prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Process Injection:Process Hollowing | It has used process hollowing to execute CyberGate malware. |
Process Injection:Process Hollowing | A It tool can spawn svchost.exe and inject the payload into that process. |
Process Injection:Process Hollowing | TrickBot injects into the svchost.exe process. |
Process Injection:Process Hollowing | Ursnif has used process hollowing to inject into child processes. |
Process Injection:Process Hollowing | WhisperGate has the ability to inject its fourth stage into a suspended process created by the legitimate Windows utility InstallUtil.exe. |
Process Injection:Process Hollowing | Woody RAT can create a suspended notepad process and write shellcode to delete a file into the suspended process using NtWriteVirtualMemory. |
Process Injection:Process Doppelgänging | Bazar can inject into a target process using process doppelgänging. |
Process Injection:Process Doppelgänging | It has used Process Doppelgänging to evade security software while deploying tools on compromised systems. |
Process Injection:Process Doppelgänging | SynAck abuses NTFS transactions to launch and conceal malicious processes. |
Process Injection:ListPlanting | InvisiMole has used ListPlanting to inject code into a trusted process. |
Reflective Code Loading | BADHATCH can copy a large byte array of 64-bit shellcode into process memory and execute it with a call to CreateThread. |
Reflective Code Loading | Brute Ratel C4 has used reflective loading to execute malicious DLLs. |
Reflective Code Loading | Cobalt Strike's execute-assembly command can run a .NET executable within the memory of a sacrificial process by loading the CLR. |
Reflective Code Loading | Cuba loaded the payload into memory using PowerShell. |
Reflective Code Loading | Donut can generate code modules that enable in-memory execution of VBScript, JScript, EXE, DLL, and dotNET payloads. |
Reflective Code Loading | Emotet has reflectively loaded payloads into memory. |
Reflective Code Loading | FoggyWeb's loader has reflectively loaded .NET-based assembly/payloads into memory. |
Reflective Code Loading | Gelsemium can use custom shellcode to map embedded DLLs into memory. |
Reflective Code Loading | IceApple can use reflective code loading to load .NET assemblies into MSExchangeOWAAppPool on targeted Exchange servers. |
Reflective Code Loading | It has changed memory protection permissions then overwritten in memory DLL function code with shellcode, which was later executed via KernelCallbackTable hijacking. It has also used shellcode within macros to decrypt and manually map DLLs into memory at runtime. |
Reflective Code Loading | Lokibot has reflectively loaded the decoded DLL into memory. |
Reflective Code Loading | metaMain has reflectively loaded a DLL to read, decrypt, and load an orchestrator file. |
Reflective Code Loading | PowerSploit reflectively loads a Windows PE file into a process. |
Reflective Code Loading | Sardonic has a plugin system that can load specially made DLLs into memory and execute their functions. |
Reflective Code Loading | ThiefQuest uses various API functions such as NSCreateObjectFileImageFromMemory to load and link in-memory payloads. |
Reflective Code Loading | Uroburos has the ability to load new modules directly into memory using its Load Modules Mem command. |
Reflective Code Loading | WhisperGate's downloader can reverse its third stage file bytes and reflectively load the file as a .NET assembly. |
Rogue Domain Controller | Mimikatz’s LSADUMP::DCShadow module can be used to make AD updates by temporarily setting a computer to be a DC. |
Rootkit | It has used a UEFI (Unified Extensible Firmware Interface) rootkit known as LoJax. |
Rootkit | It deployed rootkits on Linux systems. |
Rootkit | Carberp has used user mode rootkit techniques to remain hidden on the system. |
Rootkit | Caterpillar WebShell has a module to use a rootkit on a system. |
Rootkit | Drovorub has used a kernel module rootkit to hide processes, files, executables, and network artifacts from user space view. |
Rootkit | Ebury has used user mode rootkit techniques to remain hidden on the system. |
Rootkit | Hacking Team UEFI Rootkit is a UEFI BIOS rootkit developed by the company Hacking Team to persist remote access software on some targeted systems. |
