prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Subvert Trust Controls:Code Signing | During Operation Dream Job, It digitally signed their own malware to evade detection. |
Subvert Trust Controls:Code Signing | During Operation Honeybee, the threat actors deployed the MaoCheng dropper with a stolen Adobe Systems digital signature. |
Subvert Trust Controls:Code Signing | It has signed malware with self-signed certificates from fictitious and spoofed legitimate software companies. |
Subvert Trust Controls:Code Signing | PipeMon, its installer, and tools are signed with stolen code-signing certificates. |
Subvert Trust Controls:Code Signing | It has signed code with self-signed certificates. |
Subvert Trust Controls:Code Signing | QakBot can use signed loaders to evade detection. |
Subvert Trust Controls:Code Signing | A QuasarRAT .dll file is digitally signed by a certificate from AirVPN. |
Subvert Trust Controls:Code Signing | It samples have been signed with a code-signing certificates. |
Subvert Trust Controls:Code Signing | It has used self-signed and stolen certificates originally issued to NVIDIA and Global Software LLC. |
Subvert Trust Controls:Code Signing | It has used a valid certificate to sign their primary loader It.Downloader (aka TrueBot). |
Subvert Trust Controls:Code Signing | During the SolarWinds Compromise, It was able to get SUNBURST signed by SolarWinds code signing certificates by injecting the malware into the SolarWinds Orion software lifecycle. |
Subvert Trust Controls:Code Signing | SpicyOmelette has been signed with valid digital certificates. |
Subvert Trust Controls:Code Signing | StrongPity has been signed with self-signed certificates. |
Subvert Trust Controls:Code Signing | Stuxnet used a digitally signed driver with a compromised Realtek certificate. |
Subvert Trust Controls:Code Signing | It has used stolen certificates to sign its malware. |
Subvert Trust Controls:Code Signing | SUNBURST was digitally signed by SolarWinds from March - May 2020. |
Subvert Trust Controls:Code Signing | SysUpdate has been signed with stolen digital certificates. |
Subvert Trust Controls:Code Signing | It has signed payloads with code signing certificates from Thawte and Sectigo. |
Subvert Trust Controls:Code Signing | TrickBot has come with a signed downloader component. |
Subvert Trust Controls:Code Signing | It used stolen certificates to sign its malware. |
Subvert Trust Controls:Code Signing | It has used Digicert code-signing certificates for some of its malware. |
Subvert Trust Controls:Install Root Certificate | certutil can be used to install browser root certificates as a precursor to performing Adversary-in-the-Middle between connections to banking websites. Example command: certutil -addstore -f -user ROOT ProgramData\cert512121.der. |
Subvert Trust Controls:Install Root Certificate | Dok installs a root certificate to aid in Adversary-in-the-Middle actions using the command add-trusted-cert -d -r trustRoot -k /Library/Keychains/System.keychain /tmp/filename. |
Subvert Trust Controls:Install Root Certificate | Hikit uses certmgr.exe -add GlobalSign.cer -c -s -r localMachine Root and certmgr.exe -add GlobalSign.cer -c -s -r localMachineTrustedPublisher to install a self-generated certificate to the local trust store as a root CA and Trusted Publisher. |
Subvert Trust Controls:Install Root Certificate | It can add a certificate to the Windows store. |
Subvert Trust Controls:Mark-of-the-Web Bypass | Amadey has modified the :Zone.Identifier in the ADS area to zero. |
Subvert Trust Controls:Mark-of-the-Web Bypass | It has embedded ISO images and VHDX files in HTML to evade Mark-of-the-Web. |
Subvert Trust Controls:Mark-of-the-Web Bypass | QakBot has been packaged in ISO files in order to bypass Mark of the Web (MOTW) security measures. |
Subvert Trust Controls:Mark-of-the-Web Bypass | It has used .iso files to deploy malicious .lnk files. |
Subvert Trust Controls:Code Signing Policy Modification | It has used malware to turn off the RequireSigned feature which ensures only signed DLLs can be run on Windows. |
