prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Boot or Logon Autostart Execution:Registry Run Keys | POWERSOURCE achieves persistence by setting a Registry Run key, with the path depending on whether the victim account has user or administrator access. |
Boot or Logon Autostart Execution:Registry Run Keys | PowerSploit's New-UserPersistenceOption Persistence argument can be used to establish via the HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Registry key. |
Boot or Logon Autostart Execution:Registry Run Keys | POWERTON can install a Registry Run key for persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | Prikormka adds itself to a Registry Run key with the name guidVGA or guidVSA. |
Boot or Logon Autostart Execution:Registry Run Keys | It has used Registry run keys to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | Pteranodon copies itself to the Startup folder to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | PUNCHBUGGY has been observed using a Registry Run key. |
Boot or Logon Autostart Execution:Registry Run Keys | Pupy adds itself to the startup folder or adds itself to the Registry key SOFTWARE\Microsoft\Windows\CurrentVersion\Run for persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | A dropper used by It installs itself into the ASEP Registry key HKCU\Software\Microsoft\Windows\CurrentVersion\Run with a value named McUpdate. |
Boot or Logon Autostart Execution:Registry Run Keys | QakBot can maintain persistence by creating an auto-run Registry key. |
Boot or Logon Autostart Execution:Registry Run Keys | If the QuasarRAT client process does not have administrator privileges it will add a registry key to HKCU\Software\Microsoft\Windows\CurrentVersion\Run for persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | Ramsay has created Registry Run keys to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | RCSession has the ability to modify a Registry Run key to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | Reaver creates a shortcut file and saves it in a Startup folder to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | RedLeaves attempts to add a shortcut file in the Startup folder to achieve persistence. If this fails, it attempts to add Registry Run keys. |
Boot or Logon Autostart Execution:Registry Run Keys | Remcos can add itself to the Registry key HKCU\Software\Microsoft\Windows\CurrentVersion\Run for persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | Remexi utilizes Run Registry keys in the HKLM hive as a persistence mechanism. |
Boot or Logon Autostart Execution:Registry Run Keys | Rifdoor has created a new registry entry at HKEY_CURRENT_USERS\Software\Microsoft\Windows\CurrentVersion\Run\Graphics with a value of C:\ProgramData\Initech\Initech.exe /run. |
Boot or Logon Autostart Execution:Registry Run Keys | It's miner has created UPX-packed files in the Windows Start Menu Folder. |
Boot or Logon Autostart Execution:Registry Run Keys | RogueRobin created a shortcut in the Windows startup folder to launch a PowerShell script each time the user logs in to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | Rover persists by creating a Registry entry in HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\. |
Boot or Logon Autostart Execution:Registry Run Keys | It tries to add a Registry Run key under the name "Windows Update" to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | It has used Registry run keys to establish persistence for the It Trojan and other tools, such as a modified version of TeamViewer remote desktop software. |
Boot or Logon Autostart Execution:Registry Run Keys | RunningRAT adds itself to the Registry key Software\Microsoft\Windows\CurrentVersion\Run to establish persistence upon reboot. |
Boot or Logon Autostart Execution:Registry Run Keys | Ryuk has used the Windows command line to create a Registry entry under HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | S-Type may create a .lnk file to itself that is saved in the Start menu folder. It may also create the Registry key HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ IMJPMIJ8.1{3 characters of Unique Identifier}. |
Boot or Logon Autostart Execution:Registry Run Keys | Saint Bot has established persistence by being copied to the Startup directory or through the \Software\Microsoft\Windows\CurrentVersion\Run registry key. |
Boot or Logon Autostart Execution:Registry Run Keys | Most Sakula samples maintain persistence by setting the Registry Run key SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ in the HKLM or HKCU hive, with the Registry value and file name varying by sample. |
Boot or Logon Autostart Execution:Registry Run Keys | SDBbot has the ability to add a value to the Registry Run key to establish persistence if it detects it is running with regular user privilege. |
Boot or Logon Autostart Execution:Registry Run Keys | SeaDuke is capable of persisting via the Registry Run key or a .lnk file stored in the Startup directory. |
Boot or Logon Autostart Execution:Registry Run Keys | Seasalt creates a Registry entry to ensure infection after reboot under HKLM\Software\Microsoft\Windows\currentVersion\Run. |
Boot or Logon Autostart Execution:Registry Run Keys | ServHelper may attempt to establish persistence via the HKCU\Software\Microsoft\Windows\CurrentVersion\Run\ run key. |
