prompt
stringclasses
508 values
procedure
stringlengths
20
478
Impair Defenses:Disable or Modify Tools
SUNBURST attempted to disable software security services following checks against a FNV-1a + XOR hashed hardcoded blocklist.
Impair Defenses:Disable or Modify Tools
It has attempted to disable built-in security protections such as Windows AMSI.
Impair Defenses:Disable or Modify Tools
It has used malware to disable Windows Defender.
Impair Defenses:Disable or Modify Tools
It has disabled and uninstalled security tools such as Alibaba, Tencent, and BMC cloud monitoring agents on cloud-based infrastructure.
Impair Defenses:Disable or Modify Tools
ThiefQuest uses the function kill_unwanted to obtain a list of running processes and kills each process matching a list of security related processes.
Impair Defenses:Disable or Modify Tools
TinyZBot can disable Avira anti-virus.
Impair Defenses:Disable or Modify Tools
TrickBot can disable Windows Defender.
Impair Defenses:Disable or Modify Tools
It has used a AMSI bypass, which patches the in-memory amsi.dll, in PowerShell scripts to bypass Windows antimalware products.
Impair Defenses:Disable or Modify Tools
Unknown Logger has functionality to disable security tools, including Kaspersky, BitDefender, and MalwareBytes.
Impair Defenses:Disable or Modify Tools
WarzoneRAT can disarm Windows Defender during the UAC process to evade detection.
Impair Defenses:Disable or Modify Tools
WhisperGate can download and execute AdvancedRun.exe to disable the Windows Defender Theat Protection service and set an exclusion path for the C:\ drive.
Impair Defenses:Disable or Modify Tools
It has shut down or uninstalled security applications on victim systems that might prevent ransomware from executing.
Impair Defenses:Disable or Modify Tools
ZxShell can kill AV products' processes.
Impair Defenses:Disable Windows Event Logging
During the 2016 Ukraine Electric Power Attack, It disabled event logging on compromised systems.
Impair Defenses:Disable Windows Event Logging
It has executed scripts to disable the event log service.
Impair Defenses:Disable Windows Event Logging
During the SolarWinds Compromise, It, used AUDITPOL to prevent the collection of audit logs.
Impair Defenses:Disable Windows Event Logging
It has used appcmd.exe to disable logging on a victim server.
Impair Defenses:Disable Windows Event Logging
Wevtutil can be used to disable specific event logs on the system.
Impair Defenses:Impair Command History Logging
It has prepended a space to all of their terminal commands to operate without leaving traces in the HISTCONTROL environment.
Impair Defenses:Impair Command History Logging
SILENTTRINITY can bypass ScriptBlock logging to execute unmanaged PowerShell code from memory.
Impair Defenses:Disable or Modify System Firewall
It have created firewall exemptions on specific ports, including ports 443, 6443, 8443, and 9443.
Impair Defenses:Disable or Modify System Firewall
The "ZR" variant of BACKSPACE will check to see if known host-based firewalls are installed on the infected systems. BACKSPACE will attempt to establish a C2 channel, then will examine open windows to identify a pop-up from the firewall software and will simulate a mouse-click to allow the connection to proceed.
Impair Defenses:Disable or Modify System Firewall
BADCALL disables the Windows firewall before binding to a port.
Impair Defenses:Disable or Modify System Firewall
It may use netsh to add local firewall rule exceptions.
Impair Defenses:Disable or Modify System Firewall
CookieMiner has checked for the presence of "Little Snitch", macOS network monitoring and application firewall software, stopping and exiting if it is found.
Impair Defenses:Disable or Modify System Firewall
Cyclops Blink can modify the Linux iptables firewall to enable C2 communication via a stored list of port numbers.
Impair Defenses:Disable or Modify System Firewall
DarkComet can disable Security Center functions like the Windows Firewall.
Impair Defenses:Disable or Modify System Firewall
It has disabled host-based firewalls. The group has also globally opened port 3389.
Impair Defenses:Disable or Modify System Firewall
Grandoreiro can block the Deibold Warsaw GAS Tecnologia security tool at the firewall level.
Impair Defenses:Disable or Modify System Firewall
H1N1 kills and disables services for Windows Firewall.
Impair Defenses:Disable or Modify System Firewall
HARDRAIN opens the Windows Firewall to modify incoming connections.
