prompt
stringclasses
508 values
procedure
stringlengths
20
478
Masquerading:Match Legitimate Name or Location
Calisto's installation file is an unsigned DMG image under the guise of Intego’s security solution for mac.
Masquerading:Match Legitimate Name or Location
It has named malware "svchost.exe," which is the name of the Windows shared service host program.
Masquerading:Match Legitimate Name or Location
Carberp has masqueraded as Windows system file names, as well as "chkntfs.exe" and "syscron.exe".
Masquerading:Match Legitimate Name or Location
Chaes has used an unsigned, crafted DLL module named hha.dll that was designed to look like a legitimate 32-bit Windows DLL.
Masquerading:Match Legitimate Name or Location
ChChes copies itself to an .exe file with a filename that is likely intended to imitate Norton Antivirus but has several letters reversed (e.g. notron.exe).
Masquerading:Match Legitimate Name or Location
It has renamed malware to GoogleUpdate.exe and WinRAR to jucheck.exe, RecordedTV.ms, teredo.tmp, update.exe, and msadcs1.exe.
Masquerading:Match Legitimate Name or Location
Chinoxy has used the name eoffice.exe in attempt to appear as a legitimate file.
Masquerading:Match Legitimate Name or Location
Cuba has been disguised as legitimate 360 Total Security Antivirus and OpenVPN programs.
Masquerading:Match Legitimate Name or Location
Cyclops Blink can rename its running process to [kworker:0/1] to masquerade as a Linux kernel thread. Cyclops Blink has also named RC scripts used for persistence after WatchGuard artifacts.
Masquerading:Match Legitimate Name or Location
DanBot files have been named UltraVNC.exe and WINVNC.exe to appear as legitimate VNC tools.
Masquerading:Match Legitimate Name or Location
DarkComet has dropped itself onto victim machines with file names such as WinDefender.Exe and winupdate.exe in an apparent attempt to masquerade as a legitimate file.
Masquerading:Match Legitimate Name or Location
It has used malware that is disguised as a Secure Shell (SSH) tool.
Masquerading:Match Legitimate Name or Location
Daserf uses file and folder names related to legitimate programs in order to blend in, such as HP, Intel, Adobe, and perflogs.
Masquerading:Match Legitimate Name or Location
Doki has disguised a file as a Linux kernel module.
Masquerading:Match Legitimate Name or Location
DRATzarus has been named Flash.exe, and its dropper has been named IExplorer.
Masquerading:Match Legitimate Name or Location
One of Dtrack can hide in replicas of legitimate programs like OllyDbg, 7-Zip, and FileZilla.
Masquerading:Match Legitimate Name or Location
It used the command move [file path] c:\windows\system32\spool\prtprocs\x64\spool.dll to move and register a malicious DLL name as a Windows print processor, which eventually was loaded by the Print Spooler service.
Masquerading:Match Legitimate Name or Location
EKANS has been disguised as update.exe to appear as a valid executable.
Masquerading:Match Legitimate Name or Location
If installing itself as a service fails, Elise instead writes itself as a file named svchost.exe saved in %APPDATA%\Microsoft\Network.
Masquerading:Match Legitimate Name or Location
Felismus has masqueraded as legitimate Adobe Content Management System files.
Masquerading:Match Legitimate Name or Location
It has named malicious files update.exe and loaded them into the compromise host's "Public" folder.
Masquerading:Match Legitimate Name or Location
It has masqueraded WAR files to look like legitimate packages such as, wsexample.war, wsexamples.com, examples.war, and exampl3s.war.
Masquerading:Match Legitimate Name or Location
It has attempted to run Darkside ransomware with the filename sleep.exe.
Masquerading:Match Legitimate Name or Location
FinFisher renames one of its .dll files to uxtheme.dll in an apparent attempt to masquerade as a legitimate file.
