prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Scheduled Task | It has used scheduled tasks to establish persistence. |
Scheduled Task | It has created a scheduled task to execute additional malicious software, as well as maintain persistence. |
Scheduled Task | It has used schtasks.exe for lateral movement in compromised networks. |
Scheduled Task | NETWIRE can create a scheduled task to establish persistence. |
Scheduled Task | NotPetya creates a task to reboot the system one hour after infection. |
Scheduled Task | It has created scheduled tasks that run a VBScript to execute a payload on victim machines. |
Scheduled Task | Okrum's installer can attempt to achieve persistence by creating a scheduled task. |
Scheduled Task | OopsIE creates a scheduled task to run itself every three minutes. |
Scheduled Task | During Operation CuckooBees, the threat actors used scheduled tasks to execute batch scripts for lateral movement with the following command: SCHTASKS /Create /S <IP Address> /U <Username> /p <Password> /SC ONCE /TN test /TR <Path to a Batch File> /ST <Time> /RU SYSTEM. |
Scheduled Task | During Operation Dream Job, It created scheduled tasks to set a periodic execution of a remote XSL script. |
Scheduled Task | During Operation Wocao, threat actors used scheduled tasks to execute malicious PowerShell code on remote systems. |
Scheduled Task | A It file stealer can run a TaskScheduler DLL to add persistence. |
Scheduled Task | PowerSploit's New-UserPersistenceOption Persistence argument can be used to establish via a Scheduled Task/Job. |
Scheduled Task | POWERSTATS has established persistence through a scheduled task using the command "C:\Windows\system32\schtasks.exe" /Create /F /SC DAILY /ST 12:00 /TN MicrosoftEdge /TR "c:\Windows\system32\wscript.exe C:\Windows\temp\Windows.vbe". |
Scheduled Task | POWRUNER persists through a scheduled task that executes it every minute. |
Scheduled Task | Prestige has been executed on a target system through a scheduled task created by It using Impacket. |
Scheduled Task | Pteranodon schedules tasks to invoke its components in order to establish persistence. |
Scheduled Task | QakBot has the ability to create scheduled tasks for persistence. |
Scheduled Task | QUADAGENT creates a scheduled task to maintain persistence on the victim’s machine. |
Scheduled Task | QuasarRAT contains a .NET wrapper DLL for creating and managing scheduled tasks for maintaining persistence upon reboot. |
Scheduled Task | RainyDay can use scheduled tasks to achieve persistence. |
Scheduled Task | Ramsay can schedule tasks via the Windows COM API to maintain persistence. |
Scheduled Task | It launched a scheduled task to gain persistence using the schtasks /create /sc command. |
Scheduled Task | Remexi utilizes scheduled tasks as a persistence mechanism. |
Scheduled Task | RemoteCMD can execute commands remotely by creating a new schedule task on the remote system |
Scheduled Task | Revenge RAT schedules tasks to run malicious scripts at different intervals. |
Scheduled Task | It tries to add a scheduled task to establish persistence. |
Scheduled Task | Ryuk can remotely create a scheduled task to execute itself on a system. |
Scheduled Task | Saint Bot has created a scheduled task named "Maintenance" to establish persistence. |
Scheduled Task | schtasks is used to schedule tasks on a Windows system to run at a specific date and time. |
Scheduled Task | ServHelper contains modules that will use schtasks to carry out malicious operations. |
Scheduled Task | Shamoon copies an executable payload to the target system by using SMB/Windows Admin Shares and then scheduling an unnamed task to execute the malware. |
Scheduled Task | SharpDisco can create scheduled tasks to execute reverse shells that read and write data to and from specified SMB shares. |
Scheduled Task | SharpStage has a persistence component to write a scheduled task for the payload. |
Scheduled Task | Sibot has been executed via a scheduled task. |
Scheduled Task | It has used scheduled tasks to stage its operation. |
Scheduled Task | Smoke Loader launches a scheduled task. |
Scheduled Task | During the SolarWinds Compromise, It used scheduler and schtasks to create new tasks on remote host as part of their lateral movement. They manipulated scheduled tasks by updating an existing legitimate task to execute their tools and then returned the scheduled task to its original configuration. It also created a scheduled task to maintain SUNSPOT persistence when the host booted. |
Scheduled Task | SoreFang can gain persistence through use of scheduled tasks. |
Scheduled Task | SQLRat has created scheduled tasks in %appdata%\Roaming\Microsoft\Templates\. |
Scheduled Task | It malware creates a scheduled task entitled "IE Web Cache" to execute a malicious file hourly. |
Scheduled Task | Stuxnet schedules a network job to execute two minutes after host infection. |
Scheduled Task | SUGARDUMP has created scheduled tasks called MicrosoftInternetExplorerCrashRepoeterTaskMachineUA and MicrosoftEdgeCrashRepoeterTaskMachineUA, which were configured to execute CrashReporter.exe during user logon. |
Scheduled Task | SVCReady can create a scheduled task named RecoveryExTask to gain persistence. |
Scheduled Task | It has used scheduled tasks to establish persistence for installed tools. |
Scheduled Task | Tarrask is able to create "hidden" scheduled tasks for persistence. |
Scheduled Task | It has used scheduled task XML triggers. |
Scheduled Task | Tomiris has used SCHTASKS /CREATE /SC DAILY /TN StartDVL /TR "[path to self]" /ST 10:00 to establish persistence. |
Scheduled Task | TrickBot creates a scheduled task on the system that provides persistence. |
Scheduled Task | Valak has used scheduled tasks to execute additional payloads and to gain persistence on a compromised host. |
Scheduled Task | It has used scheduled tasks to establish persistence for TrickBot and other malware. |
Scheduled Task | yty establishes persistence by creating a scheduled task with the command SchTasks /Create /SC DAILY /TN BigData /TR " + path_file + "/ST 09:30". |
Scheduled Task | Zebrocy has a command to create a scheduled task for persistence. |
Scheduled Task | zwShell has used SchTasks for execution. |
