prompt
stringclasses
508 values
procedure
stringlengths
20
478
Process Injection:Dynamic-link Library Injection
Conti has loaded an encrypted DLL into memory and then executes it.
Process Injection:Dynamic-link Library Injection
DarkTortilla can use a .NET-based DLL named RunPe6 for process injection.
Process Injection:Dynamic-link Library Injection
Derusbi injects itself into the secure shell (SSH) process.
Process Injection:Dynamic-link Library Injection
Duqu will inject itself into different processes to evade detection. The selection of the target process is influenced by the security software that is installed on the system (Duqu will inject into different processes depending on which security suite is installed on the infected host).
Process Injection:Dynamic-link Library Injection
Dyre injects into other processes to load modules.
Process Injection:Dynamic-link Library Injection
Elise injects DLL files into iexplore.exe.
Process Injection:Dynamic-link Library Injection
Emissary injects its DLL file into a newly spawned Internet Explorer process.
Process Injection:Dynamic-link Library Injection
Emotet has been observed injecting in to Explorer.exe and other processes.
Process Injection:Dynamic-link Library Injection
FinFisher injects itself into various processes depending on whether it is low integrity or high integrity.
Process Injection:Dynamic-link Library Injection
The FunnyDream FilepakMonitor component can inject into the Bka.exe process using the VirtualAllocEx, WriteProcessMemory and CreateRemoteThread APIs to load the DLL component.
Process Injection:Dynamic-link Library Injection
Gelsemium has the ability to inject DLLs into specific processes.
Process Injection:Dynamic-link Library Injection
Get2 has the ability to inject DLLs into processes.
Process Injection:Dynamic-link Library Injection
Heyoka Backdoor can inject a DLL into rundll32.exe for execution.
Process Injection:Dynamic-link Library Injection
HIDEDRV injects a DLL for Downdelph into the explorer.exe process.
Process Injection:Dynamic-link Library Injection
IronNetInjector has the ability to inject a DLL into running processes, including the IronNetInjector DLL into explorer.exe.
Process Injection:Dynamic-link Library Injection
If running in a Windows environment, Kazuar saves a DLL to disk that is injected into the explorer.exe process to execute the payload. Kazuar can also be configured to inject and execute within specific processes.
Process Injection:Dynamic-link Library Injection
Koadic can perform process injection by using a reflective DLL.
Process Injection:Dynamic-link Library Injection
A It malware sample performs reflective DLL injection.
Process Injection:Dynamic-link Library Injection
It has utilized techniques like reflective DLL loading to write a DLL into memory and load a shell that provides backdoor access to the victim.
Process Injection:Dynamic-link Library Injection
Lizar has used the PowerKatz plugin that can be loaded into the address space of a PowerShell process through reflective DLL loading.
Process Injection:Dynamic-link Library Injection
Matryoshka uses reflective DLL injection to inject the malicious library and execute the RAT.
Process Injection:Dynamic-link Library Injection
Maze has injected the malware DLL into a target process.
Process Injection:Dynamic-link Library Injection
MegaCortex loads injecthelper.dll into a newly created rundll32.exe process.
Process Injection:Dynamic-link Library Injection
Metamorfo has injected a malicious DLL into the Windows Media Player process (wmplayer.exe).
Process Injection:Dynamic-link Library Injection
Mongall can inject a DLL into rundll32.exe for execution.
Process Injection:Dynamic-link Library Injection
The Netwalker DLL has been injected reflectively into the memory of a legitimate running process.
Process Injection:Dynamic-link Library Injection
PipeMon can inject its modules into various processes using reflective DLL loading.
Process Injection:Dynamic-link Library Injection
PoisonIvy can inject a malicious DLL into a process.
Process Injection:Dynamic-link Library Injection
PowerSploit contains a collection of CodeExecution modules that inject code (DLL, shellcode) into a process.
Process Injection:Dynamic-link Library Injection
PS1 can inject its payload DLL Into memory.
Process Injection:Dynamic-link Library Injection
Pupy can migrate into another process using reflective DLL injection.
Process Injection:Dynamic-link Library Injection
An executable dropped onto victims by It aims to inject the specified DLL into a process that would normally be accessing the network, including Outlook Express (msinm.exe), Outlook (outlook.exe), Internet Explorer (iexplore.exe), and Firefox (firefox.exe).
