enterprise |
T1071 |
Application Layer Protocol |
- |
enterprise |
T1071.001 |
Web Protocols |
BLINDINGCAN has used HTTPS over port 443 for command and control. |
enterprise |
T1059 |
Command and Scripting Interpreter |
- |
enterprise |
T1059.003 |
Windows Command Shell |
BLINDINGCAN has executed commands via cmd.exe. |
enterprise |
T1132 |
Data Encoding |
- |
enterprise |
T1132.001 |
Standard Encoding |
BLINDINGCAN has encoded its C2 traffic with Base64. |
enterprise |
T1005 |
Data from Local System |
BLINDINGCAN has uploaded files from victim machines. |
enterprise |
T1140 |
Deobfuscate/Decode Files or Information |
BLINDINGCAN has used AES and XOR to decrypt its DLLs. |
enterprise |
T1573 |
Encrypted Channel |
- |
enterprise |
T1573.001 |
Symmetric Cryptography |
BLINDINGCAN has encrypted its C2 traffic with RC4. |
enterprise |
T1041 |
Exfiltration Over C2 Channel |
BLINDINGCAN has sent user and system information to a C2 server via HTTP POST requests. |
enterprise |
T1083 |
File and Directory Discovery |
BLINDINGCAN can search, read, write, move, and execute files. |
enterprise |
T1070 |
Indicator Removal |
- |
enterprise |
T1070.004 |
File Deletion |
BLINDINGCAN has deleted itself and associated artifacts from victim machines. |
enterprise |
T1070.006 |
Timestomp |
BLINDINGCAN has modified file and directory timestamps. |
enterprise |
T1105 |
Ingress Tool Transfer |
BLINDINGCAN has downloaded files to a victim machine. |
enterprise |
T1036 |
Masquerading |
- |
enterprise |
T1036.005 |
Match Legitimate Name or Location |
BLINDINGCAN has attempted to hide its payload by using legitimate file names such as “iconcache.db”. |
enterprise |
T1027 |
Obfuscated Files or Information |
BLINDINGCAN has obfuscated code using Base64 encoding. |
enterprise |
T1027.002 |
Software Packing |
BLINDINGCAN has been packed with the UPX packer. |
enterprise |
T1566 |
Phishing |
- |
enterprise |
T1566.001 |
Spearphishing Attachment |
BLINDINGCAN has been delivered by phishing emails containing malicious Microsoft Office documents. |
enterprise |
T1129 |
Shared Modules |
BLINDINGCAN has loaded and executed DLLs in memory during runtime on a victim machine. |
enterprise |
T1553 |
Subvert Trust Controls |
- |
enterprise |
T1553.002 |
Code Signing |
BLINDINGCAN has been signed with code-signing certificates such as CodeRipper. |
enterprise |
T1218 |
System Binary Proxy Execution |
- |
enterprise |
T1218.011 |
Rundll32 |
BLINDINGCAN has used Rundll32 to load a malicious DLL. |
enterprise |
T1082 |
System Information Discovery |
BLINDINGCAN has collected from a victim machine the system name, processor information, OS version, and disk information, including type and free space available. |
enterprise |
T1016 |
System Network Configuration Discovery |
BLINDINGCAN has collected the victim machine’s local IP address information and MAC address. |
enterprise |
T1204 |
User Execution |
- |
enterprise |
T1204.002 |
Malicious File |
BLINDINGCAN has lured victims into executing malicious macros embedded within Microsoft Office documents. |