Impair Defenses:Disable or Modify System Firewall
HOPLIGHT has modified the firewall using netsh.
Impair Defenses:Disable or Modify System Firewall
InvisiMole has a command to disable routing and the Firewall on the victim’s machine.
Impair Defenses:Disable or Modify System Firewall
Kasidet has the ability to change firewall settings to allow a plug-in to be downloaded.
Impair Defenses:Disable or Modify System Firewall
It has been observed disabling the system firewall.
Impair Defenses:Disable or Modify System Firewall
Various It malware modifies the Windows firewall to allow incoming connections or disable it entirely using netsh.
Impair Defenses:Disable or Modify System Firewall
It has added the following rule to a victim's Windows firewall to allow RDP traffic - "netsh" advfirewall firewall add rule name="Terminal Server" dir=in action=allow protocol=TCP localport=3389.
Impair Defenses:Disable or Modify System Firewall
It has used batch scripts that can disable the Windows firewall on specific remote machines.
Impair Defenses:Disable or Modify System Firewall
NanoCore can modify the victim's firewall.
Impair Defenses:Disable or Modify System Firewall
netsh can be used to disable local firewall settings.
Impair Defenses:Disable or Modify System Firewall
njRAT has modified the Windows firewall to allow itself to communicate through the firewall.
Impair Defenses:Disable or Modify System Firewall
During Operation Wocao, threat actors used PowerShell to add and delete rules in the Windows firewall.
Impair Defenses:Disable or Modify System Firewall
PyDCrypt has modified firewall rules to allow incoming SMB, NetBIOS, and RPC connections using netsh.exe on remote machines.
Impair Defenses:Disable or Modify System Firewall
Remsec can add or remove applications or ports on the Windows firewall or disable it entirely.
Impair Defenses:Disable or Modify System Firewall
It used scripts which killed processes and added firewall rules to block traffic related to other cryptominers.
Impair Defenses:Disable or Modify System Firewall
During the SolarWinds Compromise, It used netsh to configure firewall rules that limited certain UDP outbound packets.
Impair Defenses:Disable or Modify System Firewall
It has disabled iptables.
Impair Defenses:Disable or Modify System Firewall
TYPEFRAME can open the Windows Firewall on the victim’s machine to allow incoming connections.
Impair Defenses:Disable or Modify System Firewall
ZxShell can disable the firewall by modifying the registry key HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile.
Impair Defenses:Indicator Blocking
Brute Ratel C4 has the ability to hide memory artifacts and to patch Event Tracing for Windows (ETW) and the Anti Malware Scan Interface (AMSI).
Impair Defenses:Indicator Blocking
Ebury can hook logging functions so that nothing from the backdoor gets sent to the logging facility.
Impair Defenses:Indicator Blocking
HermeticWiper has the ability to set the HKLM:\SYSTEM\\CurrentControlSet\\Control\\CrashControl\CrashDumpEnabled Registry key to 0 in order to disable crash dumps.
Impair Defenses:Indicator Blocking
Waterbear can hook the ZwOpenProcess and GetExtendedTcpTable APIs called by the process of a security product to hide PIDs and TCP records from detection.
Impair Defenses:Indicator Blocking
Woody RAT has suppressed all error reporting by calling SetErrorMode with 0x8007 as a parameter.
Impair Defenses:Disable or Modify Cloud Firewall
Pacu can allowlist IP addresses in AWS GuardDuty.
Impair Defenses:Disable or Modify Cloud Logs
Pacu can disable or otherwise restrict various AWS logging services, such as AWS CloudTrail and VPC flow logs.
Impair Defenses:Safe Mode Boot
AvosLocker can restart a compromised machine in safe mode.
Impair Defenses:Safe Mode Boot
Black Basta can reboot victim machines in safe mode with networking via bcdedit /set safeboot network.
Impair Defenses:Safe Mode Boot
REvil can force a reboot in safe mode with networking.
Impersonation
During C0027, It impersonated legitimate IT personnel in phone calls and text messages either to direct victims to a credential harvesting site or getting victims to run commercial remote monitoring and management (RMM) tools.
Impersonation
It has called victims' help desk and impersonated legitimate users with previously gathered information in order to gain access to privileged accounts.
Impersonation
During Operation Dream Job, It impersonated HR hiring personnel through LinkedIn messages and conducted interviews with victims in order to deceive them into downloading malware.
