prompt
stringclasses
508 values
procedure
stringlengths
20
478
Event Triggered Execution:Component Object Model Hijacking
Mosquito uses COM hijacking as a method of persistence.
Event Triggered Execution:Component Object Model Hijacking
PcShare has created the HKCU\\Software\\Classes\\CLSID\\{42aedc87-2188-41fd-b9a3-0c966feabec1}\\InprocServer32 Registry key for persistence.
Event Triggered Execution:Component Object Model Hijacking
SILENTTRINITY can add a CLSID key for payload execution through Registry.CurrentUser.CreateSubKey("Software\\Classes\\CLSID\\{" + clsid + "}\\InProcServer32").
Event Triggered Execution:Component Object Model Hijacking
SVCReady has created the HKEY_CURRENT_USER\Software\Classes\CLSID\{E6D34FFC-AD32-4d6a-934C-D387FA873A19} Registry key for persistence.
Event Triggered Execution:Component Object Model Hijacking
WarzoneRAT can perform COM hijacking by setting the path to itself to the HKCU\Software\Classes\Folder\shell\open\command key with a DelegateExecute parameter.
Event Triggered Execution:Installer Packages
During AppleJeus's installation process, it uses postinstall scripts to extract a hidden plist from the application's /Resources folder and execute the plist file as a Launch Daemon with elevated permissions.
External Remote Services
During the 2015 Ukraine Electric Power Attack, It installed a modified Dropbear SSH client as the backdoor to target systems.
External Remote Services
It actors leverage legitimate credentials to log into external remote services.
External Remote Services
It has used Tor and a variety of commercial VPN services to route brute force authentication attempts.
External Remote Services
It has used compromised identities to access networks via VPNs and Citrix.
External Remote Services
It compromised an online billing/payment service using VPN access between a third-party service provider and the targeted payment service.
External Remote Services
During C0027, It used Citrix and VPNs to persist in compromised environments.
External Remote Services
It has used legitimate credentials to login to an external VPN, Citrix, SSH, and other remote services.
External Remote Services
During CostaRicto, the threat actors set up remote tunneling using an SSH tool to maintain access to a compromised environment.
External Remote Services
Doki was executed through an open Docker daemon API port.
External Remote Services
It has used VPNs and Outlook Web Access (OWA) to maintain access to victim networks.
External Remote Services
It has gained access to compromised environments via remote access services such as the corporate virtual private network (VPN).
External Remote Services
It has used legitimate VPN, Citrix, or VNC credentials to maintain access to a victim environment.
External Remote Services
It has used VPN services, including SoftEther VPN, to access and maintain persistence in victim environments.
External Remote Services
It has used publicly-accessible RDP and remote management and monitoring (RMM) servers to gain access to victim machines.
External Remote Services
Hildegard was executed through an unsecure kubelet that allowed anonymous access to the victim environment.
External Remote Services
It has gained access through VPNs including with compromised accounts and stolen VPN certificates.
External Remote Services
It has used RDP to establish persistence.
External Remote Services
Kinsing was executed in an Ubuntu container deployed via an open Docker daemon API.
External Remote Services
It has gained access to internet-facing systems and applications, including virtual private network (VPN), remote desktop protocol (RDP), and virtual desktop infrastructure (VDI) including Citrix.
External Remote Services
It has used external remote services such as virtual private networks (VPN) to gain initial access.
External Remote Services
Linux Rabbit attempts to gain access to the server via SSH.
External Remote Services
Mafalda can establish an SSH connection from a compromised host to a server.
External Remote Services
During Night Dragon, threat actors used compromised VPN accounts to gain access to victim systems.
External Remote Services
It uses remote services such as VPN, Citrix, or OWA to persist in an environment.
External Remote Services
During Operation CuckooBees, the threat actors enabled WinRM over HTTP/HTTPS as a backup persistence mechanism using the following command: cscript //nologo "C:\Windows\System32\winrm.vbs" set winrm/config/service@{EnableCompatibilityHttpsListener="true"}.
External Remote Services
During Operation Wocao, threat actors used stolen credentials to connect to the victim's network via VPN.
External Remote Services
It has used Dropbear SSH with a hardcoded backdoor password to maintain persistence within the target network. It has also used VPN tunnels established in legitimate software company infrastructure to gain access to internal networks of that software company's users.
External Remote Services
It has leveraged legitimate remote management tools to maintain persistent access.
External Remote Services
For the SolarWinds Compromise, It used compromised identities to access networks via SSH, VPNs, and other remote access tools.
External Remote Services
It has used open-source tools such as Weave Scope to target exposed Docker API ports and gain initial access to victim environments. It has also targeted exposed kubelets for Kubernetes environments.
External Remote Services
It has used a VPN to persist in the victim environment.
