prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Abuse Elevation Control Mechanism:Bypass User Account Control | It uses various techniques to bypass UAC. |
Abuse Elevation Control Mechanism:Bypass User Account Control | During Operation Honeybee, the threat actors used the malicious NTWDBLIB.DLL and cliconfig.exe to bypass UAC protections. |
Abuse Elevation Control Mechanism:Bypass User Account Control | It bypassed User Access Control (UAC). |
Abuse Elevation Control Mechanism:Bypass User Account Control | PipeMon installer can use UAC bypass techniques to install the payload. |
Abuse Elevation Control Mechanism:Bypass User Account Control | An older variant of PLAINTEE performs UAC bypass. |
Abuse Elevation Control Mechanism:Bypass User Account Control | PoshC2 can utilize multiple methods to bypass UAC. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Pupy can bypass Windows UAC through either DLL hijacking, eventvwr, or appPaths. |
Abuse Elevation Control Mechanism:Bypass User Account Control | QuasarRAT can generate a UAC pop-up Window to prompt the target user to run a command as the administrator. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Ramsay can use UACMe for privilege escalation. |
Abuse Elevation Control Mechanism:Bypass User Account Control | RCSession can bypass UAC to escalate privileges. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Remcos has a command for UAC bypassing. |
Abuse Elevation Control Mechanism:Bypass User Account Control | It can attempt to run the program as admin, then show a fake error message and a legitimate UAC bypass prompt to the user in an attempt to socially engineer the user into escalating privileges. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Saint Bot has attempted to bypass UAC using fodhelper.exe to escalate privileges. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Sakula contains UAC bypass code for both 32- and 64-bit systems. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Shamoon attempts to disable UAC remote restrictions by modifying the Registry. |
Abuse Elevation Control Mechanism:Bypass User Account Control | ShimRat has hijacked the cryptbase.dll within migwiz.exe to escalate privileges. This prevented the User Access Control window from appearing. |
Abuse Elevation Control Mechanism:Bypass User Account Control | SILENTTRINITY contains a number of modules that can bypass UAC, including through Window's Device Manager, Manage Optional Features, and an image hijack on the .msc file extension. |
Abuse Elevation Control Mechanism:Bypass User Account Control | A It tool can use a public UAC bypass method to elevate privileges. |
Abuse Elevation Control Mechanism:Bypass User Account Control | UACMe contains many methods for bypassing Windows User Account Control on multiple versions of the operating system. |
Abuse Elevation Control Mechanism:Bypass User Account Control | WarzoneRAT can use sdclt.exe to bypass UAC in Windows 10 to escalate privileges; for older Windows versions WarzoneRAT can use the IFileOperation exploit to bypass the UAC module. |
Abuse Elevation Control Mechanism:Bypass User Account Control | WastedLocker can perform a UAC bypass if it is not executed with administrator rights or if the infected host runs Windows Vista or later. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Winnti for Windows can use a variant of the sysprep UAC bypass. |
Abuse Elevation Control Mechanism:Bypass User Account Control | Many ZeroT samples can perform UAC bypass by using eventvwr.exe to execute a malicious file. |
Abuse Elevation Control Mechanism:Sudo and Sudo Caching | Cobalt Strike can use sudo to run a command. |
Abuse Elevation Control Mechanism:Sudo and Sudo Caching | Dok adds admin ALL=(ALL) NOPASSWD: ALL to the /etc/sudoers file. |
Abuse Elevation Control Mechanism:Sudo and Sudo Caching | Proton modifies the tty_tickets line in the sudoers file. |
Abuse Elevation Control Mechanism:Elevated Execution with Prompt | OSX/Shlayer can escalate privileges to root by asking the user for credentials. |
Access Token Manipulation | AppleSeed can gain system level privilege by passing SeDebugPrivilege to the AdjustTokenPrivilege API. |
Access Token Manipulation | BlackCat has the ability modify access tokens. |
Access Token Manipulation | It has used JuicyPotato to abuse the SeImpersonate token privilege to escalate from web application pool accounts to NT Authority\SYSTEM. |
Access Token Manipulation | During C0017, It used a ConfuserEx obfuscated BADPOTATO exploit to abuse named-pipe impersonation for local NT AUTHORITY\SYSTEM privilege escalation. |