Masquerading:Match Legitimate Name or Location
FoggyWeb can be disguised as a Visual Studio file such as Windows.Data.TimeZones.zh-PH.pri to evade detection. Also, FoggyWeb's loader can mimic a genuine dll file that carries out the same import functions as the legitimate Windows version.dll file.
Masquerading:Match Legitimate Name or Location
It has named binaries and configuration files svhost and dllhost respectively to appear legitimate.
Masquerading:Match Legitimate Name or Location
Fysbis has masqueraded as trusted software rsyncd and dbus-inotifier.
Masquerading:Match Legitimate Name or Location
It has used legitimate process names to hide malware including svchosst.
Masquerading:Match Legitimate Name or Location
Gelsemium has named malicious binaries serv.exe, winprint.dll, and chrome_elf.dll and has set its persistence in the Registry with the key value Chrome Update to appear legitimate.
Masquerading:Match Legitimate Name or Location
GoldenSpy's setup file installs initial executables under the folder %WinDir%\System32\PluginManager.
Masquerading:Match Legitimate Name or Location
GoldMax has used filenames that matched the system name, and appeared as a scheduled task impersonating systems management software within the corresponding ProgramData subfolder.
Masquerading:Match Legitimate Name or Location
Goopy has impersonated the legitimate goopdate.dll, which was dropped on the target system with a legitimate GoogleUpdate.exe.
Masquerading:Match Legitimate Name or Location
Grandoreiro has named malicious browser extensions and update files to appear legitimate.
Masquerading:Match Legitimate Name or Location
Green Lambert has been disguised as a Growl help file.
Masquerading:Match Legitimate Name or Location
HermeticWiper has used the name postgressql.exe to mask a malicious payload.
Masquerading:Match Legitimate Name or Location
HermeticWizard has been named exec_32.dll to mimic a legitimate MS Outlook .dll.
Masquerading:Match Legitimate Name or Location
HTTPBrowser's installer contains a malicious file named navlu.dll to decrypt and run the RAT. navlu.dll is also the name of a legitimate Symantec DLL.
Masquerading:Match Legitimate Name or Location
IceApple .NET assemblies have used App_Web_ in their file names to appear legitimate.
Masquerading:Match Legitimate Name or Location
It used fake updates for FlashPlayer plugin and Google Chrome as initial infection vectors.
Masquerading:Match Legitimate Name or Location
InnaputRAT variants have attempted to appear legitimate by using the file names SafeApp.exe and NeutralApp.exe.
Masquerading:Match Legitimate Name or Location
InvisiMole has disguised its droppers as legitimate software or documents, matching their original names and locations, and saved its files as mpr.dll in the Windows folder.
Masquerading:Match Legitimate Name or Location
Ixeshe has used registry values and file names associated with Adobe software, such as AcroRd32.exe.
Masquerading:Match Legitimate Name or Location
It has dropped their malware into legitimate installed software paths including: C:\ProgramFiles\Realtek\Audio\HDA\AERTSr.exe, C:\Program Files (x86)\Foxit Software\Foxit Reader\FoxitRdr64.exe, C:\Program Files (x86)\Adobe\Flash Player\AddIns\airappinstaller\airappinstall.exe, and C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd64.exe.
Masquerading:Match Legitimate Name or Location
KGH_SPY has masqueraded as a legitimate Windows tool.
Masquerading:Match Legitimate Name or Location
It has renamed malware to legitimate names such as ESTCommon.dll or patch.dll.
Masquerading:Match Legitimate Name or Location
KOCTOPUS has been disguised as legitimate software programs associated with the travel and airline industries.
Masquerading:Match Legitimate Name or Location
KONNI has created a shortcut called "Anti virus service.lnk" in an apparent attempt to masquerade as a legitimate file.
Masquerading:Match Legitimate Name or Location
It has renamed malicious code to disguise it as Microsoft's narrator and other legitimate files.
Masquerading:Match Legitimate Name or Location
LightNeuron has used filenames associated with Exchange and Outlook for binary and configuration files, such as winmail.dat.
