prompt
stringclasses
508 values
procedure
stringlengths
20
478
User Execution:Malicious Link
Snip3 has been executed through luring victims into clicking malicious links.
User Execution:Malicious Link
SpicyOmelette has been executed through malicious links within spearphishing emails.
User Execution:Malicious Link
Squirrelwaffle has relied on victims to click on a malicious link send via phishing campaigns.
User Execution:Malicious Link
It has used malicious links to cloud and web services to gain execution on victim machines.
User Execution:Malicious Link
It has used lures to get users to click links in emails and attachments. For example, It makes their malware look like legitimate Microsoft Word documents, .pdf and/or .lnk files.
User Execution:Malicious Link
It has directed users to open URLs hosting malicious content.
User Execution:Malicious Link
TSCookie has been executed via malicious links embedded in e-mails spoofing the Ministries of Education, Culture, Sports, Science and Technology of Japan.
User Execution:Malicious Link
It has used spearphishing via a link to get users to download and run their malware.
User Execution:Malicious Link
It has used links embedded in e-mails to lure victims into executing malicious code.
User Execution:Malicious Link
It has lured victims into clicking a malicious link delivered through spearphishing.
User Execution:Malicious Link
ItM has used malicious links in e-mails to lure victims into downloading malware.
User Execution:Malicious File
During the 2015 Ukraine Electric Power Attack, It leveraged Microsoft Office attachments which contained malicious macros that were automatically executed once the user permitted them.
User Execution:Malicious File
It has attempted to get victims to launch malicious Microsoft Word attachments delivered via spearphishing emails.
User Execution:Malicious File
Agent Tesla has been executed through malicious e-mail attachments
User Execution:Malicious File
It has lured victims into executing malicious files.
User Execution:Malicious File
It has attempted to lure victims into enabling malicious macros within email attachments.
User Execution:Malicious File
It has lured victims into opening weaponized documents, fake external drives, and fake antivirus to execute malicious payloads.
User Execution:Malicious File
AppleJeus has required user execution of a malicious MSI installer.
User Execution:Malicious File
AppleSeed can achieve execution through users running malicious file attachments distributed via email.
User Execution:Malicious File
It has prompted victims to accept macros in order to execute the subsequent payload.
User Execution:Malicious File
It has attempted to get victims to open malicious Microsoft Word and PDF attachment sent via spearphishing.
User Execution:Malicious File
It attempted to get users to launch malicious attachments delivered via spearphishing emails.
User Execution:Malicious File
It attempted to get users to click on Microsoft Office attachments containing malicious macro scripts.
User Execution:Malicious File
It has used various forms of spearphishing attempting to get a user to open attachments, including, but not limited to, malicious Microsoft Word documents, .pdf, and .lnk files.
User Execution:Malicious File
It has relied on users to execute malicious file attachments delivered via spearphishing emails.
User Execution:Malicious File
It has attempted to lure users to execute a malicious dropper delivered via a spearphishing attachment.
User Execution:Malicious File
It has used malicious e-mail attachments to lure victims into executing malware.
User Execution:Malicious File
It has sent spearphishing attachments attempting to get a user to open them.
User Execution:Malicious File
It has attempted to lure victims into enabling malicious macros within email attachments.
User Execution:Malicious File
It has sent spearphishing emails in an attempt to lure users to click on a malicious attachment.
User Execution:Malicious File
Astaroth has used malicious files including VBS, LNK, and HTML for execution.
User Execution:Malicious File
Bad Rabbit has been executed through user installation of an executable disguised as a flash installer.
User Execution:Malicious File
BADFLICK has relied upon users clicking on a malicious attachment delivered through spearphishing.
User Execution:Malicious File
Bandook has used lure documents to convince the user to enable macros.
User Execution:Malicious File
Bisonal has relied on users to execute malicious file attachments delivered via spearphishing emails.
User Execution:Malicious File
It has attempted to lure victims into opening malicious attachments delivered via spearphishing.
User Execution:Malicious File
Black Basta has been downloaded and executed from malicious Excel files.
User Execution:Malicious File
It has used e-mails with malicious documents to lure victims into installing malware.
User Execution:Malicious File
BLINDINGCAN has lured victims into executing malicious macros embedded within Microsoft Office documents.
User Execution:Malicious File
BoomBox has gained execution through user interaction with a malicious file.
User Execution:Malicious File
It has attempted to get users to launch malicious Microsoft Word attachments delivered via spearphishing emails.
User Execution:Malicious File
Brute Ratel C4 has gained execution through users opening malicious documents.
User Execution:Malicious File
Bumblebee has relied upon a user opening an ISO file to enable execution of malicious shortcut files and DLLs.
User Execution:Malicious File
Bundlore has attempted to get users to execute a malicious .app file that looks like a Flash Player update.
User Execution:Malicious File
During C0011, It relied on a student target to open a malicious document delivered via email.
User Execution:Malicious File
During C0015, the threat actors relied on users to enable macros within a malicious Microsoft Word document.
User Execution:Malicious File
Cardinal RAT lures victims into executing malicious macros embedded within Microsoft Excel documents.
User Execution:Malicious File
CARROTBALL has been executed through users being lured into opening malicious e-mail attachments.
User Execution:Malicious File
Chaes requires the user to click on the malicious Word document to execute the next part of the attack.
