prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Obfuscated Files or Information:Fileless Storage | ThreatNeedle can save its configuration data as a RC4-encrypted Registry key under HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameCon. |
Obfuscated Files or Information:Fileless Storage | TinyIt can save its configuration parameters in the Registry. |
Obfuscated Files or Information:Fileless Storage | It has used the Registry to store encrypted and encoded payloads. |
Obfuscated Files or Information:Fileless Storage | TYPEFRAME can install and store encrypted configuration data under the Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\laxhost.dll and HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\PrintConfigs. |
Obfuscated Files or Information:Fileless Storage | Uroburos can store configuration information for the kernel driver and kernel driver loader components in an encrypted blob typically found at HKLM:\SOFTWARE\Classes\.wav\OpenWithProgIds. |
Obfuscated Files or Information:Fileless Storage | Valak has the ability to store information regarding the C2 server and downloads in the Registry key HKCU\Software\ApplicationContainer\Appsw64. |
Obfuscated Files or Information:Fileless Storage | Volgmer stores an encoded configuration file in HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Security. |
Plist File Modification | XCSSET uses the plutil command to modify the LSUIElement, DFBundleDisplayName, and CFBundleIdentifier keys in the /Contents/Info.plist file to change how XCSSET is visible on the system. |
Pre-OS Boot:System Firmware | Hacking Team UEFI Rootkit is a UEFI BIOS rootkit developed by the company Hacking Team to persist remote access software on some targeted systems. |
Pre-OS Boot:System Firmware | LoJax is a UEFI BIOS rootkit deployed to persist remote access software on some targeted systems. |
Pre-OS Boot:System Firmware | Trojan.Mebromi performs BIOS modification and can download and execute a file as well as protect itself from removal. |
Pre-OS Boot:Component Firmware | Cyclops Blink has maintained persistence by patching legitimate device firmware when it is downloaded, including that of WatchGuard devices. |
Pre-OS Boot:Component Firmware | It is known to have the capability to overwrite the firmware on hard drives from some manufacturers. |
Pre-OS Boot:Bootkit | It has deployed a bootkit along with Downdelph to ensure its persistence on the victim. The bootkit shares code with some variants of BlackEnergy. |
Pre-OS Boot:Bootkit | It deployed Master Boot Record bootkits on Windows systems to hide their malware and maintain persistence on victim systems. |
Pre-OS Boot:Bootkit | BOOTRASH is a Volume Boot Record (VBR) bootkit that uses the VBR to maintain persistence. |
Pre-OS Boot:Bootkit | Carberp has installed a bootkit on the system to maintain persistence. |
Pre-OS Boot:Bootkit | Some FinFisher variants incorporate an MBR rootkit. |
Pre-OS Boot:Bootkit | It malware WhiskeyAlfa-Three modifies sector 0 of the Master Boot Record (MBR) to ensure that the malware will persist even if a victim machine shuts down. |
Pre-OS Boot:Bootkit | ROCKBOOT is a Master Boot Record (MBR) bootkit that uses the MBR to establish persistence. |
Pre-OS Boot:Bootkit | TrickBot can implant malicious code into a compromised device's firmware. |
Pre-OS Boot:Bootkit | WhisperGate overwrites the MBR with a bootloader component that performs destructive wiping operations on hard drives and displays a fake ransom note when the host boots. |
Process Injection | During the 2015 Ukraine Electric Power Attack, It loaded BlackEnergy into svchost.exe, which then launched iexplore.exe for their C2. |
Process Injection | ABK has the ability to inject shellcode into svchost.exe. |
Process Injection | Agent Tesla can inject into known, vulnerable binaries on targeted hosts. |
Process Injection | ANDROMEDA can inject into the wuauclt.exe process to perform C2 actions. |
Process Injection | It malware has injected a Cobalt Strike beacon into Rundll32.exe. |
Process Injection | It injects its malware variant, ROKRAT, into the cmd.exe process. |
Process Injection | It malware TIDYELF loaded the main WINTERLOVE component by injecting it into the iexplore.exe process. |
Process Injection | Attor's dispatcher can inject itself into running processes to gain higher privileges and to evade detection. |
Process Injection | AuditCred can inject code from files to other running processes. |
Process Injection | Avenger has the ability to inject shellcode into svchost.exe. |
Process Injection | Backdoor.Oldrea injects itself into explorer.exe. |
Process Injection | BADHATCH can inject itself into an existing explorer.exe process by using RtlCreateUserThread. |
Process Injection | Bazar can inject code through calling VirtualAllocExNuma. |
Process Injection | BBK has the ability to inject shellcode into svchost.exe. |
Process Injection | Bumblebee can inject code into multiple processes on infected endpoints. |
Process Injection | Cardinal RAT injects into a newly spawned process created from a native Windows executable. |
Process Injection | Clambling can inject into the svchost.exe process for execution. |
Process Injection | It has injected code into trusted processes. |
Process Injection | Cobalt Strike can inject a variety of payloads into processes dynamically chosen by the adversary. |
Process Injection | CostaBricks can inject a payload into the memory of a compromised host. |
Process Injection | Donut includes a subproject DonutTest to inject shellcode into a target process. |
Process Injection | Dyre has the ability to directly inject its code into the web browser process. |
Process Injection | Egregor can inject its payload into iexplore.exe process. |
Process Injection | Empire contains multiple modules for injecting into processes, such as Invoke-PSInject. |
Process Injection | Gazer injects its communication module into an Internet accessible process through which it performs C2. |
Process Injection | gh0st RAT can inject malicious code into process created by the "Command_Create&Inject" function. |
Process Injection | GuLoader has the ability to inject shellcode into a donor processes that is started in a suspended state. GuLoader has previously used RegAsm as a donor process. |
