prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Hijack Execution Flow:DLL Side-Loading | It has been known to side-load DLLs using a valid version of a Windows Address Book and Windows Defender executable with one of their tools. |
Hijack Execution Flow:DLL Side-Loading | Waterbear has used DLL side loading to import and load a malicious DLL loader. |
Hijack Execution Flow:DLL Side-Loading | Wingbird side loads a malicious file, sspisrv.dll, in part of a spoofed lssas.exe service. |
Hijack Execution Flow:DLL Side-Loading | ZeroT has used DLL side-loading to load malicious payloads. |
Hijack Execution Flow:Dylib Hijacking | Empire has a dylib hijacker module that generates a malicious dylib given the path to a legitimate dylib of a vulnerable application. |
Hijack Execution Flow:Dynamic Linker Hijacking | It has configured payloads to load via LD_PRELOAD. |
Hijack Execution Flow:Dynamic Linker Hijacking | Ebury has injected its dynamic library into descendent processes of sshd via LD_PRELOAD. |
Hijack Execution Flow:Dynamic Linker Hijacking | HiddenWasp adds itself as a shared object to the LD_PRELOAD environment variable. |
Hijack Execution Flow:Dynamic Linker Hijacking | Hildegard has modified /etc/ld.so.preload to intercept shared library import functions. |
Hijack Execution Flow:Dynamic Linker Hijacking | It has modified /etc/ld.so.preload to hook libc functions in order to hide the installed dropper and mining software in process lists. |
Hijack Execution Flow:Dynamic Linker Hijacking | XCSSET adds malicious file paths to the DYLD_FRAMEWORK_PATH and DYLD_LIBRARY_PATH environment variables to execute malicious code. |
Hijack Execution Flow:Path Interception by PATH Environment Variable | Empire contains modules that can discover and exploit path interception opportunities in the PATH environment variable. |
Hijack Execution Flow:Path Interception by PATH Environment Variable | PowerSploit contains a collection of Privesc-PowerUp modules that can discover and exploit path interception opportunities in the PATH environment variable. |
Hijack Execution Flow:Path Interception by Search Order Hijacking | Empire contains modules that can discover and exploit search order hijacking vulnerabilities. |
Hijack Execution Flow:Path Interception by Search Order Hijacking | PowerSploit contains a collection of Privesc-PowerUp modules that can discover and exploit search order hijacking vulnerabilities. |
Hijack Execution Flow:Path Interception by Unquoted Path | Empire contains modules that can discover and exploit unquoted path vulnerabilities. |
Hijack Execution Flow:Path Interception by Unquoted Path | PowerSploit contains a collection of Privesc-PowerUp modules that can discover and exploit unquoted path vulnerabilities. |
Hijack Execution Flow:Services File Permissions Weakness | One variant of BlackEnergy locates existing driver services that have been disabled and drops its driver component into one of those service's paths, replacing the legitimate executable. The malware then sets the hijacked service to start automatically to establish persistence. |
Hijack Execution Flow:Services Registry Permissions Weakness | During Operation Honeybee, the threat actors used a batch file that modified the COMSysApp service to load a malicious ipnet.dll payload and to load a DLL into the svchost.exe process. |
Hijack Execution Flow:COR_PROFILER | It has used wmic.exe and Windows Registry modifications to set the COR_PROFILER environment variable to execute a malicious DLL whenever a process loads the .NET CLR. |
Hijack Execution Flow:COR_PROFILER | DarkTortilla can detect profilers by verifying the COR_ENABLE_PROFILING environment variable is present and active. |
Hijack Execution Flow:KernelCallbackTable | FinFisher has used the KernelCallbackTable to hijack the execution flow of a process by replacing the __fnDWORD function with the address of a created Asynchronous Procedure Call stub routine. |
Hijack Execution Flow:KernelCallbackTable | It has abused the KernelCallbackTable to hijack process control flow and execute shellcode. |
Process Injection | During the 2015 Ukraine Electric Power Attack, It loaded BlackEnergy into svchost.exe, which then launched iexplore.exe for their C2. |
Process Injection | ABK has the ability to inject shellcode into svchost.exe. |
Process Injection | Agent Tesla can inject into known, vulnerable binaries on targeted hosts. |
Process Injection | ANDROMEDA can inject into the wuauclt.exe process to perform C2 actions. |
Process Injection | It malware has injected a Cobalt Strike beacon into Rundll32.exe. |
Process Injection | It injects its malware variant, ROKRAT, into the cmd.exe process. |
Process Injection | It malware TIDYELF loaded the main WINTERLOVE component by injecting it into the iexplore.exe process. |
Process Injection | Attor's dispatcher can inject itself into running processes to gain higher privileges and to evade detection. |
Process Injection | AuditCred can inject code from files to other running processes. |
Process Injection | Avenger has the ability to inject shellcode into svchost.exe. |
Process Injection | Backdoor.Oldrea injects itself into explorer.exe. |
Process Injection | BADHATCH can inject itself into an existing explorer.exe process by using RtlCreateUserThread. |
Process Injection | Bazar can inject code through calling VirtualAllocExNuma. |
Process Injection | BBK has the ability to inject shellcode into svchost.exe. |
Process Injection | Bumblebee can inject code into multiple processes on infected endpoints. |
Process Injection | Cardinal RAT injects into a newly spawned process created from a native Windows executable. |
Process Injection | Clambling can inject into the svchost.exe process for execution. |
Process Injection | It has injected code into trusted processes. |
Process Injection | Cobalt Strike can inject a variety of payloads into processes dynamically chosen by the adversary. |
Process Injection | CostaBricks can inject a payload into the memory of a compromised host. |
Process Injection | Donut includes a subproject DonutTest to inject shellcode into a target process. |
Process Injection | Dyre has the ability to directly inject its code into the web browser process. |
Process Injection | Egregor can inject its payload into iexplore.exe process. |
Process Injection | Empire contains multiple modules for injecting into processes, such as Invoke-PSInject. |
