text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
HDoor kills anti-virus found on the victim. | ['T1562.001'] |
Hildegard has modified DNS resolvers to evade DNS monitoring tools. | ['T1562.001'] |
Imminent Monitor has a feature to disable Windows Task Manager. | ['T1562.001'] |
Indrik Spider used PsExec to leverage Windows Defender to disable scanning of all downloaded files and to restrict real-time monitoring. | ['T1562.001'] |
JPIN can lower security settings by changing Registry keys. | ['T1562.001'] |
KOCTOPUS will attempt to delete or disable all Registry keys and scheduled tasks related to Microsoft Security Defender and Security Essentials. | ['T1562.001'] |
Kimsuky has been observed turning off Windows Security Center and can hide the AV software window from the view of the infected user. | ['T1562.001'] |
Lazarus Group malware TangoDelta attempts to terminate various processes associated with McAfee. Additionally, Lazarus Group malware SHARPKNOT disables the Microsoft Windows System Event Notification and Alerter services.. | ['T1562.001'] |
Metamorfo has a function to kill processes associated with defenses and can prevent certain processes from launching. | ['T1562.001'] |
Meteor can attempt to uninstall Kaspersky Antivirus or remove the Kaspersky license; it can also add all files and folders related to the attack to the Windows Defender exclusion list. | ['T1562.001'] |
MuddyWater can disable the system's local proxy settings. | ['T1562.001'] |
NanHaiShu can change Internet Explorer settings to reduce warnings about malware activity. | ['T1562.001'] |
NanoCore can modify the victim's anti-virus. | ['T1562.001'] |
Night Dragon has disabled anti-virus and anti-spyware tools in some instances on the victim’s machines. The actors have also disabled proxy settings to allow direct communication from victims to the Internet. | ['T1562.001'] |
POWERSTATS can disable Microsoft Office Protected View by changing Registry keys. | ['T1562.001'] |
Proton kills security tools like Wireshark that are running. | ['T1562.001'] |
Pysa has the capability to stop antivirus services and disable Windows Defender. | ['T1562.001'] |
QakBot has the ability to modify the Registry to add its binaries to the Windows Defender exclusion list. | ['T1562.001'] |
REvil can connect to and disable the Symantec server on the victim's network. | ['T1562.001'] |
Ragnar Locker has attempted to terminate/stop processes and services associated with endpoint security products. | ['T1562.001'] |
RobbinHood will search for Windows services that are associated with antivirus software on the system and kill the process. | ['T1562.001'] |
Ryuk has stopped services related to anti-virus. | ['T1562.001'] |
SILENTTRINITY's `amsiPatch.py` module can disable Antimalware Scan Interface (AMSI) functions. | ['T1562.001'] |
SUNBURST attempted to disable software security services following checks against a FNV-1a + XOR hashed hardcoded blocklist. | ['T1562.001'] |
Skidmap has the ability to set SELinux to permissive mode. | ['T1562.001'] |
SslMM identifies and kills anti-malware processes. | ['T1562.001'] |
TA505 has used malware to disable Windows Defender. | ['T1562.001'] |
TeamTNT has disabled and uninstalled security tools such as Alibaba, Tencent, and BMC cloud monitoring agents on cloud-based infrastructure. | ['T1562.001'] |
TinyZBot can disable Avira anti-virus. | ['T1562.001'] |
TrickBot can disable Windows Defender. | ['T1562.001'] |
Turla has used a AMSI bypass, which patches the in-memory amsi.dll, in PowerShell scripts to bypass Windows antimalware products. | ['T1562.001'] |
UNC2452 used the service control manager on a remote system to disable services associated with security monitoring products. | ['T1562.001'] |
Unknown Logger has functionality to disable security tools, including Kaspersky, BitDefender, and MalwareBytes. | ['T1562.001'] |
WarzoneRAT can disarm Windows Defender during the UAC process to evade detection. | ['T1562.001'] |
WhisperGate can download and execute AdvancedRun.exe to disable the Windows Defender Theat Protection service and set an exclusion path for the C:\ drive. | ['T1562.001'] |
Wizard Spider has shut down or uninstalled security applications on victim systems that might prevent ransomware from executing. | ['T1562.001'] |
ZxShell can kill AV products' processes. | ['T1562.001'] |
macOS.OSAMiner has searched for the Activity Monitor process in the System Events process list and kills the process if running. macOS.OSAMiner also searches the operating system's `install.log` for apps matching its hardcoded list, killing all matching process names. | ['T1562.001'] |
APT29 used "AUDITPOL" to prevent the collection of audit logs. | ['T1562.002'] |
Sandworm Team has disabled event logging on compromised systems. | ['T1562.002'] |
UNC2452 used "AUDITPOL" to prevent the collection of audit logs. | ['T1562.002'] |
Wevtutil can be used to disable specific event logs on the system. | ['T1562.002'] |