Access Token Manipulation | Cuba has used SeDebugPrivilege and AdjustTokenPrivileges to elevate privileges. |
Access Token Manipulation | Duqu examines running system processes for tokens that have specific system privileges. If it finds one, it will copy the token and store it for later use. Eventually it will start new processes with the stored token attached. It can also steal tokens to acquire administrative privileges. |
Access Token Manipulation | Empire can use PowerSploit's Invoke-TokenManipulation to manipulate access tokens. |
Access Token Manipulation | It has used has used Metasploit’s named-pipe impersonation technique to escalate privileges. |
Access Token Manipulation | Gelsemium can use token manipulation to bypass UAC on Windows7 systems. |
Access Token Manipulation | HermeticWiper can use AdjustTokenPrivileges to grant itself privileges for debugging with SeDebugPrivilege, creating backups with SeBackupPrivilege, loading drivers with SeLoadDriverPrivilege, and shutting down a local system with SeShutdownPrivilege. |
Access Token Manipulation | Hydraq creates a backdoor through which remote attackers can adjust token privileges. |
Access Token Manipulation | KillDisk has attempted to get the access token of a process by calling OpenProcessToken. If KillDisk gets the access token, then it attempt to modify the token privileges with AdjustTokenPrivileges. |
Access Token Manipulation | Mafalda can use AdjustTokenPrivileges() to elevate privileges. |
Access Token Manipulation | MegaCortex can enable SeDebugPrivilege and adjust token privileges. |
Access Token Manipulation | PoshC2 can use Invoke-TokenManipulation for manipulating tokens. |
Access Token Manipulation | PowerSploit's Invoke-TokenManipulation Exfiltration module can be used to manipulate tokens. |
Access Token Manipulation | Ryuk has attempted to adjust its token privileges to have the SeDebugPrivilege. |
Access Token Manipulation | Sliver has the ability to manipulate user tokens on targeted Windows systems. |
Access Token Manipulation | SslMM contains a feature to manipulate process privileges and tokens. |
Access Token Manipulation | SUNSPOT modified its security token to grants itself debugging privileges by adding SeDebugPrivilege. |
Access Token Manipulation:Token Impersonation | It has used CVE-2015-1701 to access the SYSTEM token and copy it into the current process as part of privilege escalation. |
Access Token Manipulation:Token Impersonation | Aria-body has the ability to duplicate a token from ntprint.exe. |
Access Token Manipulation:Token Impersonation | BADHATCH can impersonate a lsass.exe or vmtoolsd.exe token. |
Access Token Manipulation:Token Impersonation | BitPaymer can use the tokens of users to create processes on infected systems. |
Access Token Manipulation:Token Impersonation | Cobalt Strike can steal access tokens from exiting processes. |
Access Token Manipulation:Token Impersonation | Emotet has the ability to duplicate the user’s token. |
Access Token Manipulation:Token Impersonation | It has used a malicious framework designed to impersonate the lsass.exe/vmtoolsd.exe token. |
Access Token Manipulation:Token Impersonation | FinFisher uses token manipulation with NtFilterToken as part of UAC bypass. |
Access Token Manipulation:Token Impersonation | Okrum can impersonate a logged-on user's security context using a call to the ImpersonateLoggedOnUser API. |
Access Token Manipulation:Token Impersonation | Pupy can obtain a list of SIDs and provide the option for selecting process tokens to impersonate. |
Access Token Manipulation:Token Impersonation | REvil can obtain the token from the user that launched the explorer.exe process to avoid affecting the desktop of the SYSTEM user. |
Access Token Manipulation:Token Impersonation | Shamoon can impersonate tokens using LogonUser, ImpersonateLoggedOnUser, and ImpersonateNamedPipeClient. |
Access Token Manipulation:Token Impersonation | SILENTTRINITY can find a process owned by a specific user and impersonate the associated token. |
Access Token Manipulation:Token Impersonation | Siloscape impersonates the main thread of CExecSvc.exe by calling NtImpersonateThread. |
Access Token Manipulation:Token Impersonation | Stuxnet attempts to impersonate an anonymous token to enumerate bindings in the service control manager. |
Access Token Manipulation:Token Impersonation | Tarrask leverages token theft to obtain lsass.exe security permissions. |
Access Token Manipulation:Create Process with Token | Aria-body has the ability to execute a process using runas. |