Boot or Logon Autostart Execution:Registry Run Keys | SharpStage has the ability to create persistence for the malware using the Registry autorun key and startup folder. |
Boot or Logon Autostart Execution:Registry Run Keys | ShimRat has installed a registry based start-up key HKCU\Software\microsoft\windows\CurrentVersion\Run to maintain persistence should other methods fail. |
Boot or Logon Autostart Execution:Registry Run Keys | SHIPSHAPE achieves persistence by creating a shortcut in the Startup folder. |
Boot or Logon Autostart Execution:Registry Run Keys | It has added paths to executables in the Registry to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | It has used HKCU\Software\Microsoft\Windows\CurrentVersion\Run, HKLM\Software\Microsoft\Windows\CurrentVersion\Run, and the Startup folder to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | SILENTTRINITY can establish a LNK file in the startup folder for persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | Small Sieve has the ability to add itself to HKCU\Software\Microsoft\Windows\CurrentVersion\Run\OutlookMicrosift for persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | Smoke Loader adds a Registry Run key for persistence and adds a script in the Startup folder to deploy the payload. |
Boot or Logon Autostart Execution:Registry Run Keys | SMOKEDHAM has used reg.exe to create a Registry Run key. |
Boot or Logon Autostart Execution:Registry Run Keys | Snip3 can create a VBS file in startup to persist after system restarts. |
Boot or Logon Autostart Execution:Registry Run Keys | SNUGRIDE establishes persistence through a Registry Run key. |
Boot or Logon Autostart Execution:Registry Run Keys | SPACESHIP achieves persistence by creating a shortcut in the current user's Startup folder. |
Boot or Logon Autostart Execution:Registry Run Keys | To establish persistence, SslMM identifies the Start Menu Startup directory and drops a link to its own executable disguised as an "Office Start," "Yahoo Talk," "MSN Gaming Z0ne," or "MSN Talk" shortcut. |
Boot or Logon Autostart Execution:Registry Run Keys | STARWHALE can establish persistence by installing itself in the startup folder, whereas the GO variant has created a HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OutlookM registry key. |
Boot or Logon Autostart Execution:Registry Run Keys | StrongPity can use the HKCU\Software\Microsoft\Windows\CurrentVersion\Run Registry key for persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | Sykipot has been known to establish persistence by adding programs to the Run Registry key. |
Boot or Logon Autostart Execution:Registry Run Keys | SysUpdate can use a Registry Run key to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | It has placed VBS files in the Startup folder and used Registry run keys to establish persistence for malicious payloads. |
Boot or Logon Autostart Execution:Registry Run Keys | Taidoor has modified the HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run key for persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | TAINTEDSCRIBE can copy itself into the current user’s Startup folder as "Narrator.exe" for persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | It has added batch scripts to the startup folder. |
Boot or Logon Autostart Execution:Registry Run Keys | It's malware can add a Registry key to Software\Microsoft\Windows\CurrentVersion\Run for persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | ThreatNeedle can be loaded into the Startup folder (%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\OneDrives.lnk) as a Shortcut file for persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | TINYTYPHON installs itself under Registry Run key to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | TinyZBot can create a shortcut in the Windows startup folder for persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | TrickBot establishes persistence in the Startup folder. |
Boot or Logon Autostart Execution:Registry Run Keys | Trojan.Karagany can create a link to itself in the Startup folder to automatically start itself upon system restart. |
Boot or Logon Autostart Execution:Registry Run Keys | It has created shortcuts in the Startup folder to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | Truvasys adds a Registry Run key to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | Turian can establish persistence by adding Registry Run keys. |
Boot or Logon Autostart Execution:Registry Run Keys | A It Javascript backdoor added a local_update_check value under the Registry key HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run to establish persistence. Additionally, a It custom executable containing Metasploit shellcode is saved to the Startup folder to gain persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | TURNEDUP is capable of writing to a Registry Run key to establish. |
Boot or Logon Autostart Execution:Registry Run Keys | Ursnif has used Registry Run keys to establish automatic execution at system startup. |
Boot or Logon Autostart Execution:Registry Run Keys | USBStealer registers itself under a Registry Run key with the name "USB Disk Security." |
Boot or Logon Autostart Execution:Registry Run Keys | Vasport copies itself to disk and creates an associated run key Registry entry to establish. |
