prompt
stringclasses
508 values
procedure
stringlengths
20
478
Hijack Execution Flow:DLL Side-Loading
It has replaced win_fw.dll, an internal component that is executed during IDA Pro installation, with a malicious DLL to download and execute a payload.
Hijack Execution Flow:DLL Side-Loading
LookBack side loads its communications module as a DLL into the libcurl.dll loader.
Hijack Execution Flow:DLL Side-Loading
It has used legitimate executables such as winword.exe and igfxem.exe to side-load their malware.
Hijack Execution Flow:DLL Side-Loading
It has used DLL side-loading to launch versions of Mimikatz and PwDump6 as well as UPPERCUT.
Hijack Execution Flow:DLL Side-Loading
metaMain can support an HKCMD sideloading start method.
Hijack Execution Flow:DLL Side-Loading
Metamorfo has side-loaded its malicious DLL file.
Hijack Execution Flow:DLL Side-Loading
It maintains persistence on victim networks through side-loading dlls to trick legitimate programs into running malware.
Hijack Execution Flow:DLL Side-Loading
It has used a legitimately signed executable to execute a malicious payload within a DLL file.
Hijack Execution Flow:DLL Side-Loading
It has used DLL side-loading to load malicious DLL's into legitimate executables.
Hijack Execution Flow:DLL Side-Loading
Nebulae can use DLL side-loading to gain execution.
Hijack Execution Flow:DLL Side-Loading
During Operation CuckooBees, the threat actors used the legitimate Windows services IKEEXT and PrintNotify to side-load malicious DLLs.
Hijack Execution Flow:DLL Side-Loading
Pandora can use DLL side-loading to execute malicious payloads.
Hijack Execution Flow:DLL Side-Loading
A It .dll that contains BADNEWS is loaded and executed using DLL side-loading.
Hijack Execution Flow:DLL Side-Loading
PlugX has used DLL side-loading to evade anti-virus.
Hijack Execution Flow:DLL Side-Loading
PowGoop can side-load Goopdate.dll into GoogleUpdate.exe.
Hijack Execution Flow:DLL Side-Loading
QakBot has the ability to use DLL side-loading for execution.
Hijack Execution Flow:DLL Side-Loading
RainyDay can use side-loading to run malicious executables.
Hijack Execution Flow:DLL Side-Loading
RCSession can be installed via DLL side-loading.
Hijack Execution Flow:DLL Side-Loading
Sakula uses DLL side-loading, typically using a digitally signed sample of Kaspersky Anti-Virus (AV) 6.0 for Windows Workstations or McAfee's Outlook Scan About Box to load malicious DLL files.
Hijack Execution Flow:DLL Side-Loading
It has used a malicious loader DLL file to execute the credwiz.exe process and side-load the malicious payload Duser.dll.
Hijack Execution Flow:DLL Side-Loading
It has used DLL side-loading to drop and execute malicious payloads including the hijacking of the legitimate Windows application file rekeywiz.exe.
Hijack Execution Flow:DLL Side-Loading
SysUpdate can load DLLs through vulnerable legitimate executables.
Hijack Execution Flow:DLL Side-Loading
During the T9000 installation process, it drops a copy of the legitimate Microsoft binary igfxtray.exe. The executable contains a side-loading weakness which is used to load a portion of the malware.
Hijack Execution Flow:DLL Side-Loading
It has used DLL side-loading, including by using legitimate Kaspersky antivirus variants as well as rc.exe, a legitimate Microsoft Resource Compiler.
Hijack Execution Flow:DLL Side-Loading
It has been known to side-load DLLs using a valid version of a Windows Address Book and Windows Defender executable with one of their tools.
Hijack Execution Flow:DLL Side-Loading
Waterbear has used DLL side loading to import and load a malicious DLL loader.
Hijack Execution Flow:DLL Side-Loading
Wingbird side loads a malicious file, sspisrv.dll, in part of a spoofed lssas.exe service.
Hijack Execution Flow:DLL Side-Loading
ZeroT has used DLL side-loading to load malicious payloads.
Hijack Execution Flow:Dylib Hijacking
Empire has a dylib hijacker module that generates a malicious dylib given the path to a legitimate dylib of a vulnerable application.
Hijack Execution Flow:Dynamic Linker Hijacking
It has configured payloads to load via LD_PRELOAD.
Hijack Execution Flow:Dynamic Linker Hijacking
Ebury has injected its dynamic library into descendent processes of sshd via LD_PRELOAD.
Hijack Execution Flow:Dynamic Linker Hijacking
HiddenWasp adds itself as a shared object to the LD_PRELOAD environment variable.
Hijack Execution Flow:Dynamic Linker Hijacking
Hildegard has modified /etc/ld.so.preload to intercept shared library import functions.
Hijack Execution Flow:Dynamic Linker Hijacking
It has modified /etc/ld.so.preload to hook libc functions in order to hide the installed dropper and mining software in process lists.