Process Injection:Dynamic-link Library Injection
Ramsay can use ImprovedReflectiveDLLInjection to deploy components.
Process Injection:Dynamic-link Library Injection
After decrypting itself in memory, RARSTONE downloads a DLL file from its C2 server and loads it in the memory space of a hidden Internet Explorer process. This "downloaded" file is actually not dropped onto the system.
Process Injection:Dynamic-link Library Injection
RATANKBA performs a reflective DLL injection using a given pid.
Process Injection:Dynamic-link Library Injection
Remsec can perform DLL injection.
Process Injection:Dynamic-link Library Injection
Saint Bot has injected its DLL component into EhStorAurhn.exe.
Process Injection:Dynamic-link Library Injection
SDBbot has the ability to inject a downloaded DLL into a newly created rundll32.exe process.
Process Injection:Dynamic-link Library Injection
ShadowPad has injected a DLL into svchost.exe.
Process Injection:Dynamic-link Library Injection
Socksbot creates a suspended svchost process and injects its DLL into it.
Process Injection:Dynamic-link Library Injection
SombRAT can execute loadfromfile, loadfromstorage, and loadfrommem to inject a DLL from disk, storage, or memory respectively.
Process Injection:Dynamic-link Library Injection
Stuxnet injects an entire DLL into an existing, newly created, or preselected trusted process.
Process Injection:Dynamic-link Library Injection
Sykipot injects itself into running instances of outlook.exe, iexplore.exe, or firefox.exe.
Process Injection:Dynamic-link Library Injection
It has been seen injecting a DLL into winword.exe.
Process Injection:Dynamic-link Library Injection
Taidoor can perform DLL loading.
Process Injection:Dynamic-link Library Injection
TajMahal has the ability to inject DLLs for malicious plugins into running processes.
Process Injection:Dynamic-link Library Injection
It has injected a DLL backdoor into dllhost.exe and svchost.exe.
Process Injection:Dynamic-link Library Injection
It has used Metasploit to perform reflective DLL injection in order to escalate privileges.
Process Injection:Dynamic-link Library Injection
Uroburos can use DLL injection to load embedded files and modules.
Process Injection:Dynamic-link Library Injection
It has injected malicious DLLs into memory with read, write, and execute permissions.
Process Injection:Dynamic-link Library Injection
ZxShell is injected into a shared SVCHOST process.
Process Injection:Portable Executable Injection
It downloads an executable and injects it directly into a new process.
Process Injection:Portable Executable Injection
It malware can download a remote access tool, ShiftyBug, and inject into another process.
Process Injection:Portable Executable Injection
GreyEnergy has a module to inject a PE binary into a remote process.
Process Injection:Portable Executable Injection
InvisiMole can inject its backdoor as a portable executable into a target process.
Process Injection:Portable Executable Injection
Lizar can execute PE files in the address space of the specified process.
Process Injection:Portable Executable Injection
It's miner, "TermsHost.exe", evaded defenses by injecting itself into Windows processes, including Notepad.exe.
Process Injection:Portable Executable Injection
Zeus Panda checks processes on the system and if they meet the necessary requirements, it injects into that process.
Process Injection:Thread Execution Hijacking
Gazer performs thread execution hijacking to inject its orchestrator into a running thread from a remote process.
Process Injection:Thread Execution Hijacking
Trojan.Karagany can inject a suspended thread of its own process into a new process and initiate via the ResumeThread API.
Process Injection:Thread Execution Hijacking
Waterbear can use thread injection to inject shellcode into the process of security software.
Process Injection:Asynchronous Procedure Call
Attor performs the injection by attaching its code into the APC queue using NtQueueApcThread API.
Process Injection:Asynchronous Procedure Call
BADHATCH can inject itself into a new svchost.exe -k netsvcs process using the asynchronous procedure call (APC) queue.
Process Injection:Asynchronous Procedure Call
Bumblebee can use asynchronous procedure call (APC) injection to execute commands received from C2.
Process Injection:Asynchronous Procedure Call
Carberp has queued an APC routine to explorer.exe by calling ZwQueueApcThread.
Process Injection:Asynchronous Procedure Call
It has injected malicious code into a new svchost.exe process.
Process Injection:Asynchronous Procedure Call
IcedID has used ZwQueueApcThread to inject itself into remote processes.
Process Injection:Asynchronous Procedure Call
InvisiMole can inject its code into a trusted process via the APC queue.