Masquerading:Match Legitimate Name or Location
LookBack has a C2 proxy tool that masquerades as GUP.exe, which is software used by Notepad++.
Masquerading:Match Legitimate Name or Location
It has disguised their exfiltration malware as ZoomVideoApp.exe.
Masquerading:Match Legitimate Name or Location
It renamed payloads to masquerade as legitimate Google Chrome, Java, Dropbox, Adobe Reader and Python executables.
Masquerading:Match Legitimate Name or Location
It's It MSI installer has masqueraded as a legitimate Adobe Acrobat Reader installer.
Masquerading:Match Legitimate Name or Location
It has used dllhost.exe to mask Fast Reverse Proxy (FRP) and MicrosoftOutLookUpdater.exe for Plink.
Masquerading:Match Legitimate Name or Location
MarkiRAT can masquerade as update.exe and svehost.exe; it has also mimicked legitimate Telegram and Chrome files.
Masquerading:Match Legitimate Name or Location
MCMD has been named Readme.txt to appear legitimate.
Masquerading:Match Legitimate Name or Location
MechaFlounder has been downloaded as a file named lsass.exe, which matches the legitimate Windows file.
Masquerading:Match Legitimate Name or Location
It has been seen changing malicious files to appear legitimate.
Masquerading:Match Legitimate Name or Location
Metamorfo has disguised an MSI file as the Adobe Acrobat Reader Installer and has masqueraded payloads as OneDrive, WhatsApp, or Spotify, for example.
Masquerading:Match Legitimate Name or Location
Mis-Type saves itself as a file named msdtc.exe, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.
Masquerading:Match Legitimate Name or Location
Misdat saves itself as a file named msdtc.exe, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.
Masquerading:Match Legitimate Name or Location
It has disguised malicious executables and used filenames and Registry key names associated with Windows Defender.
Masquerading:Match Legitimate Name or Location
It has used names like adobeupdate.dat and PotPlayerDB.dat to disguise PlugX, and a file named OneDrive.exe to load a Cobalt Strike payload.
Masquerading:Match Legitimate Name or Location
It has disguised malicious programs as Google Chrome, Adobe, and VMware executables.
Masquerading:Match Legitimate Name or Location
Nebulae uses functions named StartUserModeBrowserInjection and StopUserModeBrowserInjection indicating that it's trying to imitate chrome_frame_helper.dll.
Masquerading:Match Legitimate Name or Location
NETWIRE has masqueraded as legitimate software including TeamViewer and macOS Finder.
Masquerading:Match Legitimate Name or Location
NightClub has chosen file names to appear legitimate including EsetUpdate-0117583943.exe for its dropper.
Masquerading:Match Legitimate Name or Location
NOKKI is written to %LOCALAPPDATA%\MicroSoft Updatea\svServiceUpdate.exe prior being executed in a new process in an apparent attempt to masquerade as a legitimate folder and file.
Masquerading:Match Legitimate Name or Location
Octopus has been disguised as legitimate programs, such as Java and Telegram Messenger.
Masquerading:Match Legitimate Name or Location
OLDBAIT installs itself in %ALLUSERPROFILE%\Application Data\Microsoft\MediaPlayer\updatewindws.exe; the directory name is missing a space and the file name is missing the letter "o."
Masquerading:Match Legitimate Name or Location
During Operation CuckooBees, the threat actors renamed a malicious executable to rundll32.exe to allow it to blend in with other Windows system files.
Masquerading:Match Legitimate Name or Location
During Operation Honeybee, the threat actors used a legitimate Windows executable and secure directory for their payloads to bypass UAC.
Masquerading:Match Legitimate Name or Location
During Operation Sharpshooter, threat actors installed Rising Sun in the Startup folder and disguised it as mssync.exe.
Masquerading:Match Legitimate Name or Location
During Operation Wocao, the threat actors renamed some tools and executables to appear as legitimate programs.