Subvert Trust Controls:Code Signing Policy Modification | BlackEnergy has enabled the TESTSIGNING boot configuration option to facilitate loading of a driver component. |
Subvert Trust Controls:Code Signing Policy Modification | Hikit has attempted to disable driver signing verification by tampering with several Registry keys prior to the loading of a rootkit driver component. |
Subvert Trust Controls:Code Signing Policy Modification | Pandora can use CVE-2017-15303 to disable Windows Driver Signature Enforcement (DSE) protection and load its driver. |
Subvert Trust Controls:Code Signing Policy Modification | It has modified variables in kernel memory to turn off Driver Signature Enforcement after exploiting vulnerabilities that obtained kernel mode privileges. |
System Binary Proxy Execution | It lnk files used for persistence have abused the Windows Update Client (wuauclt.exe) to execute a malicious DLL. |
System Binary Proxy Execution:Compiled HTML File | It has used CHM files to move concealed payloads. |
System Binary Proxy Execution:Compiled HTML File | It used compiled HTML (.chm) files for targeting. |
System Binary Proxy Execution:Compiled HTML File | Astaroth uses ActiveX objects for file execution and manipulation. |
System Binary Proxy Execution:Compiled HTML File | It leveraged a compiled HTML file that contained a command to download and run an executable. |
System Binary Proxy Execution:Compiled HTML File | It has used a CHM payload to load and execute another malicious file once delivered to a victim. |
System Binary Proxy Execution:Compiled HTML File | It has weaponized CHM files in their phishing campaigns. |
System Binary Proxy Execution:Control Panel | It has used control panel files (CPL), delivered via e-mail, for execution. |
System Binary Proxy Execution:Control Panel | InvisiMole can register itself for execution and persistence via the Control Panel. |
System Binary Proxy Execution:Control Panel | Reaver drops and executes a malicious CPL file as its payload. |
System Binary Proxy Execution:CMSTP | It has used the command cmstp.exe /s /ns C:\Users\ADMINI~W\AppData\Local\Temp\XKNqbpzl.txt to bypass AppLocker and launch a malicious script. |
System Binary Proxy Execution:CMSTP | It has used CMSTP.exe and a malicious INF to execute its POWERSTATS payload. |
System Binary Proxy Execution:InstallUtil | Chaes has used Installutill to download content. |
System Binary Proxy Execution:InstallUtil | It has used InstallUtil.exe to execute malicious software. |
System Binary Proxy Execution:InstallUtil | It has used InstallUtil.exe to execute a malicious Beacon stager. |
System Binary Proxy Execution:InstallUtil | Saint Bot had used InstallUtil.exe to download and deploy executables. |
System Binary Proxy Execution:InstallUtil | WhisperGate has used InstallUtil.exe as part of its process to disable Windows Defender. |
System Binary Proxy Execution:Mshta | It has use mshta to execute malicious scripts on a compromised host. |
System Binary Proxy Execution:Mshta | It has used mshta.exe for code execution. |
System Binary Proxy Execution:Mshta | BabyShark has used mshta.exe to download and execute applications from a remote server. |
System Binary Proxy Execution:Mshta | During C0015, the threat actors used mshta to execute DLLs. |
System Binary Proxy Execution:Mshta | It has used mshta.exe to execute malicious VBScript. |
System Binary Proxy Execution:Mshta | It has used mshta.exe to load an HTA script within a malicious .LNK file. |
System Binary Proxy Execution:Mshta | It has used mshta.exe to execute VBScript to execute malicious code on victim systems. |
System Binary Proxy Execution:Mshta | It has used mshta.exe to execute malicious HTA files. |
System Binary Proxy Execution:Mshta | It has used malicious HTA files to drop and execute malware. |
System Binary Proxy Execution:Mshta | It has used mshta.exe to run malicious scripts on the system. |
System Binary Proxy Execution:Mshta | Koadic can use mshta to serve additional payloads and to help schedule tasks for persistence. |
System Binary Proxy Execution:Mshta | It has used mshta.exe to execute HTML pages downloaded by initial access documents. |
System Binary Proxy Execution:Mshta | It has used mshta.exe to execute Koadic stagers. |
