prompt
stringclasses
508 values
procedure
stringlengths
20
478
System Services:Service Execution
gh0st RAT can execute its service if the Service key exists. If the key does not exist, gh0st RAT will create and run the service.
System Services:Service Execution
HermeticWiper can create system services to aid in executing the payload.
System Services:Service Execution
HermeticWizard can use OpenRemoteServiceManager to create a service.
System Services:Service Execution
HOPLIGHT has used svchost.exe to execute a malicious DLL .
System Services:Service Execution
Hydraq uses svchost.exe to execute a malicious DLL included in a new service group.
System Services:Service Execution
HyperBro has the ability to start and stop a specified service.
System Services:Service Execution
Impacket contains various modules emulating other service execution tools such as PsExec.
System Services:Service Execution
InvisiMole has used Windows services as a way to execute its malicious payload.
System Services:Service Execution
It has used a tool known as RemoteExec (similar to PsExec) to remotely execute batch scripts and binaries.
System Services:Service Execution
Koadic can run a command on another machine using PsExec.
System Services:Service Execution
LoudMiner started the cryptomining virtual machine as a service on the infected machine.
System Services:Service Execution
Mafalda can create a remote service, let it run once, and then delete it.
System Services:Service Execution
The net start and net stop commands can be used in Net to execute or stop Windows services.
System Services:Service Execution
Net Crawler uses PsExec to perform remote service manipulation to execute a copy of itself as part of lateral movement.
System Services:Service Execution
Operators deploying Netwalker have used psexec and certutil to retrieve the Netwalker payload.
System Services:Service Execution
NotPetya can use PsExec to help propagate itself across a network.
System Services:Service Execution
Okrum's loader can create a new service named NtmsSvc to execute the payload.
System Services:Service Execution
Olympic Destroyer utilizes PsExec to help propagate itself across a network.
System Services:Service Execution
During Operation Honeybee, threat actors ran sc start to start the COMSysApp as part of the service hijacking and sc stop to stop and reconfigure the COMSysApp.
System Services:Service Execution
During Operation Wocao, threat actors created services on remote systems for execution purposes.
System Services:Service Execution
Pandora has the ability to install itself as a Windows service.
System Services:Service Execution
PoshC2 contains an implementation of PsExec for remote execution.
System Services:Service Execution
Proxysvc registers itself as a service on the victim’s machine to run as a standalone process.
System Services:Service Execution
Microsoft Sysinternals PsExec is a popular administration tool that can be used to execute binaries on remote systems using a temporary Windows service.
System Services:Service Execution
Pupy uses PsExec to execute a payload or commands on a remote host.
System Services:Service Execution
Pysa has used PsExec to copy and execute the ransomware.
System Services:Service Execution
Ragnar Locker has used sc.exe to execute a service that it creates.
System Services:Service Execution
RemoteCMD can execute commands remotely by creating a new service on the remote system.
System Services:Service Execution
Shamoon creates a new service named "ntssrv" to execute the payload. Shamoon can also spread via PsExec.
System Services:Service Execution
It has used Winexe to install a service on the remote system.
System Services:Service Execution
SLOTHFULMEDIA has the capability to start services.
System Services:Service Execution
StrongPity can install a service to execute itself as a service.
System Services:Service Execution
SysUpdate can manage services and processes.
System Services:Service Execution
TinyIt can install itself as a service on compromised machines.
System Services:Service Execution
WastedLocker can execute itself as a service.
System Services:Service Execution
WhisperGate can download and execute AdvancedRun.exe via sc.exe.
System Services:Service Execution
Winexe installs a service on the remote system, executes the command, then uninstalls the service.
System Services:Service Execution
Wingbird uses services.exe to register a new autostart service named "Audit Service" using a copy of the local lsass.exe file.
System Services:Service Execution
Winnti for Windows can run as a service using svchost.exe.
System Services:Service Execution
It has used services.exe to execute scripts and executables during lateral movement within a victim's network. It has also used batch scripts that leverage PsExec to execute a previously transferred ransomware payload on a victim's network.
System Services:Service Execution
xCmd can be used to execute binaries on remote systems by creating and starting a service.
System Services:Service Execution
ZxShell can create a new service for execution.
User Execution
It has recruited target organization employees or contractors who provide credentials and approve an associated MFA prompt, or install remote management software onto a corporate workstation, allowing It to take control of an authenticated system.
User Execution:Malicious Link
AppleJeus's spearphishing links required user interaction to navigate to the malicious website.
User Execution:Malicious Link
It has tricked unwitting recipients into clicking on malicious hyperlinks within emails crafted to resemble trustworthy senders.
User Execution:Malicious Link
It has used various forms of spearphishing attempting to get a user to click on a malicous link.
User Execution:Malicious Link
It has lured victims into clicking malicious links delivered through spearphishing.
User Execution:Malicious Link
It has lured targets to download a Cobalt Strike beacon by including a malicious link within spearphishing emails.
User Execution:Malicious Link
It has lured users to click links to malicious HTML applications delivered via spearphishing emails.
User Execution:Malicious Link
It has sent spearphishing emails in an attempt to lure users to click on a malicious link.