Rootkit | HiddenWasp uses a rootkit to hook and implement functions on the system. |
Rootkit | HIDEDRV is a rootkit that hides certain operating system artifacts. |
Rootkit | Hikit is a Rootkit that has been used by It. |
Rootkit | Hildegard has modified /etc/ld.so.preload to overwrite readdir() and readdir64(). |
Rootkit | HTRAN can install a rootkit to hide network connections from the host OS. |
Rootkit | LoJax is a UEFI BIOS rootkit deployed to persist remote access software on some targeted systems. |
Rootkit | PoisonIvy starts a rootkit from a malicious file dropped to disk. |
Rootkit | Ramsay has included a rootkit to evade defenses. |
Rootkit | It has modified /etc/ld.so.preload to hook libc functions in order to hide the installed dropper and mining software in process lists. |
Rootkit | Skidmap is a kernel-mode rootkit that has the ability to hook system calls to hide specific files and fake network and CPU-related statistics to make the CPU load of the infected machine always appear low. |
Rootkit | Stuxnet uses a Windows rootkit to mask its binaries and other relevant files. |
Rootkit | It has used rootkits such as the open-source Diamorphine rootkit and their custom bots to hide cryptocurrency mining activities on the machine. |
Rootkit | Umbreon hides from defenders by hooking libc function calls, hiding artifacts that would reveal its presence, such as the user account it creates to provide access and undermining strace, a tool often used to identify malware. |
Rootkit | Uroburos can use its kernel module to prevent its host components from being listed by the targeted system's OS and to mediate requests between user mode and concealed components. |
Rootkit | WarzoneRAT can include a rootkit to hide processes, files, and startup. |
Rootkit | Winnti for Linux has used a modified copy of the open-source userland rootkit Azazel, named libxselinux.so, to hide the malware's operations and network activity. |
Rootkit | It used a rootkit to modify typical server functionality. |
Rootkit | Zeroaccess is a kernel-mode rootkit. |
Subvert Trust Controls | It has used digital certificates to deliver malware. |
Subvert Trust Controls:Gatekeeper Bypass | CoinTicker downloads the EggShell mach-o binary using curl, which does not set the quarantine flag. |
Subvert Trust Controls:Gatekeeper Bypass | MacMa has removed the com.apple.quarantineattribute from the dropped file, $TMPDIR/airportpaird. |
Subvert Trust Controls:Gatekeeper Bypass | If running with elevated privileges, OSX/Shlayer has used the spctl command to disable Gatekeeper protection for a downloaded file. OSX/Shlayer can also leverage system links pointing to bash scripts in the downloaded DMG file to bypass Gatekeeper, a flaw patched in macOS 11.3 and later versions. OSX/Shlayer has been Notarized by Apple, resulting in successful passing of additional Gatekeeper checks. |
Subvert Trust Controls:Gatekeeper Bypass | OSX_OCEANLOTUS.D uses the command xattr -d com.apple.quarantine to remove the quarantine file attribute used by Gatekeeper. |
Subvert Trust Controls:Gatekeeper Bypass | XCSSET has dropped a malicious applet into an app's .../Contents/MacOS/ folder of a previously launched app to bypass Gatekeeper's security checks on first launch apps (prior to macOS 13). |
Subvert Trust Controls:Code Signing | Anchor has been signed with valid certificates to evade detection by security tools. |
Subvert Trust Controls:Code Signing | AppleJeus has used a valid digital signature from Sectigo to appear legitimate. |
Subvert Trust Controls:Code Signing | It leveraged code-signing certificates to sign malware when targeting both gaming and non-gaming organizations. |
Subvert Trust Controls:Code Signing | BackConfig has been signed with self signed digital certificates mimicking a legitimate software company. |
Subvert Trust Controls:Code Signing | Bandook was signed with valid Certum certificates. |
Subvert Trust Controls:Code Signing | Bazar has been signed with fake certificates including those appearing to be from VB CORPORATE PTY. LTD. |
Subvert Trust Controls:Code Signing | The Black Basta dropper has been digitally signed with a certificate issued by Akeo Consulting for legitimate executables used for creating bootable USB drives. |
Subvert Trust Controls:Code Signing | BLINDINGCAN has been signed with code-signing certificates such as CodeRipper. |
