text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
Saint Bot has established persistence by being copied to the Startup directory or through the `\Software\Microsoft\Windows\CurrentVersion\Run` registry key. | ['T1547.001'] |
SeaDuke is capable of persisting via the Registry Run key or a .lnk file stored in the Startup directory. | ['T1547.001'] |
Seasalt creates a Registry entry to ensure infection after reboot under "HKLM\Software\Microsoft\Windows\currentVersion\Run". | ['T1547.001'] |
ServHelper may attempt to establish persistence via the "HKCU\Software\Microsoft\Windows\CurrentVersion\Run\" run key. | ['T1547.001'] |
Several Ke3chang backdoors achieved persistence by adding a Run key. | ['T1547.001'] |
Sharpshooter's first-stage downloader installed Rising Sun to the startup folder "%Startup%\mssync.exe". | ['T1547.001'] |
Sidewinder has added paths to executables in the Registry to establish persistence. | ['T1547.001'] |
Silence has used "HKCU\Software\Microsoft\Windows\CurrentVersion\Run", "HKLM\Software\Microsoft\Windows\CurrentVersion\Run", and the Startup folder to establish persistence. | ['T1547.001'] |
Small Sieve has the ability to add itself to `HKCU\Software\Microsoft\Windows\CurrentVersion\Run\OutlookMicrosift` for persistence. | ['T1547.001'] |
Smoke Loader adds a Registry Run key for persistence and adds a script in the Startup folder to deploy the payload. | ['T1547.001'] |
Sykipot has been known to establish persistence by adding programs to the Run Registry key. | ['T1547.001'] |
SysUpdate can use a Registry Run key to establish persistence. | ['T1547.001'] |
TINYTYPHON installs itself under Registry Run key to establish persistence. | ['T1547.001'] |
TeamTNT has added batch scripts to the startup folder. | ['T1547.001'] |
The BlackEnergy 3 variant drops its main DLL component and then creates a .lnk shortcut to that file in the startup folder. | ['T1547.001', 'T1547.009'] |
TinyZBot can create a shortcut in the Windows startup folder for persistence. | ['T1547.001', 'T1547.009'] |
TrickBot establishes persistence in the Startup folder. | ['T1547.001'] |
Tropic Trooper has created shortcuts in the Startup folder to establish persistence. | ['T1547.001'] |
Truvasys adds a Registry Run key to establish persistence. | ['T1547.001'] |
Turian can establish persistence by adding Registry Run keys. | ['T1547.001'] |
USBStealer registers itself under a Registry Run key with the name "USB Disk Security." | ['T1547.001'] |
VBShower used "HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\[a-f0-9A-F]{8}" to maintain persistence. | ['T1547.001'] |
Variants of Emissary have added Run Registry keys to establish persistence. | ['T1547.001'] |
WarzoneRAT can add itself to the `HKCU\Software\Microsoft\Windows\CurrentVersion\Run` and `HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\UIF2IS20VK` Registry keys. | ['T1547.001'] |
Windshift has created LNK files in the Startup folder to establish persistence. | ['T1547.001'] |
Winnti for Windows can add a service named "wind0ws" to the Registry to achieve persistence after reboot. | ['T1547.001'] |
Xbash can create a Startup item for persistence if it determines it is on a Windows system. | ['T1547.001'] |
ZIRCONIUM has created a Registry Run key named "Dropbox Update Setup" to establish persistence for a malicious Python binary. | ['T1547.001'] |
Zebrocy creates an entry in a Registry Run key for the malware to execute on startup. | ['T1547.001'] |
Zeus Panda adds persistence by creating Registry Run keys. | ['T1547.001'] |
build_downer has the ability to add itself to the Registry Run key for persistence. | ['T1547.001'] |
gh0st RAT has added a Registry Run key to establish persistence. | ['T1547.001'] |
njRAT has added persistence via the Registry key "HKCU\Software\Microsoft\CurrentVersion\Run\" and dropped a shortcut in "%STARTUP%". | ['T1547.001'] |
Bazar can use Winlogon Helper DLL to establish persistence. | ['T1547.004'] |