Scheduled Task | ZxxZ has used scheduled tasks for persistence and execution. |
Server Software Component:SQL Stored Procedures | During the 2016 Ukraine Electric Power Attack, It used various MS-SQL stored procedures. |
Server Software Component:SQL Stored Procedures | Stuxnet used xp_cmdshell to store and execute SQL code. |
Server Software Component:Transport Agent | LightNeuron has used a malicious Microsoft Exchange transport agent for persistence. |
Server Software Component:Web Shell | It has used a modified and obfuscated version of the reGeorg web shell to maintain persistence on a target's Outlook Web Access (OWA) server. |
Server Software Component:Web Shell | It has installed web shells on exploited Microsoft Exchange servers. |
Server Software Component:Web Shell | It has used Web shells to maintain access to victim websites. |
Server Software Component:Web Shell | It has used web shells for persistence or to ensure redundant access. |
Server Software Component:Web Shell | It has installed ANTAK and ASPXSPY web shells. |
Server Software Component:Web Shell | ASPXSpy is a Web shell. The ASPXTool version used by It has been deployed to accessible servers running Internet Information Services (IIS). |
Server Software Component:Web Shell | It has used web shells to establish an initial foothold and for lateral movement within a victim's system. |
Server Software Component:Web Shell | During C0017, It deployed JScript web shells through the creation of malicious ViewState objects. |
Server Software Component:Web Shell | China Chopper's server component is a Web Shell payload. |
Server Software Component:Web Shell | It uses Web shells on publicly accessible Web servers to access victim networks. |
Server Software Component:Web Shell | It has commonly created Web shells on victims' publicly accessible email and web servers, which they used to maintain access to a victim network and download additional malicious files. |
Server Software Component:Web Shell | It has utilized obfuscated and open-source web shells such as JspSpy, reGeorg, MiniWebCmdShell, and Vonloesch Jsp File Browser 1.2 to enable remote code execution and to execute commands on compromised web server. |
Server Software Component:Web Shell | It has installed web shells on compromised hosts to maintain access. |
Server Software Component:Web Shell | It used Web shells to persist in victim environments and assist in execution and exfiltration. |
Server Software Component:Web Shell | It has deployed multiple web shells on compromised servers including SIMPLESEESHARP, SPORTSBALL, China Chopper, and ASPXSpy. |
Server Software Component:Web Shell | It has used modified versions of open source PHP web shells to maintain access, often adding "Dinosaur" references within the code. |
Server Software Component:Web Shell | It relies on web shells for an initial foothold as well as persistence into the victim's systems. |
Server Software Component:Web Shell | It has used multiple web shells to gain execution. |
Server Software Component:Web Shell | It has dropped a web shell onto a compromised system. |
Server Software Component:Web Shell | It has used web shells, often to maintain access to a victim network. |
Server Software Component:Web Shell | During Operation CuckooBees, the threat actors generated a web shell within a vulnerable Enterprise Resource Planning Web Application Server as a persistence mechanism. |
Server Software Component:Web Shell | During Operation Wocao, threat actors used their own web shells, as well as those previously placed on target systems by other threat actors, for reconnaissance and lateral movement. |
Server Software Component:Web Shell | OwaAuth is a Web shell that appears to be exclusively used by It. It is installed as an ISAPI filter on Exchange servers and shares characteristics with the China Chopper Web shell. |
Server Software Component:Web Shell | P.A.S. Webshell can gain remote access and execution on target web servers. |
Server Software Component:Web Shell | It has used webshells including P.A.S. Webshell to maintain access to victim networks. |
Server Software Component:Web Shell | SEASHARPEE is a Web shell. |
Server Software Component:Web Shell | SUPERNOVA is a Web shell. |
Server Software Component:Web Shell | It has planted Web shells on Outlook Exchange servers. |
Server Software Component:Web Shell | It has used a variety of Web shells. |
Server Software Component:Web Shell | It has used a first stage web shell after compromising a vulnerable Exchange server. |
Server Software Component:Web Shell | It has started a web service in the target host and wait for the adversary to connect, acting as a web shell. |
Server Software Component:Web Shell | It can inject web shell code into a server. |
Server Software Component:Web Shell | It has used webshells, including ones named AuditReport.jspx and iisstart.aspx, in compromised environments. |
Server Software Component:IIS Components | IceApple is an IIS post-exploitation framework, consisting of 18 modules that provide several functionalities. |
Server Software Component:IIS Components | During Operation Dream Job, It targeted Windows servers running Internet Information Systems (IIS) to install C2 components. |
Server Software Component:IIS Components | OwaAuth has been loaded onto Exchange servers and disguised as an ISAPI filter (owaauth.dll). The IIS w3wp.exe process then loads the malicious DLL. |
Server Software Component:IIS Components | RGDoor establishes persistence on webservers as an IIS module. |
Traffic Signaling | Chaos provides a reverse shell is triggered upon receipt of a packet with a special string, sent to any port. |
Traffic Signaling | Kobalos is triggered by an incoming TCP connection to a legitimate service from a specific source port. |
Traffic Signaling | Pandora can identify if incoming HTTP traffic contains a token and if so it will intercept the traffic and process the received command. |
Traffic Signaling | Penquin will connect to C2 only after sniffing a "magic packet" value in TCP or UDP packets matching specific conditions. |
Traffic Signaling | Ryuk has used Wake-on-Lan to power on turned off systems for lateral movement. |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.