prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Masquerading:Masquerade Task or Service | It has created services to appear as benign system tools. |
Masquerading:Masquerade Task or Service | Attor's dispatcher disguises itself as a legitimate task (i.e., the task name and description appear legitimate). |
Masquerading:Masquerade Task or Service | It has disguised their backdoor droppers with naming conventions designed to blend into normal operations. |
Masquerading:Masquerade Task or Service | Bazar can create a task named to appear benign. |
Masquerading:Masquerade Task or Service | It has disguised malware as a Windows Security update service. |
Masquerading:Masquerade Task or Service | Black Basta has established persistence by creating a new service named FAX after deleting the legitimate service by the same name. |
Masquerading:Masquerade Task or Service | build_downer has added itself to the Registry Run key as "NVIDIA" to appear legitimate. |
Masquerading:Masquerade Task or Service | During C0017, It used SCHTASKS /Change to modify legitimate scheduled tasks to run malicious code. |
Masquerading:Masquerade Task or Service | It has copied legitimate service names to use for malicious services. |
Masquerading:Masquerade Task or Service | Catchamas adds a new service named NetAdapter in an apparent attempt to masquerade as a legitimate service. |
Masquerading:Masquerade Task or Service | ComRAT has used a task name associated with Windows SQM Consolidator. |
Masquerading:Masquerade Task or Service | Crutch has established persistence with a scheduled task impersonating the Outlook item finder. |
Masquerading:Masquerade Task or Service | CSPY Downloader has attempted to appear as a legitimate Windows service with a fake description claiming it is used to support packed applications. |
Masquerading:Masquerade Task or Service | DCSrv has masqueraded its service as a legitimate svchost.exe process. |
Masquerading:Masquerade Task or Service | DEADEYE has used schtasks /change to modify scheduled tasks including \Microsoft\Windows\PLA\Server Manager Performance Monitor, \Microsoft\Windows\Ras\ManagerMobility, \Microsoft\Windows\WDI\SrvSetupResults, and \Microsoft\Windows\WDI\USOShared. |
Masquerading:Masquerade Task or Service | Egregor has masqueraded the svchost.exe process to exfiltrate data. |
Masquerading:Masquerade Task or Service | Emotet has installed itself as a new service with the service name Windows Defender System Service and display name WinDefService. |
Masquerading:Masquerade Task or Service | The Exaramel for Windows dropper creates and starts a Windows service named wsmprovav with the description "Windows Check AV" in an apparent attempt to masquerade as a legitimate service. |
Masquerading:Masquerade Task or Service | It has used scheduled tasks names such as acrotyr and AppServicesr to mimic the same names in a compromised network's C:\Windows directory. |
Masquerading:Masquerade Task or Service | It has renamed the "psexec" service name to "mstdc" to masquerade as a legitimate Windows service. |
Masquerading:Masquerade Task or Service | It has created a scheduled task named "AdobeFlashSync" to establish persistence. |
Masquerading:Masquerade Task or Service | It has named the task for a reverse proxy lpupdate to appear legitimate. |
Masquerading:Masquerade Task or Service | During Frankenstein, the threat actors named a malicious scheduled task "WinUpdate" for persistence. |
Masquerading:Masquerade Task or Service | FunnyDream has used a service named WSearch for execution. |
Masquerading:Masquerade Task or Service | Fysbis has masqueraded as the rsyncd and dbus-inotifier services. |
Masquerading:Masquerade Task or Service | GoldMax has impersonated systems management software to avoid detection. |
Masquerading:Masquerade Task or Service | Green Lambert has created a new executable named Software Update Check to appear legitimate. |
Masquerading:Masquerade Task or Service | Heyoka Backdoor has been named srvdll.dll to appear as a legitimate service. |
Masquerading:Masquerade Task or Service | It named a shellcode loader binary svchast.exe to spoof the legitimate svchost.exe. |
Masquerading:Masquerade Task or Service | Hildegard has disguised itself as a known Linux process. |
Masquerading:Masquerade Task or Service | InnaputRAT variants have attempted to appear legitimate by adding a new service named OfficeUpdateService. |
Masquerading:Masquerade Task or Service | InvisiMole has attempted to disguise itself by registering under a seemingly legitimate service name. |
Masquerading:Masquerade Task or Service | IronNetInjector has been disguised as a legitimate service using the name PythonUpdateSrvc. |
Masquerading:Masquerade Task or Service | KillDisk registers as a service under the Plug-And-Play Support name. |
Masquerading:Masquerade Task or Service | It has disguised services to appear as benign software or related to operating system functions. |
Masquerading:Masquerade Task or Service | KONNI has pretended to be the xmlProv Network Provisioning service. |
Masquerading:Masquerade Task or Service | Kwampirs establishes persistence by adding a new service with the display name "WMI Performance Adapter Extension" in an attempt to masquerade as a legitimate WMI service. |