Gazer can establish persistence by setting the value “Shell” with “explorer.exe, %malware_pathfile%” under the Registry key "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon". | ['T1547.004'] |
Remexi achieves persistence using Userinit by adding the Registry key "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit". | ['T1547.004'] |
Tropic Trooper has created the Registry key "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell" and sets the value to establish persistence. | ['T1547.004'] |
Turla established persistence by adding a Shell value under the Registry key "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon". | ['T1547.004'] |
Wizard Spider has established persistence using Userinit by adding the Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon. | ['T1547.004'] |
PowerSploit's "Install-SSP" Persistence module can be used to establish by installing a SSP DLL. | ['T1547.005'] |
The Mimikatz credential dumper contains an implementation of an SSP. | ['T1547.005'] |
Drovorub can use kernel modules to establish persistence. | ['T1547.006'] |
During Operation CuckooBees, attackers used a signed kernel rootkit to establish additional persistence. | ['T1547.006'] |
Skidmap has the ability to install several loadable kernel modules (LKMs) on infected machines. | ['T1547.006'] |
Pasam establishes by infecting the Security Accounts Manager (SAM) DLL to load a malicious DLL dropped to disk. | ['T1547.008'] |
Wingbird drops a malicious file (sspisrv.dll) alongside a copy of lsass.exe, which is used to register a service that loads sspisrv.dll as a driver. The payload of the malicious driver (located in its entry-point function) is executed when loaded by lsass.exe before the spoofed service becomes unstable and crashes. | ['T1547.008'] |
APT29 drops a Windows shortcut file for execution. | ['T1547.009'] |
Comnie establishes persistence via a .lnk file in the victim’s startup path. | ['T1547.009'] |
Dragonfly has manipulated .lnk files to gather user credentials in conjunction with Forced Authentication. | ['T1547.009'] |
Empire can persist by modifying a .LNK file to include a backdoor. | ['T1547.009'] |
Gazer can establish persistence by creating a .lnk file in the Start menu or by modifying existing .lnk files to execute the malware through cmd.exe. | ['T1547.009'] |
Grandoreiro can write or modify browser shortcuts to enable launching of malicious browser extensions. | ['T1547.009'] |
Helminth establishes persistence by creating a shortcut. | ['T1547.009'] |
Kazuar adds a .lnk file to the Windows startup folder. | ['T1547.009'] |
Lazarus Group malware has maintained persistence on a system by creating a LNK shortcut in the user’s Startup folder. | ['T1547.009'] |
MarkiRAT can modify the shortcut that launches Telegram by replacing its path with the malicious payload to launch with the legitimate executable. | ['T1547.009'] |
Micropsia creates a shortcut to maintain persistence. | ['T1547.009'] |
Okrum can establish persistence by creating a .lnk shortcut to itself in the Startup folder. | ['T1547.009'] |
RedLeaves attempts to add a shortcut file in the Startup folder to achieve persistence. | ['T1547.009'] |
RogueRobin establishes persistence by creating a shortcut (.LNK file) in the Windows startup folder to run a script each time the user logs in. | ['T1547.009'] |
S-Type may create the file "%HOMEPATH%\Start Menu\Programs\Startup\Realtek {Unique Identifier}.lnk", which points to the malicious `msdtc.exe` file already created in the `%CommonFiles%` directory. | ['T1547.009'] |
SeaDuke is capable of persisting via a .lnk file stored in the Startup directory. | ['T1547.009'] |
Stuxnet used copies of .lnk shortcuts to propagate through removable media. | ['T1547.009'] |
Earth Lusca has added the Registry key `HKLM\SYSTEM\ControlSet001\Control\Print\Environments\Windows x64\Print Processors\UDPrint” /v Driver /d “spool.dll /f` to load malware as a Print Processor. | ['T1547.012'] |
Gelsemium can drop itself in "C:\Windows\System32\spool\prtprocs\x64\winprint.dll" to be loaded automatically by the spoolsv Windows service. | ['T1547.012'] |