User Execution:Malicious Link
BackConfig has compromised victims via links to URLs hosting malicious content.
User Execution:Malicious Link
Bazar can gain execution after a user clicks on a malicious link to decoy landing pages hosted on Google Docs.
User Execution:Malicious Link
It has used e-mails with malicious links to lure victims into installing malware.
User Execution:Malicious Link
Bumblebee has relied upon a user downloading a file from a OneDrive link for execution.
User Execution:Malicious Link
During C0011, It relied on student targets to click on a malicious link sent via email.
User Execution:Malicious Link
During C0021, the threat actors lured users into clicking a malicious link which led to the download of a ZIP archive containing a malicious .LNK file.
User Execution:Malicious Link
It has sent emails containing malicious links that require users to execute a file or macro to infect the victim machine.
User Execution:Malicious Link
It has lured victims into clicking on a malicious link sent through spearphishing.
User Execution:Malicious Link
It has sent spearphishing emails that required the user to click on a malicious link and subsequently open a decoy document with a malicious loader.
User Execution:Malicious Link
It has leveraged multiple types of spearphishing in order to attempt to get a user to open links.
User Execution:Malicious Link
It has attempted to lure users to click on a malicious link within a spearphishing email.
User Execution:Malicious Link
Emotet has relied upon users clicking on a malicious link delivered through spearphishing.
User Execution:Malicious Link
It has sent spearphishing emails designed to trick the recipient into opening malicious shortcut links which downloads a .LNK file.
User Execution:Malicious Link
It has used malicious links to lure users into executing malicious payloads.
User Execution:Malicious Link
It has lured victims to click malicious links delivered via spearphishing emails (often sent from compromised accounts).
User Execution:Malicious Link
It has used malicious links to lure victims into downloading malware.
User Execution:Malicious Link
It has used emails with malicious links to lure victims into installing malware.
User Execution:Malicious Link
Grandoreiro has used malicious links to gain execution on victim machines.
User Execution:Malicious Link
GuLoader has relied upon users clicking on links to malicious documents.
User Execution:Malicious Link
Hancitor has relied upon users clicking on a malicious link delivered through phishing.
User Execution:Malicious Link
Javali has achieved execution through victims clicking links to malicious websites.
User Execution:Malicious Link
Kerrdown has gained execution through victims opening malicious links.
User Execution:Malicious Link
It has lured victims into clicking malicious links.
User Execution:Malicious Link
KOCTOPUS has relied on victims clicking on a malicious link delivered via email.
User Execution:Malicious Link
It has relied upon users clicking on links to malicious files.
User Execution:Malicious Link
It has sent spearphishing email links attempting to get a user to click.
User Execution:Malicious Link
It has lured victims into clicking malicious Dropbox download links delivered through spearphishing.
User Execution:Malicious Link
It has has relied on users opening malicious links delivered through spearphishing to execute malware.
User Execution:Malicious Link
It has attempted to lure victims into opening malicious links embedded in emails.
User Execution:Malicious Link
Melcoz has gained execution through victims opening malicious links.
User Execution:Malicious Link
It's spearphishing emails required a user to click the link to connect to a compromised website.
User Execution:Malicious Link
It has sent malicious links via email trick users into opening a RAR archive and running an executable.
User Execution:Malicious Link
It has distributed URLs in phishing e-mails that link to lure documents.
User Execution:Malicious Link
It has sent malicious links including links directing victims to a Google Drive folder.
User Execution:Malicious Link
NETWIRE has been executed through convincing victims into clicking malicious links.
User Execution:Malicious Link
During Night Dragon, threat actors enticed users to click on links in spearphishing emails to download malware.
User Execution:Malicious Link
ObliqueRAT has gained execution on targeted systems through luring users to click on links to malicious URLs.
User Execution:Malicious Link
It has delivered malicious links to achieve execution on the target system.
User Execution:Malicious Link
During Operation Dream Job, It lured users into executing a malicious link to disclose private account information or provide initial access.
User Execution:Malicious Link
During Operation Dust Storm, the threat actors relied on a victim clicking on a malicious link sent via email.
User Execution:Malicious Link
During Operation Spalax, the threat actors relied on a victim to click on a malicious link distributed via phishing emails.
User Execution:Malicious Link
OutSteel has relied on a user to click a malicious link within a spearphishing email.
User Execution:Malicious Link
It has used spearphishing with links to try to get users to click, download and open malicious files.
User Execution:Malicious Link
PLEAD has been executed via malicious links in e-mails.
User Execution:Malicious Link
Pony has attempted to lure targets into clicking links in spoofed emails from legitimate banks.
User Execution:Malicious Link
QakBot has gained execution through users opening malicious links.
User Execution:Malicious Link
Saint Bot has relied on users to click on a malicious link delivered via a spearphishing.
User Execution:Malicious Link
It has tricked unwitting recipients into clicking on malicious hyperlinks within emails crafted to resemble trustworthy senders.
User Execution:Malicious Link
It has lured targets to click on malicious links to gain execution in the target environment.
User Execution:Malicious Link
SMOKEDHAM has relied upon users clicking on a malicious link delivered through phishing.