Process Injection:Asynchronous Procedure Call
Pillowmint has used the NtQueueApcThread syscall to inject code into svchost.exe.
Process Injection:Asynchronous Procedure Call
Saint Bot has written its payload into a newly-created EhStorAuthn.exe process using ZwWriteVirtualMemory and executed it using NtQueueApcThread and ZwAlertResumeThread.
Process Injection:Asynchronous Procedure Call
Sardonic can use the QueueUserAPC API to execute shellcode on a compromised machine.
Process Injection:Asynchronous Procedure Call
TURNEDUP is capable of injecting code into the APC queue of a created Rundll32 process as part of an "Early Bird injection."
Process Injection:Thread Local Storage
Ursnif has injected code into target processes via thread local storage callbacks.
Process Injection:Extra Window Memory Injection
Epic has overwritten the function pointer in the extra window memory of Explorer's Shell_TrayWnd in order to execute malicious code in the context of the explorer.exe process.
Process Injection:Extra Window Memory Injection
Power Loader overwrites Explorer’s Shell_TrayWnd extra window memory to redirect execution to a NTDLL function that is abused to assemble and execute a return-oriented programming (ROP) chain and create a malicious thread within Explorer.exe.
Process Injection:Process Hollowing
Agent Tesla has used process hollowing to create and manipulate processes through sections of unmapped memory by reallocating that space with its malicious code.
Process Injection:Process Hollowing
Astaroth can create a new process in a suspended state from a targeted legitimate process in order to unmap its memory and replace it with malicious code.
Process Injection:Process Hollowing
Azorult can decrypt the payload into memory, create a new suspended process of itself, then inject a decrypted payload to the new process and resume new process execution.
Process Injection:Process Hollowing
BADNEWS has a command to download an .exe and use process hollowing to inject it into a new process.
Process Injection:Process Hollowing
Bandook has been launched by starting iexplore.exe and replacing it with Bandook's payload.
Process Injection:Process Hollowing
Bazar can inject into a target process including Svchost, Explorer, and cmd using process hollowing.
Process Injection:Process Hollowing
BBSRAT has been seen loaded into msiexec.exe through process hollowing to hide its execution.
Process Injection:Process Hollowing
Clambling can execute binaries through process hollowing.
Process Injection:Process Hollowing
Cobalt Strike can use process hollowing for execution.
Process Injection:Process Hollowing
Denis performed process hollowing through the API calls CreateRemoteThread, ResumeThread, and Wow64SetThreadContext.
Process Injection:Process Hollowing
Dtrack has used process hollowing shellcode to target a predefined list of processes from %SYSTEM32%.
Process Injection:Process Hollowing
Duqu is capable of loading executable code via process hollowing.
Process Injection:Process Hollowing
It malware can use process hollowing to inject one of its trojans into another process.
Process Injection:Process Hollowing
ISMInjector hollows out a newly created process RegASM.exe and injects its payload into the hollowed process.
Process Injection:Process Hollowing
It has used a file injector DLL to spawn a benign process on the victim's system and inject the malicious payload into it via process hollowing.
Process Injection:Process Hollowing
Lokibot has used process hollowing to inject itself into legitimate Windows process.
Process Injection:Process Hollowing
It has used process hollowing in iexplore.exe to load the RedLeaves implant.
Process Injection:Process Hollowing
The NETWIRE payload has been injected into benign Microsoft executables via process hollowing.
Process Injection:Process Hollowing
Some Orz versions have an embedded DLL known as MockDll that uses process hollowing and Regsvr32 to execute another payload.
Process Injection:Process Hollowing
A It payload uses process hollowing to hide the UAC bypass vulnerability exploitation inside svchost.exe.
Process Injection:Process Hollowing
QakBot can use process hollowing to execute its main payload.
Process Injection:Process Hollowing
RCSession can launch itself from a hollowed svchost.exe process.
Process Injection:Process Hollowing
The Saint Bot loader has used API calls to spawn MSBuild.exe in a suspended state before injecting the decrypted Saint Bot binary into it.
Process Injection:Process Hollowing
Smoke Loader spawns a new copy of c:\windows\syswow64\explorer.exe and then replaces the executable code in memory with malware.
Process Injection:Process Hollowing
Snip3 can use RunPE to execute malicious payloads within a hollowed Windows process.