The PipeMon installer has modified the Registry key "HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Print Processors" to install PipeMon as a Print Processor. | ['T1547.012'] |
Fysbis has installed itself as an autostart entry under "~/.config/autostart/dbus-inotifier.desktop" to establish persistence. | ['T1547.013'] |
NETWIRE can use XDG Autostart Entries to establish persistence. | ['T1547.013'] |
PoisonIvy creates a Registry key in the Active Setup pointing to a malicious executable. | ['T1547.014'] |
Dok uses AppleScript to install a login Item by sending Apple events to the "System Events" process. | ['T1547.015'] |
NETWIRE can persist via startup options for Login items. | ['T1547.015'] |
A Threat Group-3390 tool can use a public UAC bypass method to elevate privileges. | ['T1548.002'] |
APT37 has a function in the initial dropper to bypass Windows UAC in order to execute the next payload with higher privileges. | ['T1548.002'] |
An older variant of PLAINTEE performs UAC bypass. | ['T1548.002'] |
AppleJeus has presented the user with a UAC prompt to elevate privileges while installing. | ['T1548.002'] |
Avaddon bypasses UAC using the CMSTPLUA COM interface. | ['T1548.002'] |
BitPaymer can suppress UAC prompts by setting the "HKCU\Software\Classes\ms-settings\shell\open\command" registry key on Windows 10 or "HKCU\Software\Classes\mscfile\shell\open\command" on Windows 7 and launching the "eventvwr.msc" process, which launches BitPaymer with elevated privileges. | ['T1548.002'] |
Bumblebee has the ability to bypass UAC to deploy post exploitation tools with elevated privileges. | ['T1548.002'] |
CSPY Downloader can bypass UAC using the SilentCleanup task to execute the binary with elevated privileges. | ['T1548.002'] |
Clambling has the ability to bypass UAC using a `passuac.dll` file. | ['T1548.002'] |
Cobalt Group has bypassed UAC. | ['T1548.002'] |
Cobalt Strike can use a number of known techniques to bypass Windows UAC. | ['T1548.002'] |
During Operation Honeybee, the threat actors used the malicious NTWDBLIB.DLL and `cliconfig.exe` to bypass UAC protections. | ['T1548.002'] |
Empire includes various modules to attempt to bypass UAC for escalation of privileges. | ['T1548.002'] |
Grandoreiro can bypass UAC by registering as the default handler for .MSC files. | ['T1548.002'] |
H1N1 bypasses user access control by using a DLL hijacking vulnerability in the Windows Update Standalone Installer (wusa.exe). | ['T1548.002'] |
Honeybee uses a combination of NTWDBLIB.dll and cliconfg.exe to bypass UAC protections using DLL hijacking. | ['T1548.002'] |
InvisiMole can use fileless UAC bypass and create an elevated COM object to escalate privileges. | ['T1548.002'] |
KOCTOPUS will perform UAC bypass either through fodhelper.exe or eventvwr.exe. | ['T1548.002'] |
KONNI has bypassed UAC by performing token impersonation as well as an RPC-based method, this included bypassing UAC set to “AlwaysNotify". | ['T1548.002'] |
Many ZeroT samples can perform UAC bypass by using eventvwr.exe to execute a malicious file. | ['T1548.002'] |
MuddyWater uses various techniques to bypass UAC. | ['T1548.002'] |
Patchwork bypassed User Access Control (UAC). | ['T1548.002'] |
PipeMon installer can use UAC bypass techniques to install the payload. | ['T1548.002'] |
PoshC2 can utilize multiple methods to bypass UAC. | ['T1548.002'] |
Pupy can bypass Windows UAC through either DLL hijacking, eventvwr, or appPaths. | ['T1548.002'] |
QuasarRAT can generate a UAC pop-up Window to prompt the target user to run a command as the administrator. | ['T1548.002'] |
RCSession can bypass UAC to escalate privileges. | ['T1548.002'] |
RTM can attempt to run the program as admin, then show a fake error message and a legitimate UAC bypass prompt to the user in an attempt to socially engineer the user into escalating privileges. | ['T1548.002'] |
Ramsay can use UACMe for privilege escalation. | ['T1548.002'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.