Hijack Execution Flow:Dynamic Linker Hijacking
XCSSET adds malicious file paths to the DYLD_FRAMEWORK_PATH and DYLD_LIBRARY_PATH environment variables to execute malicious code.
Hijack Execution Flow:Path Interception by PATH Environment Variable
Empire contains modules that can discover and exploit path interception opportunities in the PATH environment variable.
Hijack Execution Flow:Path Interception by PATH Environment Variable
PowerSploit contains a collection of Privesc-PowerUp modules that can discover and exploit path interception opportunities in the PATH environment variable.
Hijack Execution Flow:Path Interception by Search Order Hijacking
Empire contains modules that can discover and exploit search order hijacking vulnerabilities.
Hijack Execution Flow:Path Interception by Search Order Hijacking
PowerSploit contains a collection of Privesc-PowerUp modules that can discover and exploit search order hijacking vulnerabilities.
Hijack Execution Flow:Path Interception by Unquoted Path
Empire contains modules that can discover and exploit unquoted path vulnerabilities.
Hijack Execution Flow:Path Interception by Unquoted Path
PowerSploit contains a collection of Privesc-PowerUp modules that can discover and exploit unquoted path vulnerabilities.
Hijack Execution Flow:Services File Permissions Weakness
One variant of BlackEnergy locates existing driver services that have been disabled and drops its driver component into one of those service's paths, replacing the legitimate executable. The malware then sets the hijacked service to start automatically to establish persistence.
Hijack Execution Flow:Services Registry Permissions Weakness
During Operation Honeybee, the threat actors used a batch file that modified the COMSysApp service to load a malicious ipnet.dll payload and to load a DLL into the svchost.exe process.
Hijack Execution Flow:COR_PROFILER
It has used wmic.exe and Windows Registry modifications to set the COR_PROFILER environment variable to execute a malicious DLL whenever a process loads the .NET CLR.
Hijack Execution Flow:COR_PROFILER
DarkTortilla can detect profilers by verifying the COR_ENABLE_PROFILING environment variable is present and active.
Hijack Execution Flow:KernelCallbackTable
FinFisher has used the KernelCallbackTable to hijack the execution flow of a process by replacing the __fnDWORD function with the address of a created Asynchronous Procedure Call stub routine.
Hijack Execution Flow:KernelCallbackTable
It has abused the KernelCallbackTable to hijack process control flow and execute shellcode.
Modify Authentication Process
Ebury can intercept private keys using a trojanized ssh-add function.
Modify Authentication Process
It has replaced legitimate KeePass binaries with trojanized versions to collect passwords from numerous applications.
Modify Authentication Process
Kessel has trojanized the ssh_login and user-auth_pubkey functions to steal plaintext credentials.
Modify Authentication Process
SILENTTRINITY can create a backdoor in KeePass using a malicious config file and in TortoiseSVN using a registry hook.
Modify Authentication Process:Domain Controller Authentication
It's malware has altered the NTLM authentication program on domain controllers to allow It to login without a valid credential.
Modify Authentication Process:Domain Controller Authentication
Skeleton Key is used to patch an enterprise domain controller authentication process with a backdoor password. It allows adversaries to bypass the standard authentication system to use a defined password for all accounts authenticating to that domain controller.
Modify Authentication Process:Password Filter DLL
Remsec harvests plain-text credentials as a password filter registered on domain controllers.
Modify Authentication Process:Password Filter DLL
It has registered its persistence module on domain controllers as a Windows LSA (Local System Authority) password filter to acquire credentials any time a domain, local user, or administrator logs in or changes a password.
Modify Authentication Process:Pluggable Authentication Modules
Ebury can deactivate PAM modules to tamper with the sshd configuration.
Modify Authentication Process:Pluggable Authentication Modules
Skidmap has the ability to replace the pam_unix.so file on an infected machine with its own malicious version that accepts a specific backdoor password for all users.
Modify Authentication Process:Network Device Authentication
SYNful Knock has the capability to add its own custom backdoor password when it modifies the operating system of the affected network device.
Modify Authentication Process:Multi-Factor Authentication
The AADInternals Set-AADIntUserMFA command can be used to disable MFA for a specified user.
Modify Authentication Process:Hybrid Identity
AADInternals can inject a malicious DLL (PTASpy) into the AzureADConnectAuthenticationAgentService to backdoor Azure AD Pass-Through Authentication.
Modify Authentication Process:Hybrid Identity
It has edited the Microsoft.IdentityServer.Servicehost.exe.config file to load a malicious DLL into the AD FS process, thereby enabling persistent access to any service federated with AD FS for a user with a specified User Principal Name.
Office Application Startup
It have replaced Microsoft Outlook's VbaProject.OTM file to install a backdoor macro for persistence.
Office Application Startup
It has inserted malicious macros into existing documents, providing persistence when they are reopened. It has loaded the group's previously delivered VBA project by relaunching Microsoft Outlook with the /altvba option, once the Application.Startup event is received.
