prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
User Execution:Malicious File | It has lured users to open malicious email attachments. |
User Execution:Malicious File | It has sent spearphishing attachments attempting to get a user to click. |
User Execution:Malicious File | Lokibot has tricked recipients into enabling malicious macros by getting victims to click "enable content" in email attachments. |
User Execution:Malicious File | It has relied on users opening malicious attachments delivered through spearphishing to execute malware. |
User Execution:Malicious File | It has attempted to lure victims into opening malicious email attachments. |
User Execution:Malicious File | It has attempted to get victims to open malicious files such as Windows Shortcuts (.lnk) and/or Microsoft Office documents, sent via email as part of spearphishing campaigns. |
User Execution:Malicious File | Metamorfo requires the user to double-click the executable to run the malicious HTA file or to download a malicious installer. |
User Execution:Malicious File | It's malicious spearphishing attachments required a user to open the file after receiving. |
User Execution:Malicious File | It has sent malicious files via email that tricked users into clicking Enable Content to run an embedded macro and to download malicious archives. |
User Execution:Malicious File | Mongall has relied on a user opening a malicious document for execution. |
User Execution:Malicious File | It has attempted to get users to enable macros and launch malicious Microsoft Word documents delivered via spearphishing emails. |
User Execution:Malicious File | It has sent malicious files requiring direct victim interaction to execute. |
User Execution:Malicious File | It has convinced victims to open malicious attachments to execute malware. |
User Execution:Malicious File | NativeZone can display an RTF document to the user to enable execution of Cobalt Strike stage shellcode. |
User Execution:Malicious File | NETWIRE has been executed through luring victims into opening malicious documents. |
User Execution:Malicious File | It as attempted to lure victims into clicking on malicious attachments within spearphishing emails. |
User Execution:Malicious File | Octopus has relied upon users clicking on a malicious attachment delivered through spearphishing. |
User Execution:Malicious File | It has delivered macro-enabled documents that required targets to click the "enable content" button to execute the payload on the system. |
User Execution:Malicious File | During Operation Dream Job, It lured victims into executing malicious documents that contained "dream job" descriptions from defense, aerospace, and other sectors. |
User Execution:Malicious File | During Operation Dust Storm, the threat actors relied on potential victims to open a malicious Microsoft Word document sent via email. |
User Execution:Malicious File | During Operation Honeybee, threat actors relied on a victim to enable macros within a malicious Word document. |
User Execution:Malicious File | During Operation Sharpshooter, the threat actors relied on victims executing malicious Microsoft Word or PDF files. |
User Execution:Malicious File | During Operation Spalax, the threat actors relied on a victim to open a PDF document and click on an embedded malicious link to download malware. |
User Execution:Malicious File | OSX/Shlayer has relied on users mounting and executing a malicious DMG file. |
User Execution:Malicious File | OutSteel has relied on a user to execute a malicious attachment delivered via spearphishing. |
User Execution:Malicious File | It embedded a malicious macro in a Word document and lured the victim to click on an icon to execute the malware. |
User Execution:Malicious File | It has attempted to get users to open malicious files by sending spearphishing emails with attachments to victims. |
User Execution:Malicious File | PLEAD has been executed via malicious e-mail attachments. |
User Execution:Malicious File | PoetRAT has used spearphishing attachments to infect victims. |
User Execution:Malicious File | Pony has attempted to lure targets into downloading an attached executable (ZIP, RAR, or CAB archives) or document (PDF or other MS Office format). |
User Execution:Malicious File | It has attempted to get users to execute compromised installation files for legitimate software including compression applications, security software, browsers, file recovery applications, and other tools and utilities. |
User Execution:Malicious File | QakBot has gained execution through users opening malicious attachments. |
User Execution:Malicious File | Ramsay has been executed through malicious e-mail attachments. |
User Execution:Malicious File | It attempted to get users to click on an embedded macro within a Microsoft Office Excel document to launch their malware. |
User Execution:Malicious File | REvil has been executed via malicious MS Word e-mail attachments. |
User Execution:Malicious File | Rifdoor has been executed from malicious Excel or Word documents containing macros. |
User Execution:Malicious File | ROKRAT has relied upon users clicking on a malicious attachment delivered through spearphishing. |
User Execution:Malicious File | It has relied on users opening malicious email attachments, decompressing the attached archive, and double-clicking the executable within. |
User Execution:Malicious File | It has attempted to lure victims into opening e-mail attachments to execute malicious code. |
User Execution:Malicious File | Saint Bot has relied upon users to execute a malicious attachment delivered via spearphishing. |
User Execution:Malicious File | It has tricked unwitting recipients into clicking on spearphishing attachments and enabling malicious macros embedded within files. |
User Execution:Malicious File | It has attempted to lure victims into clicking on malicious embedded archive files sent via spearphishing campaigns. |
User Execution:Malicious File | It has lured targets to click on malicious files to gain execution in the target environment. |
User Execution:Malicious File | It attempts to get users to launch malicious attachments delivered via spearphishing emails. |
User Execution:Malicious File | Snip3 can gain execution through the download of visual basic files. |
User Execution:Malicious File | SQLRat relies on users clicking on an embedded image to execute the scripts. |
User Execution:Malicious File | Squirrelwaffle has relied on users enabling malicious macros within Microsoft Excel and Word attachments. |
User Execution:Malicious File | STARWHALE has relied on victims opening a malicious Excel file for execution. |