System Binary Proxy Execution:Mshta | Metamorfo has used mshta.exe to execute a HTA payload. |
System Binary Proxy Execution:Mshta | It has used mshta.exe to execute its POWERSTATS payload and to pass a PowerShell one-liner for execution. |
System Binary Proxy Execution:Mshta | It has used mshta.exe to launch collection scripts. |
System Binary Proxy Execution:Mshta | NanHaiShu uses mshta.exe to load its program and files. |
System Binary Proxy Execution:Mshta | During Operation Dust Storm, the threat actors executed JavaScript code via mshta.exe. |
System Binary Proxy Execution:Mshta | POWERSTATS can use Mshta.exe to execute additional payloads on compromised hosts. |
System Binary Proxy Execution:Mshta | Pteranodon can use mshta.exe to execute an HTA file hosted on a remote server. |
System Binary Proxy Execution:Mshta | Revenge RAT uses mshta.exe to run malicious scripts on the system. |
System Binary Proxy Execution:Mshta | Sibot has been executed via MSHTA application. |
System Binary Proxy Execution:Mshta | It has utilized mshta.exe to execute a malicious hta file. |
System Binary Proxy Execution:Mshta | It has used mshta.exe to execute malicious payloads. |
System Binary Proxy Execution:Mshta | It has used mshta to execute scripts including VBS. |
System Binary Proxy Execution:Mshta | It has used mshta.exe to execute malicious payloads. |
System Binary Proxy Execution:Mshta | Xbash can use mshta for executing scripts. |
System Binary Proxy Execution:Msiexec | AppleJeus has been installed via MSI installer. |
System Binary Proxy Execution:Msiexec | Chaes has used .MSI files as an initial way to start the infection chain. |
System Binary Proxy Execution:Msiexec | Clop can use msiexec.exe to disable security tools on the system. |
System Binary Proxy Execution:Msiexec | DEADEYE can use msiexec.exe for execution of malicious DLL. |
System Binary Proxy Execution:Msiexec | Duqu has used msiexec to execute malicious Windows Installer packages. Additionally, a PROPERTY=VALUE pair containing a 56-bit encryption key has been used to decrypt the main payload from the installer packages. |
System Binary Proxy Execution:Msiexec | FlawedAmmyy has been installed via msiexec.exe. |
System Binary Proxy Execution:Msiexec | Grandoreiro can use MSI files to execute DLLs. |
System Binary Proxy Execution:Msiexec | IcedID can inject itself into a suspended msiexec.exe process to send beacons to C2 while appearing as a normal msi application. |
System Binary Proxy Execution:Msiexec | Javali has used the MSI installer to download and execute malicious payloads. |
System Binary Proxy Execution:Msiexec | LoudMiner used an MSI installer to install the virtualization software. |
System Binary Proxy Execution:Msiexec | It has used msiexec to install the It malware. |
System Binary Proxy Execution:Msiexec | Maze has delivered components for its ransomware attacks using MSI files, some of which have been executed from the command-line using msiexec. |
System Binary Proxy Execution:Msiexec | Melcoz can use MSI files with embedded VBScript for execution. |
System Binary Proxy Execution:Msiexec | Metamorfo has used MsiExec.exe to automatically execute files. |
System Binary Proxy Execution:Msiexec | It has used msiexec.exe to execute an MSI payload. |
System Binary Proxy Execution:Msiexec | QakBot can use MSIExec to spawn multiple cmd.exe processes. |
System Binary Proxy Execution:Msiexec | Ragnar Locker has been delivered as an unsigned MSI package that was executed with msiexec.exe. |
System Binary Proxy Execution:Msiexec | It has used msiexec to download and execute malicious installer files over HTTP. |
System Binary Proxy Execution:Msiexec | RCSession has the ability to execute inside the msiexec.exe process. |
System Binary Proxy Execution:Msiexec | RemoteUtilities can use Msiexec to install a service. |
System Binary Proxy Execution:Msiexec | It has used msiexec to download and execute malicious Windows Installer files. |
System Binary Proxy Execution:Msiexec | ItM has used the msiexec.exe command-line utility to download and execute malicious MSI files. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.