Office Application Startup:Office Template Macros
BackConfig has the ability to use hidden columns in Excel spreadsheets to store executable files or commands for VBA macros.
Office Application Startup:Office Template Macros
Cobalt Strike has the ability to use an Excel Workbook to execute additional code by enabling Office to trust macros and execute code without user permission.
Office Application Startup:Office Template Macros
It has used a Word Template, Normal.dotm, for persistence.
Office Application Startup:Office Test
It has used the Office Test persistence mechanism within Microsoft Office by adding the Registry key HKCU\Software\Microsoft\Office test\Special\Perf to execute code.
Office Application Startup:Outlook Forms
Ruler can be used to automate the abuse of Outlook Forms to establish persistence.
Office Application Startup:Outlook Home Page
It has abused the Outlook Home Page feature for persistence. It has also used CVE-2017-11774 to roll back the initial patch designed to protect against Home Page abuse.
Office Application Startup:Outlook Home Page
Ruler can be used to automate the abuse of Outlook Home Pages to establish persistence.
Office Application Startup:Outlook Rules
Ruler can be used to automate the abuse of Outlook Rules to establish persistence.
Office Application Startup:Add-ins
Bisonal has been loaded through a .wll extension added to the %APPDATA%\microsoft\word\startup\ repository.
Office Application Startup:Add-ins
It has used the RoyalRoad exploit builder to drop a second stage loader, intel.wll, into the Word Startup folder on the compromised host.
Pre-OS Boot:System Firmware
Hacking Team UEFI Rootkit is a UEFI BIOS rootkit developed by the company Hacking Team to persist remote access software on some targeted systems.
Pre-OS Boot:System Firmware
LoJax is a UEFI BIOS rootkit deployed to persist remote access software on some targeted systems.
Pre-OS Boot:System Firmware
Trojan.Mebromi performs BIOS modification and can download and execute a file as well as protect itself from removal.
Pre-OS Boot:Component Firmware
Cyclops Blink has maintained persistence by patching legitimate device firmware when it is downloaded, including that of WatchGuard devices.
Pre-OS Boot:Component Firmware
It is known to have the capability to overwrite the firmware on hard drives from some manufacturers.
Pre-OS Boot:Bootkit
It has deployed a bootkit along with Downdelph to ensure its persistence on the victim. The bootkit shares code with some variants of BlackEnergy.
Pre-OS Boot:Bootkit
It deployed Master Boot Record bootkits on Windows systems to hide their malware and maintain persistence on victim systems.
Pre-OS Boot:Bootkit
BOOTRASH is a Volume Boot Record (VBR) bootkit that uses the VBR to maintain persistence.
Pre-OS Boot:Bootkit
Carberp has installed a bootkit on the system to maintain persistence.
Pre-OS Boot:Bootkit
Some FinFisher variants incorporate an MBR rootkit.
Pre-OS Boot:Bootkit
It malware WhiskeyAlfa-Three modifies sector 0 of the Master Boot Record (MBR) to ensure that the malware will persist even if a victim machine shuts down.
Pre-OS Boot:Bootkit
ROCKBOOT is a Master Boot Record (MBR) bootkit that uses the MBR to establish persistence.
Pre-OS Boot:Bootkit
TrickBot can implant malicious code into a compromised device's firmware.
Pre-OS Boot:Bootkit
WhisperGate overwrites the MBR with a bootloader component that performs destructive wiping operations on hard drives and displays a fake ransom note when the host boots.
Scheduled Task
DEADEYE has used the scheduled tasks \Microsoft\Windows\PLA\Server Manager Performance Monitor, \Microsoft\Windows\Ras\ManagerMobility, \Microsoft\Windows\WDI\SrvSetupResults, and \Microsoft\Windows\WDI\USOShared to establish persistence.
Scheduled Task
It used the command schtasks /Create /SC ONLOgon /TN WindowsUpdateCheck /TR "[file path]" /ru system for persistence.
Scheduled Task
Lokibot's second stage DLL has set a timer using "timeSetEvent" to schedule its next execution.
Scheduled Task
Remsec schedules the execution one of its modules by creating a new scheduler task.
Scheduled Task
StrifeWater has create a scheduled task named Mozilla\Firefox Default Browser Agent 409046Z0FF4A39CB for persistence.
Scheduled Task
It actors used the native at Windows task scheduler tool to use scheduled tasks for execution on a victim network.
Scheduled Task
at can be used to schedule a task on a system to be executed at a specific date or time.
Scheduled Task
It has used at to register a scheduled task to execute malware during lateral movement.
Scheduled Task
CrackMapExec can set a scheduled task on the target system to execute commands remotely using at.
Scheduled Task
MURKYTOP has the capability to schedule remote AT jobs.
Scheduled Task
It actors use at to schedule tasks to run self-extracting RAR archives, which install HTTPBrowser or PlugX on other victims on a network.
Scheduled Task
Anchor can install itself as a cron job.
Scheduled Task
It has used cron to create pre-scheduled and periodic background jobs on a Linux system.