Masquerading:Masquerade Task or Service | It has used a scheduled task named SRCheck to mask the execution of a malicious .dll. |
Masquerading:Masquerade Task or Service | It renamed task names to masquerade as legitimate Google Chrome, Java, Dropbox, Adobe Reader and Python tasks. |
Masquerading:Masquerade Task or Service | It has named a malicious script CacheTask.bat to mimic a legitimate task. |
Masquerading:Masquerade Task or Service | Maze operators have created scheduled tasks masquerading as "Windows Update Security", "Windows Update Security Patches", and "Google Chrome Security Update" designed to launch the ransomware. |
Masquerading:Masquerade Task or Service | Meteor has been disguised as the Windows Power Efficiency Diagnostics report tool. |
Masquerading:Masquerade Task or Service | It renamed a malicious service taskmgr to appear to be a legitimate version of Task Manager. |
Masquerading:Masquerade Task or Service | Nebulae has created a service named "Windows Update Agent1" to appear legitimate. |
Masquerading:Masquerade Task or Service | Nidiran can create a new service named msamger (Microsoft Security Accounts Manager), which mimics the legitimate Microsoft database by the same name. |
Masquerading:Masquerade Task or Service | NightClub has created a service named WmdmPmSp to spoof a Windows Media service. |
Masquerading:Masquerade Task or Service | Okrum can establish persistence by adding a new service NtmsSvc with the display name Removable Storage to masquerade as a legitimate Removable Storage Manager. |
Masquerading:Masquerade Task or Service | OSX_OCEANLOTUS.D uses file naming conventions with associated executable locations to blend in with the macOS TimeMachine and OpenSSL services. Such as, naming a LaunchAgent plist file com.apple.openssl.plist which executes OSX_OCEANLOTUS.D from the user's ~/Library/OpenSSL/ folder upon user login. |
Masquerading:Masquerade Task or Service | PingPull can mimic the names and descriptions of legitimate services such as iphlpsvc, IP Helper, and Onedrive to evade detection. |
Masquerading:Masquerade Task or Service | In one instance, It added PlugX as a service with a display name of "Corel Writing Tools Utility." |
Masquerading:Masquerade Task or Service | POWERSTATS has created a scheduled task named "MicrosoftEdge" to establish persistence. |
Masquerading:Masquerade Task or Service | It has named services to appear legitimate. |
Masquerading:Masquerade Task or Service | RainyDay has named services and scheduled tasks to appear benign including "ChromeCheck" and "googleupdate." |
Masquerading:Masquerade Task or Service | New services created by RawPOS are made to appear like legitimate Windows services, with names such as "Windows Management Help Service", "Microsoft Support", and "Windows Advanced Task Manager". |
Masquerading:Masquerade Task or Service | RDAT has used Windows Video Service as a name for malicious services. |
Masquerading:Masquerade Task or Service | It has named the scheduled task it creates "Windows Update". |
Masquerading:Masquerade Task or Service | Seasalt has masqueraded as a service called "SaSaut" with a display name of "System Authorization Service" in an apparent attempt to masquerade as a legitimate service. |
Masquerading:Masquerade Task or Service | Shamoon creates a new service named "ntssrv" that attempts to appear legitimate; the service's display name is "Microsoft Network Realtime Inspection Service" and its description is "Helps guard against time change attempts targeting known and newly discovered vulnerabilities in network time protocols." Newer versions create the "MaintenaceSrv" service, which misspells the word "maintenance." |
Masquerading:Masquerade Task or Service | ShimRat can impersonate Windows services and antivirus products to avoid detection on compromised systems. |
Masquerading:Masquerade Task or Service | SLOTHFULMEDIA has named a service it establishes on victim machines as "TaskFrame" to hide its malicious purpose. |
Masquerading:Masquerade Task or Service | During the SolarWinds Compromise, It named tasks \Microsoft\Windows\SoftwareProtectionPlatform\EventCacheManager in order to appear legitimate. |
Masquerading:Masquerade Task or Service | StrongPity has named services to appear legitimate. |
Masquerading:Masquerade Task or Service | SUGARDUMP's scheduled task has been named MicrosoftInternetExplorerCrashRepoeterTaskMachineUA or MicrosoftEdgeCrashRepoeterTaskMachineUA, depending on the Windows OS version. |
Masquerading:Masquerade Task or Service | SVCReady has named a task RecoveryExTask as part of its persistence activity. |
Masquerading:Masquerade Task or Service | SysUpdate has named their unit configuration file similarly to other unit files residing in the same directory, /usr/lib/systemd/system/, to appear benign. |
Masquerading:Masquerade Task or Service | Tarrask creates a scheduled task called "WinUpdate" to re-establish any dropped C2 connections. |
Masquerading:Masquerade Task or Service | TinyIt has mimicked an existing Windows service by being installed as Windows Time Service. |
Masquerading:Masquerade Task or Service | To establish persistence, Truvasys adds a Registry Run key with a value "TaskMgr" in an attempt to masquerade as the legitimate Windows Task Manager. |
Masquerading:Masquerade Task or Service | Turian can disguise as a legitimate service to blend into normal operations. |
