prompt
stringclasses
508 values
procedure
stringlengths
20
478
Masquerading:Match Legitimate Name or Location
Saint Bot has been disguised as a legitimate executable, including as Windows SDK.
Masquerading:Match Legitimate Name or Location
It has avoided detection by naming a malicious binary explorer.exe.
Masquerading:Match Legitimate Name or Location
Shark binaries have been named audioddg.pdb and Winlangdb.pdb in order to appear legitimate.
Masquerading:Match Legitimate Name or Location
ShimRatReporter spoofed itself as AlphaZawgyl_font.exe, a specialized Unicode font.
Masquerading:Match Legitimate Name or Location
Sibot has downloaded a DLL to the C:\windows\system32\drivers\ folder and renamed it with a .sys extension.
Masquerading:Match Legitimate Name or Location
It has used a legitimate DLL file name, Duser.dll to disguise a malicious remote access tool.
Masquerading:Match Legitimate Name or Location
It has named malicious files rekeywiz.exe to match the name of a legitimate Windows executable.
Masquerading:Match Legitimate Name or Location
It has named its backdoor "WINWORD.exe".
Masquerading:Match Legitimate Name or Location
Skidmap has created a fake rm binary to replace the legitimate Linux binary.
Masquerading:Match Legitimate Name or Location
SLOTHFULMEDIA has mimicked the names of known executables, such as mediaplayer.exe.
Masquerading:Match Legitimate Name or Location
Small Sieve can use variations of Microsoft and Outlook spellings, such as "Microsift", in its file names to avoid detection.
Masquerading:Match Legitimate Name or Location
During the SolarWinds Compromise, It renamed software and DLLs with legitimate names to appear benign.
Masquerading:Match Legitimate Name or Location
It named its tools to masquerade as Windows or Adobe Reader software, such as by using the file name adobecms.exe and the directory CSIDL_APPDATA\microsoft\security.
Masquerading:Match Legitimate Name or Location
To establish persistence, SslMM identifies the Start Menu Startup directory and drops a link to its own executable disguised as an "Office Start," "Yahoo Talk," "MSN Gaming Z0ne," or "MSN Talk" shortcut.
Masquerading:Match Legitimate Name or Location
Starloader has masqueraded as legitimate software update packages such as Adobe Acrobat Reader and Intel.
Masquerading:Match Legitimate Name or Location
StrifeWater has been named calc.exe to appear as a legitimate calculator program.
Masquerading:Match Legitimate Name or Location
StrongPity has been bundled with legitimate software installation files for disguise.
Masquerading:Match Legitimate Name or Location
SUGARDUMP has been named CrashReporter.exe to appear as a legitimate Mozilla executable.
Masquerading:Match Legitimate Name or Location
SUNBURST created VBScripts that were named after existing services or folders to blend into legitimate activities.
Masquerading:Match Legitimate Name or Location
SUNSPOT was identified on disk with a filename of taskhostsvc.exe and it created an encrypted log file at C:\Windows\Temp\vmware-vmdmp.log.
Masquerading:Match Legitimate Name or Location
SUPERNOVA has masqueraded as a legitimate SolarWinds DLL.
Masquerading:Match Legitimate Name or Location
It has used file names to mimic legitimate Windows files or system functionality.
Masquerading:Match Legitimate Name or Location
The TAINTEDSCRIBE main executable has disguised itself as Microsoft’s Narrator.
Masquerading:Match Legitimate Name or Location
Tarrask has masqueraded as executable files such as winupdate.exe, date.exe, or win.exe.
Masquerading:Match Legitimate Name or Location
It has replaced .dockerd and .dockerenv with their own scripts and cryptocurrency mining software.
Masquerading:Match Legitimate Name or Location
TEARDROP files had names that resembled legitimate Window file and directory names.
Masquerading:Match Legitimate Name or Location
It has renamed files to look like legitimate files, such as Windows update files or Schneider Electric application files.
Masquerading:Match Legitimate Name or Location
ThiefQuest prepends a copy of itself to the beginning of an executable file while maintaining the name of the executable.
Masquerading:Match Legitimate Name or Location
ThreatNeedle chooses its payload creation path from a randomly selected service name from netsvc.
Masquerading:Match Legitimate Name or Location
TinyIt has been deployed as w64time.dll to appear legitimate.
