Firewall Metadata
1655
+ Service Metadata
1656
+ Instance Deletion
1657
+ Scheduled Job Metadata
1658
+ Windows Registry Key Creation
1659
+ File Modification
1660
+ Host Status
1661
+ Image Deletion
1662
+ Snapshot Metadata
1663
+ Cloud Service Enumeration
1664
+ Group Metadata
1665
+ Group Enumeration
1666
+ Social Media
1667
+ Active Directory Object Deletion
1668
+ Container Enumeration
1669
+ Malware Metadata
1670
+ OS API Execution
1671
+ Application Log Content
1672
+ Logon Session Creation
1673
+ Script Execution
1674
+ Container Creation
1675
+ Network Traffic Flow
1676
+ User Account Authentication
1677
+ Image Creation
1678
+ Cloud Service Metadata
1679
+ Image Metadata
1680
+ Instance Creation
1681
+ User Account Metadata
1682
+ Named Pipe Metadata
1683
+ Firmware Modification
1684
+ Firewall Enumeration
1685
+ Module Load
1686
+ Firewall Disable
1687
+ Passive DNS
1688
+ User Account Modification
1689
+ Firewall Rule Modification
1690
+ Volume Modification
1691
+ Process Modification
1692
+ User Account Deletion
1693
+ Windows Registry Key Modification
1694
+ Volume Creation
1695
+ User Account Creation
1696
+ Cloud Storage Metadata
1697
+ Cloud Service Modification
1698
+ File Deletion
1699
+ Cloud Service Disable
1700
+ Volume Enumeration
1701
+ Windows Registry Key Access
1702
+ Process Metadata
1703
+ Snapshot Modification
1704
+ Scheduled Job Creation
1705
+ Network Share Access
1706
+ Driver Metadata
1707
+ Instance Start
1708
+ Scheduled Job Modification
1709
+ Cloud Storage Enumeration
1710
+ Web Credential Usage
1711
+ Domain Registration
1712
+ Snapshot Enumeration
1713
+ Pod
1714
+ Container
1715
+ User Account
1716
+ Windows Registry
1717
+ Script
1718
+ Image
1719
+ Web Credential
1720
+ Named Pipe
1721
+ Certificate
1722
+ WMI
1723
+ Cloud Storage
1724
+ Internet Scan
1725
+ Persona
1726
+ Group
1727
+ Application Log
1728
+ Logon Session
1729
+ Instance
1730
+ Sensor Health
1731
+ File
1732
+ Drive
1733
+ Snapshot
1734
+ Command
1735
+ Kernel
1736
+ Driver
1737
+ Volume
1738
+ Cloud Service
1739
+ Malware Repository
1740
+ Network Share
1741
+ Network Traffic
1742
+ Scheduled Job
1743
+ Firmware
1744
+ Active Directory
1745
+ Service
1746
+ Domain Name
1747
+ Process
1748
+ Firewall
1749
+ Module
1750
+ Credential Access
1751
+ Execution
1752
+ Impact
1753
+ Persistence
1754
+ Privilege Escalation
1755
+ Lateral Movement
1756
+ Defense Evasion
1757
+ Exfiltration
1758
+ Discovery
1759
+ Collection
1760
+ Resource Development
1761
+ Reconnaissance
1762
+ Command and Control
1763
+ Initial Access
1764
+ Twitoor
1765
+ Bouncing Golf