Access Token Manipulation:Create Process with Token | Azorult can call WTSQueryUserToken and CreateProcessAsUser to start a new process with local system privileges. |
Access Token Manipulation:Create Process with Token | Bankshot grabs a user token using WTSQueryUserToken and then creates a process by impersonating a logged-on user. |
Access Token Manipulation:Create Process with Token | Empire can use Invoke-RunAs to make tokens. |
Access Token Manipulation:Create Process with Token | KONNI has duplicated the token of a high integrity process to spawn an instance of cmd.exe under an impersonated user. |
Access Token Manipulation:Create Process with Token | It keylogger KiloAlfa obtains user tokens from interactive sessions to execute itself with API call CreateProcessAsUserA under that user's context. |
Access Token Manipulation:Create Process with Token | PipeMon can attempt to gain administrative privileges using token impersonation. |
Access Token Manipulation:Create Process with Token | PoshC2 can use Invoke-RunAs to make tokens. |
Access Token Manipulation:Create Process with Token | REvil can launch an instance of itself with administrative rights using runas. |
Access Token Manipulation:Create Process with Token | It RPC backdoors can impersonate or steal process tokens before executing commands. |
Access Token Manipulation:Create Process with Token | The WhisperGate third stage can use the AdvancedRun.exe tool to execute commands in the context of the Windows TrustedInstaller group via %TEMP%\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run. |
Access Token Manipulation:Create Process with Token | ZxShell has a command called RunAs, which creates a new process as another user or process context. |
Access Token Manipulation:Make and Impersonate Token | Cobalt Strike can make tokens from known credentials. |
Access Token Manipulation:Make and Impersonate Token | It has utilized tools such as Incognito V2 for token manipulation and impersonation. |
Access Token Manipulation:Make and Impersonate Token | Mafalda can create a token for a different user. |
Access Token Manipulation:Parent PID Spoofing | Cobalt Strike can spawn processes with alternate PPIDs. |
Access Token Manipulation:Parent PID Spoofing | KONNI has used parent PID spoofing to spawn a new cmd process using CreateProcessW and a handle to Taskmgr.exe. |
Access Token Manipulation:Parent PID Spoofing | PipeMon can use parent PID spoofing to elevate privileges. |
Access Token Manipulation:SID-History Injection | Empire can add a SID-History to a user if on a domain controller. |
Access Token Manipulation:SID-History Injection | Mimikatz's MISC::AddSid module can appended any SID or user/group account to a user's SID-History. Mimikatz also utilizes SID-History Injection to expand the scope of other components such as generated Kerberos Golden Tickets and DCSync beyond a single domain. |
BITS Jobs | It has used the BITS protocol to exfiltrate stolen data from a compromised host. |
BITS Jobs | It used BITSAdmin to download and install payloads. |
BITS Jobs | Bazar has been downloaded via Windows BITS functionality. |
BITS Jobs | BITSAdmin can be used to create BITS Jobs to launch a malicious process. |
BITS Jobs | Cobalt Strike can download a hosted "beacon" payload using BITSAdmin. |
BITS Jobs | Egregor has used BITSadmin to download and execute malicious DLLs. |
BITS Jobs | A JPIN variant downloads the backdoor payload via the BITS service. |
BITS Jobs | It has used BITSAdmin to download additional tools. |
BITS Jobs | MarkiRAT can use BITS Utility to connect with the C2 server. |
BITS Jobs | It has used BITS jobs to download malicious payloads. |
BITS Jobs | ProLock can use BITS jobs to download its malicious payload. |
BITS Jobs | UBoatRAT takes advantage of the /SetNotifyCmdLine option in BITSAdmin to ensure it stays running on a system to maintain persistence. |
BITS Jobs | It has used batch scripts that utilizes WMIC to execute a BITSAdmin transfer of a ransomware payload to each compromised machine. |
Debugger Evasion | AsyncRAT can use the CheckRemoteDebuggerPresent function to detect the presence of a debugger. |
Debugger Evasion | The Black Basta dropper can check system flags, CPU registers, CPU instructions, process timing, system libraries, and APIs to determine if a debugger is present. |
Debugger Evasion | Bumblebee can search for tools used in static analysis. |
Debugger Evasion | DarkTortilla can detect debuggers by using functions such as DebuggerIsAttached and DebuggerIsLogging. DarkTortilla can also detect profilers by verifying the COR_ENABLE_PROFILING environment variable is present and active. |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.