Process Injection | HOPLIGHT has injected into running processes. |
Process Injection | HTRAN can inject into into running processes. |
Process Injection | HyperBro can run shellcode it injects into a newly created process. |
Process Injection | InvisiMole can inject itself into another process to avoid detection including use of a technique called ListPlanting that customizes the sorting algorithm in a ListView structure. |
Process Injection | IronNetInjector can use an IronPython scripts to load a .NET injector to inject a payload into its own or a remote process. |
Process Injection | JHUHUGIT performs code injection injecting its own functions to browser processes. |
Process Injection | JPIN can inject content into lsass.exe to load a module. |
Process Injection | It has used Win7Elevate to inject malicious code into explorer.exe. |
Process Injection | Lizar can migrate the loader into another process. |
Process Injection | metaMain can inject the loader file, Speech02.db, into a process. |
Process Injection | Mis-Type has been injected directly into a running process, including explorer.exe. |
Process Injection | NavRAT copies itself into a running Internet Explorer process to evade detection. |
Process Injection | NETWIRE can inject code into system processes including notepad.exe, svchost.exe, and vbc.exe. |
Process Injection | During Operation Sharpshooter, threat actors leveraged embedded shellcode to inject a downloader into the memory of Word. |
Process Injection | During Operation Wocao, threat actors injected code into a selected process, which in turn launches a command as a child process of the original. |
Process Injection | Pandora can start and inject code into a new svchost process. |
Process Injection | The PcShare payload has been injected into the logagent.exe and rdpclip.exe processes. |
Process Injection | It has used various methods of process injection including hot patching. |
Process Injection | PoshC2 contains multiple modules for injecting into processes, such as Invoke-PSInject. |
Process Injection | QakBot can inject itself into processes including explore.exe, Iexplore.exe, Mobsync.exe., and wermgr.exe. |
Process Injection | Remcos has a command to hide itself through injecting into another process. |
Process Injection | REvil can inject itself into running processes on a compromised host. |
Process Injection | ROKRAT can use VirtualAlloc, WriteProcessMemory, and then CreateRemoteThread to execute shellcode within the address space of Notepad.exe. |
Process Injection | Ryuk has injected itself into remote processes to encrypt files using a combination of VirtualAlloc, WriteProcessMemory, and CreateRemoteThread. |
Process Injection | ShadowPad has injected an install module into a newly created process. |
Process Injection | It has injected a DLL library containing a Trojan into the fwmain32.exe process. |
Process Injection | SILENTTRINITY can inject shellcode directly into Excel.exe or a specific process. |
Process Injection | Sliver can inject code into local and remote processes. |
Process Injection | SLOTHFULMEDIA can inject into running processes on a compromised host. |
Process Injection | Smoke Loader injects into the Internet Explorer process. |
Process Injection | StoneDrill has relied on injecting its payload directly into the process memory of the victim's preferred browser. |
Process Injection | It has injected malicious code into legitimate .NET related processes including regsvcs.exe, msbuild.exe, and installutil.exe. |
Process Injection | TrickBot has used Nt* Native API functions to inject code into legitimate processes such as wermgr.exe. |
Process Injection | TSCookie has the ability to inject code into the svchost.exe, iexplorer.exe, explorer.exe, and default browser processes. |
Process Injection | It has also used PowerSploit's Invoke-ReflectivePEInjection.ps1 to reflectively load a PowerShell payload into a random process on the victim system. |
Process Injection | WarzoneRAT has the ability to inject malicious DLLs into a specific process for privilege escalation. |
Process Injection | Waterbear can inject decrypted shellcode into the LanmanServer service. |
Process Injection | Wiarp creates a backdoor through which remote attackers can inject files into running processes. |
Process Injection | Wingbird performs multiple process injections to hijack system processes and execute malicious code. |
Process Injection | It has used process injection to execute payloads to escalate privileges. |
Process Injection | Woody RAT can inject code into a targeted process by writing to the remote memory of an infected system and then create a remote thread. |
Process Injection:Dynamic-link Library Injection | Aria-body has the ability to inject itself into another process such as rundll32.exe and dllhost.exe. |
Process Injection:Dynamic-link Library Injection | It has dropped legitimate software onto a compromised host and used it to execute malicious DLLs. |
Process Injection:Dynamic-link Library Injection | BADHATCH has the ability to execute a malicious DLL by injecting into explorer.exe on a compromised machine. |
Process Injection:Dynamic-link Library Injection | BlackEnergy injects its DLL component into svchost.exe. |
Process Injection:Dynamic-link Library Injection | The Bumblebee loader can support the Dij command which gives it the ability to inject DLLs into the memory of other processes. |
Process Injection:Dynamic-link Library Injection | During C0015, the threat actors used a DLL named D8B3.dll that was injected into the Winlogon process. |
Process Injection:Dynamic-link Library Injection | Carberp's bootkit can inject a malicious DLL into the address space of running processes. |
Process Injection:Dynamic-link Library Injection | Carbon has a command to inject code into a process. |
Process Injection:Dynamic-link Library Injection | Cobalt Strike has the ability to load DLLs via reflective injection. |
Process Injection:Dynamic-link Library Injection | ComRAT has injected its orchestrator DLL into explorer.exe. ComRAT has also injected its communications module into the victim's default browser to make C2 connections appear less suspicious as all network connections will be initiated by the browser process. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.