Masquerading:Match Legitimate Name or Location
It can mimic legitimate Windows directories by using the same icons and names.
Masquerading:Match Legitimate Name or Location
It has hidden payloads in Flash directories and fake installer files.
Masquerading:Match Legitimate Name or Location
Ursnif has used strings from legitimate system files and existing folders for its file, folder, and Registry entry names.
Masquerading:Match Legitimate Name or Location
USBStealer mimics a legitimate Russian program called USB Disk Security.
Masquerading:Match Legitimate Name or Location
It has used legitimate looking filenames for compressed copies of the ntds.dit database and used names including cisco_up.exe, cl64.exe, vm3dservice.exe, watchdogd.exe, Win.exe, WmiPreSV.exe, and WmiPrvSE.exe for the Earthworm and Fast Reverse Proxy tools.
Masquerading:Match Legitimate Name or Location
It has named the malicious DLL the same name as DLLs belonging to legitimate software from various security vendors.
Masquerading:Match Legitimate Name or Location
A Winnti for Windows implant file was named ASPNET_FILTER.DLL, mimicking the legitimate ASP.NET ISAPI filter DLL with the same name.
Masquerading:Match Legitimate Name or Location
It has named a first stage dropper Kaspersky Update Agent in order to appear legitimate.
Masquerading:Match Legitimate Name or Location
ZLib mimics the resource version information of legitimate Realtek Semiconductor, Nvidia, or Synaptics modules.
Masquerading:Space after Filename
Keydnap puts a space after a false .jpg extension so that execution actually goes through the Terminal.app program.
Masquerading:Double File Extension
The Bazar loader has used dual-extension executable files such as PreviewReport.DOC.exe.
Masquerading:Double File Extension
Milan has used an executable named companycatalog.exe.config to appear benign.
Masquerading:Double File Extension
It has used an additional filename extension to hide the true file type.
Masquerading:Masquerade File Type
During the 2016 Ukraine Electric Power Attack, It masqueraded executables as .txt files.
Masquerading:Masquerade File Type
ANDROMEDA has been delivered through a LNK file disguised as a folder.
Masquerading:Masquerade File Type
AvosLocker has been disguised as a .jpg file.
Masquerading:Masquerade File Type
Brute Ratel C4 has used Microsoft Word icons to hide malicious LNK files.
Masquerading:Masquerade File Type
During Operation Dream Job, It disguised malicious template files as JPEG files to avoid detection.
Masquerading:Masquerade File Type
OSX_OCEANLOTUS.D has disguised it's true file structure as an application bundle by adding special characters to the filename and using the icon for legitimate Word documents.
Masquerading:Masquerade File Type
The QakBot payload has been disguised as a PNG file and hidden within LNK files using a Microsoft File Explorer icon.
Masquerading:Masquerade File Type
It has appended copies of the ntds.dit database with a .gif file extension.
Modify Authentication Process
Ebury can intercept private keys using a trojanized ssh-add function.
Modify Authentication Process
It has replaced legitimate KeePass binaries with trojanized versions to collect passwords from numerous applications.
Modify Authentication Process
Kessel has trojanized the ssh_login and user-auth_pubkey functions to steal plaintext credentials.
Modify Authentication Process
SILENTTRINITY can create a backdoor in KeePass using a malicious config file and in TortoiseSVN using a registry hook.
Modify Authentication Process:Domain Controller Authentication
It's malware has altered the NTLM authentication program on domain controllers to allow It to login without a valid credential.
Modify Authentication Process:Domain Controller Authentication
Skeleton Key is used to patch an enterprise domain controller authentication process with a backdoor password. It allows adversaries to bypass the standard authentication system to use a defined password for all accounts authenticating to that domain controller.
Modify Authentication Process:Password Filter DLL
Remsec harvests plain-text credentials as a password filter registered on domain controllers.
Modify Authentication Process:Password Filter DLL
It has registered its persistence module on domain controllers as a Windows LSA (Local System Authority) password filter to acquire credentials any time a domain, local user, or administrator logs in or changes a password.
Modify Authentication Process:Pluggable Authentication Modules
Ebury can deactivate PAM modules to tamper with the sshd configuration.
Modify Authentication Process:Pluggable Authentication Modules
Skidmap has the ability to replace the pam_unix.so file on an infected machine with its own malicious version that accepts a specific backdoor password for all users.