Boot or Logon Autostart Execution:Registry Run Keys | VBShower used HKCU\Software\Microsoft\Windows\CurrentVersion\Run\[a-f0-9A-F]{8} to maintain persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | WarzoneRAT can add itself to the HKCU\Software\Microsoft\Windows\CurrentVersion\Run and HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\UIF2IS20VK Registry keys. |
Boot or Logon Autostart Execution:Registry Run Keys | It has created LNK files in the Startup folder to establish persistence. |
Boot or Logon Autostart Execution:Registry Run Keys | Winnti for Windows can add a service named wind0ws to the Registry to achieve persistence after reboot. |
Boot or Logon Autostart Execution:Registry Run Keys | It has established persistence via the Registry key HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run and a shortcut within the startup folder. |
Boot or Logon Autostart Execution:Registry Run Keys | Xbash can create a Startup item for persistence if it determines it is on a Windows system. |
Boot or Logon Autostart Execution:Registry Run Keys | Zebrocy creates an entry in a Registry Run key for the malware to execute on startup. |
Boot or Logon Autostart Execution:Registry Run Keys | Zeus Panda adds persistence by creating Registry Run keys. |
Boot or Logon Autostart Execution:Registry Run Keys | ItM has created a Registry Run key named Dropbox Update Setup to establish persistence for a malicious Python binary. |
Boot or Logon Autostart Execution:Authentication Package | Flame can use Windows Authentication Packages for persistence. |
Boot or Logon Autostart Execution:Winlogon Helper DLL | Bazar can use Winlogon Helper DLL to establish persistence. |
Boot or Logon Autostart Execution:Winlogon Helper DLL | Cannon adds the Registry key HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon to establish persistence. |
Boot or Logon Autostart Execution:Winlogon Helper DLL | DarkTortilla has established persistence via the Software\Microsoft\Windows NT\CurrentVersion\Winlogon registry key. |
Boot or Logon Autostart Execution:Winlogon Helper DLL | A Dipsind variant registers as a Winlogon Event Notify DLL to establish persistence. |
Boot or Logon Autostart Execution:Winlogon Helper DLL | Gazer can establish persistence by setting the value "Shell" with "explorer.exe, %malware_pathfile%" under the Registry key HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon. |
Boot or Logon Autostart Execution:Winlogon Helper DLL | KeyBoy issues the command reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" to achieve persistence. |
Boot or Logon Autostart Execution:Winlogon Helper DLL | Remexi achieves persistence using Userinit by adding the Registry key HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit. |
Boot or Logon Autostart Execution:Winlogon Helper DLL | Revenge RAT creates a Registry key at HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell to survive a system reboot. |
Boot or Logon Autostart Execution:Winlogon Helper DLL | It has created the Registry key HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell and sets the value to establish persistence. |
Boot or Logon Autostart Execution:Winlogon Helper DLL | It established persistence by adding a Shell value under the Registry key HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon. |
Boot or Logon Autostart Execution:Winlogon Helper DLL | It has established persistence using Userinit by adding the Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon. |
Boot or Logon Autostart Execution:Security Support Provider | Empire can enumerate Security Support Providers (SSPs) as well as utilize PowerSploit's Install-SSP and Invoke-Mimikatz to install malicious SSPs and log authentication events. |
Boot or Logon Autostart Execution:Security Support Provider | The Mimikatz credential dumper contains an implementation of an SSP. |
Boot or Logon Autostart Execution:Security Support Provider | PowerSploit's Install-SSP Persistence module can be used to establish by installing a SSP DLL. |
Boot or Logon Autostart Execution:Kernel Modules and Extensions | Drovorub can use kernel modules to establish persistence. |
Boot or Logon Autostart Execution:Kernel Modules and Extensions | During Operation CuckooBees, attackers used a signed kernel rootkit to establish additional persistence. |
Boot or Logon Autostart Execution:Kernel Modules and Extensions | Skidmap has the ability to install several loadable kernel modules (LKMs) on infected machines. |
Boot or Logon Autostart Execution:LSASS Driver | Pasam establishes by infecting the Security Accounts Manager (SAM) DLL to load a malicious DLL dropped to disk. |
Boot or Logon Autostart Execution:LSASS Driver | Wingbird drops a malicious file (sspisrv.dll) alongside a copy of lsass.exe, which is used to register a service that loads sspisrv.dll as a driver. The payload of the malicious driver (located in its entry-point function) is executed when loaded by lsass.exe before the spoofed service becomes unstable and crashes. |
Boot or Logon Autostart Execution:Shortcut Modification | It has modified LNK shortcuts. |
Boot or Logon Autostart Execution:Shortcut Modification | Astaroth's initial payload is a malicious .LNK file. |
Boot or Logon Autostart Execution:Shortcut Modification | BACKSPACE achieves persistence by creating a shortcut to itself in the CSIDL_STARTUP directory. |
Boot or Logon Autostart Execution:Shortcut Modification | Bazar can establish persistence by writing shortcuts to the Windows Startup folder. |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.