Masquerading:Masquerade Task or Service | Uroburos has registered a service named WerFaultSvc, likely to spoof the legitimate Windows error reporting service. |
Masquerading:Masquerade Task or Service | Some Volgmer variants add new services with display names generated by a list of hard-coded strings such as Application, Background, Security, and Windows, presumably as a way to masquerade as a legitimate service. |
Masquerading:Masquerade Task or Service | It has used scheduled tasks to install TrickBot, using task names to appear legitimate such as WinDotNet, GoogleTask, or Sysnetsf. It has also used common document file names for other malware binaries. |
Masquerading:Masquerade Task or Service | ItM has created a run key named Dropbox Update Setup to mask a persistence mechanism for a malicious binary. |
Masquerading:Masquerade Task or Service | ZxxZ has been disguised as a Windows security update service. |
Masquerading:Match Legitimate Name or Location | During the 2016 Ukraine Electric Power Attack, DLLs and EXEs with filenames associated with common electric power sector protocols were used to masquerade files. |
Masquerading:Match Legitimate Name or Location | It actors used the following command to rename one of their tools to a benign file name: ren "%temp%\upload" audiodg.exe |
Masquerading:Match Legitimate Name or Location | ANDROMEDA has been installed to C:\Temp\TrustedInstaller.exe to mimic a legitimate Windows installer service. |
Masquerading:Match Legitimate Name or Location | It has used fake icons including antivirus and external drives to disguise malicious payloads. |
Masquerading:Match Legitimate Name or Location | AppleSeed has the ability to rename its payload to ESTCommon.dll to masquerade as a DLL belonging to ESTsecurity. |
Masquerading:Match Legitimate Name or Location | The file name AcroRD32.exe, a legitimate process name for Adobe's Acrobat Reader, was used by It as a name for malware. |
Masquerading:Match Legitimate Name or Location | It has changed extensions on files containing exfiltrated data to make them appear benign, and renamed a web shell instance to appear as a legitimate OWA page. |
Masquerading:Match Legitimate Name or Location | It has renamed malicious DLLs with legitimate names to appear benign; they have also created an Azure AD certificate with a Common Name that matched the display name of the compromised service principal. |
Masquerading:Match Legitimate Name or Location | It has renamed a NetCat binary to kb-10233.exe to masquerade as a Windows update. It has also renamed a Cobalt Strike beacon payload to install_flashplayers.exe. |
Masquerading:Match Legitimate Name or Location | It has used malware disguised as Mozilla Firefox and a tool named mfevtpse.exe to proxy C2 communications, closely mimicking a legitimate McAfee file mfevtps.exe. |
Masquerading:Match Legitimate Name or Location | It attempted to masquerade their files as popular anti-virus software. |
Masquerading:Match Legitimate Name or Location | BackConfig has hidden malicious payloads in %USERPROFILE%\Adobe\Driver\dwg\ and mimicked the legitimate DHCP service binary. |
Masquerading:Match Legitimate Name or Location | It has dropped implants in folders named for legitimate software. |
Masquerading:Match Legitimate Name or Location | Bad Rabbit has masqueraded as a Flash Player installer through the executable file install_flash_player.exe. |
Masquerading:Match Legitimate Name or Location | BADNEWS attempts to hide its payloads using legitimate filenames. |
Masquerading:Match Legitimate Name or Location | The Bazar loader has named malicious shortcuts "adobe" and mimicked communications software. |
Masquerading:Match Legitimate Name or Location | Bisonal has renamed malicious code to msacm32.dll to hide within a legitimate library; earlier versions were disguised as winhelp. |
Masquerading:Match Legitimate Name or Location | The Black Basta dropper has mimicked an application for creating USB bootable drivers. |
Masquerading:Match Legitimate Name or Location | BLINDINGCAN has attempted to hide its payload by using legitimate file names such as "iconcache.db". |
Masquerading:Match Legitimate Name or Location | It has masqueraded their XMRIG payload name by naming it wercplsupporte.dll after the legitimate wercplsupport.dll file. |
Masquerading:Match Legitimate Name or Location | It has given malware the same name as an existing file on the file share server to cause users to unwittingly launch and install the malware on additional systems. |
Masquerading:Match Legitimate Name or Location | Brute Ratel C4 has used a payload file named OneDrive.update to appear benign. |
Masquerading:Match Legitimate Name or Location | Bumblebee has named component DLLs "RapportGP.dll" to match those used by the security company Trusteer. |
Masquerading:Match Legitimate Name or Location | Bundlore has disguised a malicious .app file as a Flash Player update. |
Masquerading:Match Legitimate Name or Location | During C0017, It used file names beginning with USERS, SYSUSER, and SYSLOG for DEADEYE, and changed KEYPLUG file extensions from .vmp to .upx likely to avoid hunting detections. |
Masquerading:Match Legitimate Name or Location | For C0018, the threat actors renamed a Sliver payload to vmware_kb.exe. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.