Modify Authentication Process:Network Device Authentication
SYNful Knock has the capability to add its own custom backdoor password when it modifies the operating system of the affected network device.
Modify Authentication Process:Multi-Factor Authentication
The AADInternals Set-AADIntUserMFA command can be used to disable MFA for a specified user.
Modify Authentication Process:Hybrid Identity
AADInternals can inject a malicious DLL (PTASpy) into the AzureADConnectAuthenticationAgentService to backdoor Azure AD Pass-Through Authentication.
Modify Authentication Process:Hybrid Identity
It has edited the Microsoft.IdentityServer.Servicehost.exe.config file to load a malicious DLL into the AD FS process, thereby enabling persistent access to any service federated with AD FS for a user with a specified User Principal Name.
Modify Cloud Compute Infrastructure:Create Snapshot
Pacu can create snapshots of EBS volumes and RDS instances.
Modify Cloud Compute Infrastructure:Create Cloud Instance
During C0027, It used access to the victim's Azure tenant to create Azure VMs.
Modify Cloud Compute Infrastructure:Create Cloud Instance
It has created new virtual machines within the target's cloud environment after leveraging credential access to cloud assets.
Modify Cloud Compute Infrastructure:Delete Cloud Instance
It has deleted the target's systems and resources in the cloud to trigger the organization's incident and crisis response process.
Modify Registry
During the 2015 Ukraine Electric Power Attack, It modified in-registry Internet settings to lower internet security before launching rundll32.exe, which in-turn launches the malware and communicates with C2 servers over the Internet. .
Modify Registry
AADInternals can modify registry keys as part of setting a new pass-through authentication agent.
Modify Registry
ADVSTORESHELL is capable of setting and deleting Registry values.
Modify Registry
Agent Tesla can achieve persistence by modifying Registry key entries.
Modify Registry
Amadey has overwritten registry keys for persistence.
Modify Registry
It uses a Port 22 malware variant to modify several Registry keys.
Modify Registry
It's backdoor has modified the Windows Registry to store the backdoor's configuration.
Modify Registry
It uses a tool called CLEANTOAD that has the capability to modify Registry keys.
Modify Registry
It used a malware variant called GOODLUCK to modify the registry in order to steal credentials.
Modify Registry
Attor's dispatcher can modify the Run registry key.
Modify Registry
Avaddon modifies several registry keys for persistence and UAC bypass.
Modify Registry
BACKSPACE is capable of deleting Registry keys, sub-keys, and values on a victim system.
Modify Registry
BADCALL modifies the firewall Registry key SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfileGloballyOpenPorts\List.
Modify Registry
Bankshot writes data into the Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Pniumj.
Modify Registry
Bisonal has deleted Registry keys to clean up its prior activity.
Modify Registry
BitPaymer can set values in the Registry to help in execution.
Modify Registry
Black Basta can modify the Registry to enable itself to run in safe mode and to modify the icons and file extensions for encrypted files.
Modify Registry
BlackCat has the ability to add the following registry key on compromised networks to maintain persistence: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services \LanmanServer\Paramenters
Modify Registry
It has used Windows Registry modifications to specify a DLL payload.
Modify Registry
Cardinal RAT sets HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\Load to point to its executable.
Modify Registry
Catchamas creates three Registry keys to establish persistence by adding a Windows Service.
Modify Registry
Caterpillar WebShell has a command to modify a Registry key.
Modify Registry
Chaes can modify Registry values to stored information and establish persistence.
Modify Registry
CharmPower can remove persistence-related artifacts from the Registry.
Modify Registry
CHOPSTICK may modify Registry keys to store RC4 encrypted configuration information.
Modify Registry
Clambling can set and delete Registry keys.
Modify Registry
Clop can make modifications to Registry keys.
Modify Registry
Cobalt Strike can modify Registry values within HKEY_CURRENT_USER\Software\Microsoft\Office\\Excel\Security\AccessVBOM\ to enable the execution of additional code.
Modify Registry
ComRAT has modified Registry values to store encrypted orchestrator code and payloads.
Modify Registry
Conficker adds keys to the Registry at HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services and various other Registry locations.
Modify Registry
CrackMapExec can create a registry key using wdigest.