Process Injection | Gazer injects its communication module into an Internet accessible process through which it performs C2. |
Process Injection | gh0st RAT can inject malicious code into process created by the "Command_Create&Inject" function. |
Process Injection | GuLoader has the ability to inject shellcode into a donor processes that is started in a suspended state. GuLoader has previously used RegAsm as a donor process. |
Process Injection | HOPLIGHT has injected into running processes. |
Process Injection | HTRAN can inject into into running processes. |
Process Injection | HyperBro can run shellcode it injects into a newly created process. |
Process Injection | InvisiMole can inject itself into another process to avoid detection including use of a technique called ListPlanting that customizes the sorting algorithm in a ListView structure. |
Process Injection | IronNetInjector can use an IronPython scripts to load a .NET injector to inject a payload into its own or a remote process. |
Process Injection | JHUHUGIT performs code injection injecting its own functions to browser processes. |
Process Injection | JPIN can inject content into lsass.exe to load a module. |
Process Injection | It has used Win7Elevate to inject malicious code into explorer.exe. |
Process Injection | Lizar can migrate the loader into another process. |
Process Injection | metaMain can inject the loader file, Speech02.db, into a process. |
Process Injection | Mis-Type has been injected directly into a running process, including explorer.exe. |
Process Injection | NavRAT copies itself into a running Internet Explorer process to evade detection. |
Process Injection | NETWIRE can inject code into system processes including notepad.exe, svchost.exe, and vbc.exe. |
Process Injection | During Operation Sharpshooter, threat actors leveraged embedded shellcode to inject a downloader into the memory of Word. |
Process Injection | During Operation Wocao, threat actors injected code into a selected process, which in turn launches a command as a child process of the original. |
Process Injection | Pandora can start and inject code into a new svchost process. |
Process Injection | The PcShare payload has been injected into the logagent.exe and rdpclip.exe processes. |
Process Injection | It has used various methods of process injection including hot patching. |
Process Injection | PoshC2 contains multiple modules for injecting into processes, such as Invoke-PSInject. |
Process Injection | QakBot can inject itself into processes including explore.exe, Iexplore.exe, Mobsync.exe., and wermgr.exe. |
Process Injection | Remcos has a command to hide itself through injecting into another process. |
Process Injection | REvil can inject itself into running processes on a compromised host. |
Process Injection | ROKRAT can use VirtualAlloc, WriteProcessMemory, and then CreateRemoteThread to execute shellcode within the address space of Notepad.exe. |
Process Injection | Ryuk has injected itself into remote processes to encrypt files using a combination of VirtualAlloc, WriteProcessMemory, and CreateRemoteThread. |
Process Injection | ShadowPad has injected an install module into a newly created process. |
Process Injection | It has injected a DLL library containing a Trojan into the fwmain32.exe process. |
Process Injection | SILENTTRINITY can inject shellcode directly into Excel.exe or a specific process. |
Process Injection | Sliver can inject code into local and remote processes. |
Process Injection | SLOTHFULMEDIA can inject into running processes on a compromised host. |
Process Injection | Smoke Loader injects into the Internet Explorer process. |
Process Injection | StoneDrill has relied on injecting its payload directly into the process memory of the victim's preferred browser. |
Process Injection | It has injected malicious code into legitimate .NET related processes including regsvcs.exe, msbuild.exe, and installutil.exe. |
Process Injection | TrickBot has used Nt* Native API functions to inject code into legitimate processes such as wermgr.exe. |
Process Injection | TSCookie has the ability to inject code into the svchost.exe, iexplorer.exe, explorer.exe, and default browser processes. |
Process Injection | It has also used PowerSploit's Invoke-ReflectivePEInjection.ps1 to reflectively load a PowerShell payload into a random process on the victim system. |
Process Injection | WarzoneRAT has the ability to inject malicious DLLs into a specific process for privilege escalation. |
Process Injection | Waterbear can inject decrypted shellcode into the LanmanServer service. |
Process Injection | Wiarp creates a backdoor through which remote attackers can inject files into running processes. |
Process Injection | Wingbird performs multiple process injections to hijack system processes and execute malicious code. |
Process Injection | It has used process injection to execute payloads to escalate privileges. |
Process Injection | Woody RAT can inject code into a targeted process by writing to the remote memory of an infected system and then create a remote thread. |
Process Injection:Dynamic-link Library Injection | Aria-body has the ability to inject itself into another process such as rundll32.exe and dllhost.exe. |
Process Injection:Dynamic-link Library Injection | It has dropped legitimate software onto a compromised host and used it to execute malicious DLLs. |
Process Injection:Dynamic-link Library Injection | BADHATCH has the ability to execute a malicious DLL by injecting into explorer.exe on a compromised machine. |
Process Injection:Dynamic-link Library Injection | BlackEnergy injects its DLL component into svchost.exe. |
Process Injection:Dynamic-link Library Injection | The Bumblebee loader can support the Dij command which gives it the ability to inject DLLs into the memory of other processes. |
Process Injection:Dynamic-link Library Injection | During C0015, the threat actors used a DLL named D8B3.dll that was injected into the Winlogon process. |
Process Injection:Dynamic-link Library Injection | Carberp's bootkit can inject a malicious DLL into the address space of running processes. |
Process Injection:Dynamic-link Library Injection | Carbon has a command to inject code into a process. |
Process Injection:Dynamic-link Library Injection | Cobalt Strike has the ability to load DLLs via reflective injection. |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.