External Remote Services
It actors look for and use VPN profiles during an operation to access the network using external VPN services. It has also obtained OWA account credentials during intrusions that it subsequently used to attempt to regain access when evicted from a victim network.
External Remote Services
It has accessed victim networks by using stolen credentials to access the corporate VPN infrastructure.
Hijack Execution Flow
During C0017, It established persistence by loading malicious libraries via modifications to the Import Address Table (IAT) within legitimate Microsoft binaries.
Hijack Execution Flow
Denis replaces the nonexistent Windows DLL "msfte.dll" with its own malicious version, which is loaded by the SearchIndexer.exe and SearchProtocolHost.exe.
Hijack Execution Flow
One of Dtrack can replace the normal flow of a program execution with malicious code.
Hijack Execution Flow
ShimRat can hijack the cryptbase.dll within migwiz.exe to escalate privileges and bypass UAC controls.
Hijack Execution Flow:DLL Search Order Hijacking
It has used search order hijacking to execute malicious payloads, such as Winnti RAT.
Hijack Execution Flow:DLL Search Order Hijacking
It has used DLL search-order hijacking to load exe, dll, and dat files into memory.
Hijack Execution Flow:DLL Search Order Hijacking
Astaroth can launch itself via DLL Search Order Hijacking.
Hijack Execution Flow:DLL Search Order Hijacking
It has executed DLL search order hijacking.
Hijack Execution Flow:DLL Search Order Hijacking
BOOSTWRITE has exploited the loading of the legitimate Dwrite.dll file by actually loading the gdi library, which then loads the gdiplus library and ultimately loads the local Dwrite dll.
Hijack Execution Flow:DLL Search Order Hijacking
Brute Ratel C4 has used search order hijacking to load a malicious payload DLL as a dependency to a benign application packaged in the same ISO.
Hijack Execution Flow:DLL Search Order Hijacking
Chaes has used search order hijacking to load a malicious DLL.
Hijack Execution Flow:DLL Search Order Hijacking
Crutch can persist via DLL search order hijacking on Google Chrome, Mozilla Firefox, or Microsoft OneDrive.
Hijack Execution Flow:DLL Search Order Hijacking
Downdelph uses search order hijacking of the Windows executable sysprep.exe to escalate privileges.
Hijack Execution Flow:DLL Search Order Hijacking
Empire contains modules that can discover and exploit various DLL hijacking opportunities.
Hijack Execution Flow:DLL Search Order Hijacking
It has used the malware variant, TerraTV, to load a malicious DLL placed in the TeamViewer directory, instead of the original Windows DLL located in a system folder.
Hijack Execution Flow:DLL Search Order Hijacking
A FinFisher variant uses DLL search order hijacking.
Hijack Execution Flow:DLL Search Order Hijacking
FoggyWeb's loader has used DLL Search Order Hijacking to load malicious code instead of the legitimate version.dll during the Microsoft.IdentityServer.ServiceHost.exe execution process.
Hijack Execution Flow:DLL Search Order Hijacking
Hikit has used DLL Search Order Hijacking to load oci.dll as a persistence mechanism.
Hijack Execution Flow:DLL Search Order Hijacking
HTTPBrowser abuses the Windows DLL load order by using a legitimate Symantec anti-virus binary, VPDN_LU.exe, to load a malicious DLL that mimics a legitimate Symantec DLL, navlu.dll.
Hijack Execution Flow:DLL Search Order Hijacking
InvisiMole can be launched by using DLL search order hijacking in which the wrapper DLL is placed in the same folder as explorer.exe and loaded during startup into the Windows Explorer process instead of the legitimate library.
Hijack Execution Flow:DLL Search Order Hijacking
Melcoz can use DLL hijacking to bypass security controls.
Hijack Execution Flow:DLL Search Order Hijacking
It has used DLL search order hijacking.
Hijack Execution Flow:DLL Search Order Hijacking
MirageFox is likely loaded via DLL hijacking into a legitimate McAfee binary.
Hijack Execution Flow:DLL Search Order Hijacking
PlugX has the ability to use DLL search order hijacking for installation on targeted systems.
Hijack Execution Flow:DLL Search Order Hijacking
PowerSploit contains a collection of Privesc-PowerUp modules that can discover and exploit DLL hijacking opportunities in services and processes.
Hijack Execution Flow:DLL Search Order Hijacking
Prikormka uses DLL search order hijacking for persistence by saving itself as ntshrui.dll to the Windows directory so it will load before the legitimate ntshrui.dll saved in the System32 subdirectory.
Hijack Execution Flow:DLL Search Order Hijacking
Ramsay can hijack outdated Windows application dependencies with malicious versions of its own DLL payload.
Hijack Execution Flow:DLL Search Order Hijacking
RedLeaves is launched through use of DLL search order hijacking to load a malicious dll.
Hijack Execution Flow:DLL Search Order Hijacking
It has used search order hijacking to force TeamViewer to load a malicious DLL.