Masquerading:Match Legitimate Name or Location
OSX/Shlayer can masquerade as a Flash Player update.
Masquerading:Match Legitimate Name or Location
OwaAuth uses the filename owaauth.dll, which is a legitimate file that normally resides in %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\Auth\; the malicious file by the same name is saved in %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\bin\.
Masquerading:Match Legitimate Name or Location
It installed its payload in the startup programs folder as "Baidu Software Update." The group also adds its second stage payload to the startup programs as "Net Monitor." They have also dropped QuasarRAT binaries as files named microsoft_network.exe and crome.exe.
Masquerading:Match Legitimate Name or Location
PcShare has been named wuauclt.exe to appear as the legitimate Windows Update AutoUpdate Client.
Masquerading:Match Legitimate Name or Location
Penquin has mimicked the Cron binary to hide itself on compromised systems.
Masquerading:Match Legitimate Name or Location
PipeMon modules are stored on disk with seemingly benign names including use of a file extension associated with a popular word processor.
Masquerading:Match Legitimate Name or Location
PlugX has been disguised as legitimate Adobe and PotPlayer files.
Masquerading:Match Legitimate Name or Location
Pony has used the Adobe Reader icon for the downloaded file to look more trustworthy.
Masquerading:Match Legitimate Name or Location
It tools attempt to spoof anti-virus processes as a means of self-defense.
Masquerading:Match Legitimate Name or Location
PowGoop has used a DLL named Goopdate.dll to impersonate a legitimate Google update file.
Masquerading:Match Legitimate Name or Location
It has disguised malicious installer files by bundling them with legitimate software installers.
Masquerading:Match Legitimate Name or Location
PUNCHBUGGY mimics filenames from %SYSTEM%\System32 to hide DLLs in %WINDIR% and/or %TEMP%.
Masquerading:Match Legitimate Name or Location
PyDCrypt has dropped DCSrv under the svchost.exe name to disk.
Masquerading:Match Legitimate Name or Location
Pysa has executed a malicious executable by naming it svchost.exe.
Masquerading:Match Legitimate Name or Location
QUADAGENT used the PowerShell filenames Office365DCOMCheck.ps1 and SystemDiskClean.ps1.
Masquerading:Match Legitimate Name or Location
QUIETEXIT has attempted to change its name to cron upon startup. During incident response, QUIETEXIT samples have been identified that were renamed to blend in with other legitimate files.
Masquerading:Match Legitimate Name or Location
Raindrop was installed under names that resembled legitimate Windows file and directory names.
Masquerading:Match Legitimate Name or Location
RainyDay has used names to mimic legitimate software including "vmtoolsd.exe" to spoof Vmtools.
Masquerading:Match Legitimate Name or Location
Ramsay has masqueraded as a 7zip installer.
Masquerading:Match Legitimate Name or Location
RDAT has masqueraded as VMware.exe.
Masquerading:Match Legitimate Name or Location
The Remsec loader implements itself with the name Security Support Provider, a legitimate Windows function. Various Remsec .exe files mimic legitimate file names used by Microsoft, Symantec, Kaspersky, Hewlett-Packard, and VMWare. Remsec also disguised malicious modules using similar filenames as custom network encryption software on victims.
Masquerading:Match Legitimate Name or Location
REvil can mimic the names of known executables.
Masquerading:Match Legitimate Name or Location
It has used shell scripts which download mining executables and saves them with the filename "java".
Masquerading:Match Legitimate Name or Location
RotaJakiro has used the filename systemd-daemon in an attempt to appear legitimate.
Masquerading:Match Legitimate Name or Location
Ryuk has constructed legitimate appearing installation folder paths by calling GetWindowsDirectoryW and then inserting a null byte at the fourth character of the path. For Windows Vista or higher, the path would appear as C:\Users\Public.
Masquerading:Match Legitimate Name or Location
S-Type may save itself as a file named msdtc.exe, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.