User Execution:Malicious File | StrongPity has been executed via compromised installation files for legitimate software including compression applications, security software, browsers, file recovery applications, and other tools and utilities. |
User Execution:Malicious File | Some SUGARDUMP variants required a user to enable a macro within a malicious .xls file for execution. |
User Execution:Malicious File | SVCReady has relied on users clicking a malicious attachment delivered through spearphishing. |
User Execution:Malicious File | SYSCON has been executed by luring victims to open malicious e-mail attachments. |
User Execution:Malicious File | It has used macro-enabled MS Word documents to lure victims into executing malicious payloads. |
User Execution:Malicious File | It has attempted to get victims to open malicious Microsoft Word attachment sent via spearphishing. |
User Execution:Malicious File | It has used lures to get users to enable content in malicious attachments and execute malicious files contained in archives. For example, It makes their malware look like legitimate Microsoft Word documents, .pdf and/or .lnk files. |
User Execution:Malicious File | It has prompted users to enable macros within spearphishing attachments to install malware. |
User Execution:Malicious File | Taidoor has relied upon a victim to click on a malicious email attachment. |
User Execution:Malicious File | It has used phishing lure documents that trick users into opening them and infecting their computers. |
User Execution:Malicious File | It has lured victims into opening malicious files containing malware. |
User Execution:Malicious File | ThreatNeedle relies on a victim to click on a malicious document for initial execution. |
User Execution:Malicious File | It has relied on user interaction to open their malicious RTF documents. |
User Execution:Malicious File | It has used weaponized documents in e-mail to compromise targeted systems. |
User Execution:Malicious File | TrickBot has attempted to get users to launch malicious documents to deliver its payload. |
User Execution:Malicious File | It has lured victims into executing malware via malicious e-mail attachments. |
User Execution:Malicious File | A Word document delivering TYPEFRAME prompts the user to enable macro execution. |
User Execution:Malicious File | Valak has been executed via Microsoft Word documents containing malicious macros. |
User Execution:Malicious File | WarzoneRAT has relied on a victim to open a malicious attachment within an email for execution. |
User Execution:Malicious File | It has used malicious .exe or .dll files disguised as documents or images. |
User Execution:Malicious File | It has used e-mail attachments to lure victims into executing malicious code. |
User Execution:Malicious File | It has attempted to lure users into opening malicious MS Word and Excel files to execute malicious payloads. |
User Execution:Malicious File | It has lured victims to execute malware with spearphishing attachments containing macros to download either Emotet, Bokbot, TrickBot, or Bazar. |
User Execution:Malicious File | Woody RAT has relied on users opening a malicious email attachment for execution. |
User Execution:Malicious File | ZxxZ has relied on victims to open a malicious attachment delivered via email. |
User Execution:Malicious Image | It has relied on users to download and execute malicious Docker images. |
Windows Management Instrumentation | During the 2016 Ukraine Electric Power Attack, WMI in scripts were used for remote execution and system surveys. |
Windows Management Instrumentation | Action RAT can use WMI to gather AV products installed on an infected host. |
Windows Management Instrumentation | Agent Tesla has used wmi queries to gather information from the system. |
Windows Management Instrumentation | It used WMI to steal credentials and execute backdoors at a future time. |
Windows Management Instrumentation | It used WMI to deploy their tools on remote machines and to gather information about the Outlook process. |
Windows Management Instrumentation | It used WMI in several ways, including for execution of commands via WMIEXEC as well as for persistence via PowerSploit. |
Windows Management Instrumentation | Astaroth uses WMIC to execute payloads. |
Windows Management Instrumentation | Avaddon uses wmic.exe to delete shadow copies. |
Windows Management Instrumentation | BADHATCH can utilize WMI to collect system information, create new processes, and run malicious PowerShell scripts on a compromised machine. |
Windows Management Instrumentation | Bazar can execute a WMI query to gather information about the installed antivirus engine. |
Windows Management Instrumentation | Black Basta has used WMI to execute files over the network. |
Windows Management Instrumentation | BlackCat can use wmic.exe to delete shadow copies on compromised networks. |
Windows Management Instrumentation | A BlackEnergy 2 plug-in uses WMI to gather victim host details. |
Windows Management Instrumentation | It has used wmic.exe to set environment variables. |
Windows Management Instrumentation | Brute Ratel C4 can use WMI to move laterally. |
Windows Management Instrumentation | Bumblebee can use WMI to gather system information and to spawn processes for code injection. |
Windows Management Instrumentation | During C0015, the threat actors used wmic and rundll32 to load Cobalt Strike onto a target host. |
Windows Management Instrumentation | During C0018, the threat actors used WMIC to modify administrative settings on both a local and a remote host, likely as part of the first stages for their lateral movement; they also used WMI Provider Host (wmiprvse.exe) to execute a variety of encoded PowerShell scripts using the DownloadString method. |
Windows Management Instrumentation | During C0027, It used Windows Management Instrumentation (WMI) to move laterally via Impacket. |
Windows Management Instrumentation | CharmPower can use wmic to gather information from a system. |
Windows Management Instrumentation | It has used WMIC to execute remote commands. |
Windows Management Instrumentation | Cobalt Strike can use WMI to deliver a payload to a remote host. |
Windows Management Instrumentation | CrackMapExec can execute remote commands using Windows Management Instrumentation. |
Windows Management Instrumentation | DarkTortilla can use WMI queries to obtain system information. |
Windows Management Instrumentation | DarkWatchman can use WMI to execute commands. |
Windows Management Instrumentation | DEATHRANSOM has the ability to use WMI to delete volume shadow copies. |
Subsets and Splits