Hijack Execution Flow:DLL Search Order Hijacking
It has performed DLL search order hijacking to execute their payload.
Hijack Execution Flow:DLL Search Order Hijacking
It abuses a legitimate and signed Microsoft executable to launch a malicious DLL.
Hijack Execution Flow:DLL Search Order Hijacking
WastedLocker has performed DLL hijacking before execution.
Hijack Execution Flow:DLL Search Order Hijacking
Variants of WEBC2 achieve persistence by using DLL search order hijacking, usually by copying the DLL file to %SYSTEMROOT% (C:\WINDOWS\ntshrui.dll).
Hijack Execution Flow:DLL Search Order Hijacking
It has used search order hijacking to run the loader Vcrodat.
Hijack Execution Flow:DLL Side-Loading
It launched an HTTP malware variant and a Port 22 malware variant using a legitimate executable that loaded the malicious DLL.
Hijack Execution Flow:DLL Side-Loading
It has been known to side load DLLs with a valid version of Chrome with one of their tools.
Hijack Execution Flow:DLL Side-Loading
It ran legitimately-signed executables from Symantec and McAfee which load a malicious DLL. The group also side-loads its backdoor by dropping a library and a legitimate, signed executable (AcroTranscoder).
Hijack Execution Flow:DLL Side-Loading
It used legitimate executables to perform DLL side-loading of their malware.
Hijack Execution Flow:DLL Side-Loading
BADNEWS typically loads its DLL file into a legitimate signed Java or VMware executable.
Hijack Execution Flow:DLL Side-Loading
DLL side-loading has been used to execute BBSRAT through a legitimate Citrix executable, ssonsvr.exe. The Citrix executable was dropped along with BBSRAT by the dropper.
Hijack Execution Flow:DLL Side-Loading
It has used DLL side loading by giving DLLs hardcoded names and placing them in searched directories.
Hijack Execution Flow:DLL Side-Loading
It has used legitimate applications to side-load malicious DLLs.
Hijack Execution Flow:DLL Side-Loading
Brute Ratel C4 has loaded a malicious DLL by spoofing the name of the legitimate Version.DLL and placing it in the same folder as the digitally-signed Microsoft binary OneDriveUpdater.exe.
Hijack Execution Flow:DLL Side-Loading
It has used side loading to place malicious DLLs in memory.
Hijack Execution Flow:DLL Side-Loading
Chinoxy can use a digitally signed binary ("Logitech Bluetooth Wizard Host Process") to load its dll into memory.
Hijack Execution Flow:DLL Side-Loading
Clambling can store a file named mpsvc.dll, which opens a malicious mpsvc.mui file, in the same folder as the legitimate Microsoft executable MsMpEng.exe to gain execution.
Hijack Execution Flow:DLL Side-Loading
Denis exploits a security vulnerability to load a fake DLL and execute its code.
Hijack Execution Flow:DLL Side-Loading
Dridex can abuse legitimate Windows executables to side-load malicious DLL files.
Hijack Execution Flow:DLL Side-Loading
It has placed a malicious payload in %WINDIR%\SYSTEM32\oci.dll so it would be sideloaded by the MSDTC service.
Hijack Execution Flow:DLL Side-Loading
Ecipekac can abuse the legitimate application policytool.exe to load a malicious DLL.
Hijack Execution Flow:DLL Side-Loading
Egregor has used DLL side-loading to execute its payload.
Hijack Execution Flow:DLL Side-Loading
It has used IISCrack.dll as a side-loading technique to load a malicious version of httpodbc.dll on old IIS Servers (CVE-2001-0507).
Hijack Execution Flow:DLL Side-Loading
FinFisher uses DLL side-loading to load malicious programs.
Hijack Execution Flow:DLL Side-Loading
It used DLL side-loading to covertly load PoisonIvy into memory on the victim machine.
Hijack Execution Flow:DLL Side-Loading
A gh0st RAT variant has used DLL side-loading.
Hijack Execution Flow:DLL Side-Loading
Goopy has the ability to side-load malicious DLLs with legitimate applications from Kaspersky, Microsoft, and Google.
Hijack Execution Flow:DLL Side-Loading
It’s JavaScript file used a legitimate Microsoft Office 2007 package to side-load the OINFO12.OCX dynamic link library.
Hijack Execution Flow:DLL Side-Loading
HTTPBrowser has used DLL side-loading.
Hijack Execution Flow:DLL Side-Loading
HyperBro has used a legitimate application to sideload a DLL to decrypt, decompress, and run a payload.
Hijack Execution Flow:DLL Side-Loading
Javali can use DLL side-loading to load malicious DLLs into legitimate executables.
Hijack Execution Flow:DLL Side-Loading
Kerrdown can use DLL side-loading to load malicious DLLs.