Indicator Removal
Bankshot deletes all artifacts associated with the malware from the infected machine.
Indicator Removal
BlackEnergy has removed the watermark associated with enabling the TESTSIGNING boot configuration option by removing the relevant strings in the user32.dll.mui of the system.
Indicator Removal
CSPY Downloader has the ability to remove values it writes to the Registry.
Indicator Removal
DarkWatchman can uninstall malicious components from the Registry, stop processes, and clear the browser history.
Indicator Removal
Donut can erase file references to payloads in-memory after being reflectively loaded and executed.
Indicator Removal
EVILNUM has a function called "DeleteLeftovers" to remove certain artifacts of the attack.
Indicator Removal
Flagpro can close specific Windows Security and Internet Explorer dialog boxes to mask external connections.
Indicator Removal
FunnyDream has the ability to clean traces of malware deployment.
Indicator Removal
HermeticWiper can disable pop-up information about folders and desktop items and delete Registry keys to hide malicious services.
Indicator Removal
It has restored malicious KernelCallbackTable code to its original state after the process execution flow has been hijacked.
Indicator Removal
Maze has used the "Wow64RevertWow64FsRedirection" function following attempts to delete the shadow volumes, in order to leave the system in the same state as it was prior to redirection.
Indicator Removal
Metamorfo has a command to delete a Registry key it uses, \Software\Microsoft\Internet Explorer\notes.
Indicator Removal
Neoichor can clear the browser history on a compromised host by changing the ClearBrowsingHistoryOnExit value to 1 in the HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Privacy Registry key.
Indicator Removal
Orz can overwrite Registry settings to reduce its visibility on the victim.
Indicator Removal
Rising Sun can clear a memory blog in the process by overwriting it with junk bytes.
Indicator Removal
Sardonic has the ability to delete created WMI objects to evade detections.
Indicator Removal
SDBbot has the ability to clean up and remove data structures from a compromised host.
Indicator Removal
ShadowPad has deleted arbitrary Registry values.
Indicator Removal
Sibot will delete an associated registry key if a certain server response is received.
Indicator Removal
SILENTTRINITY can remove artifacts from the compromised host, including created Registry keys.
Indicator Removal
During the SolarWinds Compromise, It temporarily replaced legitimate utilities with their own, executed their payload, and then restored the original file.
Indicator Removal
Stuxnet can delete OLE Automation and SQL stored procedures used to store malicious payloads.
Indicator Removal
SUNBURST removed HTTP proxy registry values to clean up traces of execution.
Indicator Removal:Clear Windows Event Logs
It has cleared event logs, including by using the commands wevtutil cl System and wevtutil cl Security.
Indicator Removal:Clear Windows Event Logs
It has cleared select event log entries.
Indicator Removal:Clear Windows Event Logs
It clears Window Event logs and Sysmon logs from the system.
Indicator Removal:Clear Windows Event Logs
It attempted to remove evidence of some of its activity by clearing Windows security and system events.
Indicator Removal:Clear Windows Event Logs
BlackCat can clear Windows event logs using wevtutil.exe.
Indicator Removal:Clear Windows Event Logs
The BlackEnergy component KillDisk is capable of deleting Windows Event Logs.
Indicator Removal:Clear Windows Event Logs
It has cleared event logs on compromised hosts.
Indicator Removal:Clear Windows Event Logs
It has cleared Windows event logs and other logs produced by tools they used, including system, security, terminal services, remote services, and audit logs. The actors also deleted specific Registry keys.
Indicator Removal:Clear Windows Event Logs
It has cleared event logs from victims.
Indicator Removal:Clear Windows Event Logs
It has cleared logs during post compromise cleanup activities.
Indicator Removal:Clear Windows Event Logs
FinFisher clears the system event logs using OpenEventLog/ClearEventLog APIs .
Indicator Removal:Clear Windows Event Logs
gh0st RAT is able to wipe event logs.
Indicator Removal:Clear Windows Event Logs
HermeticWiper can overwrite the C:\Windows\System32\winevt\Logs file on a targeted system.
Indicator Removal:Clear Windows Event Logs
HermeticWizard has the ability to use wevtutil cl system to clear event logs.
Indicator Removal:Clear Windows Event Logs
Hydraq creates a backdoor through which remote attackers can clear all system event logs.