Subvert Trust Controls:Code Signing | BOOSTWRITE has been signed by a valid CA. |
Subvert Trust Controls:Code Signing | For C0015, the threat actors used DLL files that had invalid certificates. |
Subvert Trust Controls:Code Signing | ChChes samples were digitally signed with a certificate originally used by Hacking Team that was later leaked and subsequently revoked. |
Subvert Trust Controls:Code Signing | Clop can use code signing to evade detection. |
Subvert Trust Controls:Code Signing | Cobalt Strike can use self signed Java applets to execute signed applet attacks. |
Subvert Trust Controls:Code Signing | It digitally signed an executable with a stolen certificate from legitimate company AI Squared. |
Subvert Trust Controls:Code Signing | CSPY Downloader has come signed with revoked certificates. |
Subvert Trust Controls:Code Signing | It has used code-signing certificates on its malware that are either forged due to weak keys or stolen. It has also stolen certificates and signed backdoors and downloaders with them. |
Subvert Trust Controls:Code Signing | Some Daserf samples were signed with a stolen digital certificate. |
Subvert Trust Controls:Code Signing | Ebury has installed a self-signed RPM package mimicking the original system package on RPM based systems. |
Subvert Trust Controls:Code Signing | Ecipekac has used a valid, legitimate digital signature to evade detection. |
Subvert Trust Controls:Code Signing | It has used stolen certificates from Electrum Technologies GmbH to sign payloads. |
Subvert Trust Controls:Code Signing | It has used valid digital certificates from Sysprint AG to sign its Epic dropper. |
Subvert Trust Controls:Code Signing | It has used Comodo code-signing certificates. |
Subvert Trust Controls:Code Signing | It has signed It payloads with legally purchased code signing certificates. It has also digitally signed their phishing documents, backdoors and other staging tools to bypass security controls. |
Subvert Trust Controls:Code Signing | It has used stolen certificates to sign its tools including those from Whizzimo LLC. |
Subvert Trust Controls:Code Signing | Gazer versions are signed with various valid certificates; one was likely faked and issued by Comodo for "Solid Loop Ltd," and another was issued for "Ultimate Computer Support Ltd." |
Subvert Trust Controls:Code Signing | GreyEnergy digitally signs the malware with a code-signing certificate. |
Subvert Trust Controls:Code Signing | Helminth samples have been signed with legitimate, compromised code signing certificates owned by software company AI Squared. |
Subvert Trust Controls:Code Signing | The HermeticWiper executable has been signed with a legitimate certificate issued to Hermetica Digital Ltd. |
Subvert Trust Controls:Code Signing | HermeticWizard has been signed by valid certificates assigned to Hermetica Digital. |
Subvert Trust Controls:Code Signing | Janicab used a valid AppleDeveloperID to sign the code to get past security restrictions. |
Subvert Trust Controls:Code Signing | It has signed files with the name EGIS CO,. Ltd.. |
Subvert Trust Controls:Code Signing | It has digitally signed malware and utilities to evade detection. |
Subvert Trust Controls:Code Signing | It has used stolen code signing certificates to sign malware. |
Subvert Trust Controls:Code Signing | LockerGoga has been signed with stolen certificates in order to make it look more legitimate. |
Subvert Trust Controls:Code Signing | It has signed their malware with a valid digital signature. |
Subvert Trust Controls:Code Signing | It has resized and added data to the certificate table to enable the signing of modified files with legitimate signatures. |
Subvert Trust Controls:Code Signing | Metamorfo has digitally signed executables using AVAST Software certificates. |
Subvert Trust Controls:Code Signing | It has used forged Microsoft code-signing certificates on malware. |
Subvert Trust Controls:Code Signing | More_eggs has used a signed binary shellcode loader and a signed Dynamic Link Library (DLL) to create a reverse shell. |
Subvert Trust Controls:Code Signing | It has used signed drivers from an open source tool called DiskCryptor to evade detection. |
Subvert Trust Controls:Code Signing | Nerex drops a signed Microsoft DLL to disk. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.