User Execution:Malicious File
Clambling has gained execution through luring victims into opening malicious files.
User Execution:Malicious File
It has sent emails containing malicious attachments that require users to execute a file or macro to infect the victim machine.
User Execution:Malicious File
It has lured victims to execute malicious attachments included in crafted spearphishing emails related to current topics.
User Execution:Malicious File
CSPY Downloader has been delivered via malicious documents with embedded macros.
User Execution:Malicious File
It has lured users into opening malicious files delivered via social media.
User Execution:Malicious File
DanBot has relied on victims' opening a malicious file for initial execution.
User Execution:Malicious File
It makes their malware look like Flash Player, Office, or PDF documents in order to entice a user to click on it.
User Execution:Malicious File
It has sent spearphishing emails in an attempt to lure users into clicking on a malicious attachments.
User Execution:Malicious File
It has sent malware that required users to hit the enable button in Microsoft Excel to allow an .iqy file to be downloaded.
User Execution:Malicious File
DarkTortilla has relied on a user to open a malicious document or archived file delivered via email for initial execution.
User Execution:Malicious File
Disco has been executed through inducing user interaction with malicious .zip and .msi files.
User Execution:Malicious File
DnsSystem has lured victims into opening macro-enabled Word documents for execution.
User Execution:Malicious File
It has used various forms of spearphishing in attempts to get users to open malicious attachments.
User Execution:Malicious File
Dridex has relied upon users clicking on a malicious attachment delivered through spearphishing.
User Execution:Malicious File
It required users to click on a malicious file for the loader to activate.
User Execution:Malicious File
It has leveraged multiple types of spearphishing in order to attempt to get a user to open attachments.
User Execution:Malicious File
It has attempted to lure victims into executing malicious files.
User Execution:Malicious File
Emotet has relied upon users clicking on a malicious attachment delivered through spearphishing.
User Execution:Malicious File
EnvyScout has been executed through malicious files attached to e-mails.
User Execution:Malicious File
It has gained execution through victims clicking on malicious LNK files contained within ISO files, which can execute hidden DLLs within the ISO.
User Execution:Malicious File
It has attempted to convince victims to enable malicious content within a spearphishing email by including an odd decoy message.
User Execution:Malicious File
It has lured victims to launch malicious attachments delivered via spearphishing emails (often sent from compromised accounts).
User Execution:Malicious File
It has used malicious documents to lure victims into allowing execution of PowerShell scripts.
User Execution:Malicious File
It lured victims to double-click on images in the attachments they sent which would then execute the hidden LNK file.
User Execution:Malicious File
It has used malicious e-mail attachments to lure victims into executing malware.
User Execution:Malicious File
Flagpro has relied on users clicking a malicious attachment delivered through spearphishing.
User Execution:Malicious File
During Frankenstein, the threat actors relied on a victim to enable macros within a malicious Microsoft Word document likely sent via email.
User Execution:Malicious File
It sent victims a lure document with a warning that asked victims to "enable content" for execution.
User Execution:Malicious File
It has attempted to get users to click on Office attachments with malicious macros embedded.
User Execution:Malicious File
It attempted to get users to launch malicious Microsoft Office attachments delivered via spearphishing emails.
User Execution:Malicious File
Grandoreiro has infected victims via malicious attachments.
User Execution:Malicious File
The GuLoader executable has been retrieved via embedded macros in malicious Word documents.
User Execution:Malicious File
Hancitor has used malicious Microsoft Word documents, sent via email, which prompted the victim to enable macros.
User Execution:Malicious File
It has relied on victim's executing malicious file attachments delivered via email or embedded within actor-controlled websites to deliver malware.
User Execution:Malicious File
Heyoka Backdoor has been spread through malicious document lures.
User Execution:Malicious File
It used malicious e-mail attachments to lure victims into executing LNK files.
User Execution:Malicious File
IcedID has been executed through Word documents with malicious embedded macros.
User Execution:Malicious File
It lured victims into clicking malicious files for machine reconnaissance and to execute malware.
User Execution:Malicious File
It sent spearphishing emails containing malicious attachments that urged recipients to review modifications in the file which would trigger the attack.
User Execution:Malicious File
It has attempted to get users to click on a malicious zipped file.
User Execution:Malicious File
InvisiMole can deliver trojanized versions of software and documents, relying on user execution.
User Execution:Malicious File
Javali has achieved execution through victims opening malicious attachments, including MSI files with embedded VBScript.
User Execution:Malicious File
JCry has achieved execution by luring users to click on a file that appeared to be an Adobe Flash Player update installer.
User Execution:Malicious File
JSS Loader has been executed through malicious attachments contained in spearphishing emails.
User Execution:Malicious File
Kerrdown has gained execution through victims opening malicious files.
User Execution:Malicious File
KGH_SPY has been spread through Word documents containing malicious macros.
User Execution:Malicious File
It has used attempted to lure victims into opening malicious e-mail attachments.
User Execution:Malicious File
KOCTOPUS has relied on victims clicking a malicious document for execution.
User Execution:Malicious File
KONNI has relied on a victim to enable malicious macros within an attachment delivered via email.
User Execution:Malicious File
KOPILUWAK has gained execution through malicious attachments.
User Execution:Malicious File
It has attempted to get users to launch a malicious Microsoft Word attachment delivered via a spearphishing email.