APT29 used "netsh" to configure firewall rules that limited certain UDP outbound packets. | ['T1562.004'] |
APT38 have created firewall exemptions on specific ports, including ports 443, 6443, 8443, and 9443. | ['T1562.004'] |
Carbanak may use netsh to add local firewall rule exceptions. | ['T1562.004'] |
Dragonfly has disabled host-based firewalls. The group has also globally opened port 3389. | ['T1562.004'] |
During Operation Wocao, threat actors used PowerShell to add and delete rules in the Windows firewall. | ['T1562.004'] |
Grandoreiro can block the Deibold Warsaw GAS Tecnologia security tool at the firewall level. | ['T1562.004'] |
HARDRAIN opens the Windows Firewall to modify incoming connections. | ['T1562.004'] |
HOPLIGHT has modified the firewall using netsh. | ['T1562.004'] |
InvisiMole has a command to disable routing and the Firewall on the victim’s machine. | ['T1562.004'] |
Kasidet has the ability to change firewall settings to allow a plug-in to be downloaded. | ['T1562.004'] |
Moses Staff has used batch scripts that can disable the Windows firewall on specific remote machines. | ['T1562.004'] |
NanoCore can modify the victim's firewall. | ['T1562.004'] |
Operation Wocao has used PowerShell to add and delete rules in the Windows firewall. | ['T1562.004'] |
Remsec can add or remove applications or ports on the Windows firewall or disable it entirely. | ['T1562.004'] |
Rocke used scripts which killed processes and added firewall rules to block traffic related to other cryptominers. | ['T1562.004'] |
TeamTNT has disabled "iptables". | ['T1562.004'] |
The "ZR" variant of BACKSPACE will check to see if known host-based firewalls are installed on the infected systems. BACKSPACE will attempt to establish a C2 channel, then will examine open windows to identify a pop-up from the firewall software and will simulate a mouse-click to allow the connection to proceed. | ['T1562.004'] |
njRAT has modified the Windows firewall to allow itself to communicate through the firewall. | ['T1562.004'] |
Waterbear can hook the "ZwOpenProcess" and "GetExtendedTcpTable" APIs called by the process of a security product to hide PIDs and TCP records from detection. | ['T1562.006'] |
Axiom has targeted victims with remote administration tools including RDP. | ['T1563.002'] |
WannaCry enumerates current remote desktop sessions and tries to execute the malware on each session. | ['T1563.002'] |
Bundlore uses the "mktemp" utility to make unique file and directory names for payloads, such as "TMP_DIR=`mktemp -d -t x". | ['T1564'] |
OSX/Shlayer has used the "mktemp" utility to make random and unique filenames for payloads, such as "export tmpDir="$(mktemp -d /tmp/XXXXXXXXXXXX)"" or "mktemp -t Installer". | ['T1564'] |
APT32's macOS backdoor hides the clientID file via a chflags function. | ['T1564.001'] |
AppleJeus has added a leading "." to plist filenames, unlisting them from the Finder app and default Terminal directory listings. | ['T1564.001'] |
Attor can set attributes of log files and directories to HIDDEN, SYSTEM, ARCHIVE, or a combination of those. | ['T1564.001'] |
Before exfiltration, Okrum's backdoor has used hidden files to store logs and outputs from backdoor commands. | ['T1564.001'] |
Carberp has created a hidden file in the Startup folder of the current user. | ['T1564.001'] |
Clambling has the ability to set its file attributes to hidden. | ['T1564.001'] |
EnvyScout can use hidden directories and files to hide malicious executables. | ['T1564.001'] |
Explosive has commonly set file and path attributes to hidden. | ['T1564.001'] |
FruitFly saves itself with a leading "." to make it a hidden file. | ['T1564.001'] |
Imminent Monitor has a dynamic debugging feature to set the file attribute to hidden. | ['T1564.001'] |
InvisiMole can create hidden system directories. | ['T1564.001'] |
Lazarus Group has used a VBA Macro to set its file attributes to System and Hidden and has named files with a dot prefix to hide them from the Finder application. | ['T1564.001'] |
LoudMiner has set the attributes of the VirtualBox directory and VBoxVmService parent directory to "hidden". | ['T1564.001'] |
MacSpy stores itself in "~/Library/.DS_Stores/" | ['T1564.001'] |
Machete has the capability to exfiltrate stolen data to a hidden folder on a removable drive. | ['T1564.001'] |
Mustang Panda's PlugX variant has created a hidden folder on USB drives named "RECYCLE.BIN" to store malicious executables and collected data. | ['T1564.001'] |
NETWIRE can copy itself to and launch itself from hidden folders. | ['T1564.001'] |
OSX/Shlayer has executed a .command script from a hidden directory in a mounted DMG. | ['T1564.001'] |
OSX_OCEANLOTUS.D sets the main loader file’s attributes to hidden. | ['T1564.001'] |
PlugX can modify the characteristics of folders to hide them from the compromised user. | ['T1564.001'] |
PoetRAT has the ability to hide and unhide files. | ['T1564.001'] |
QuasarRAT has the ability to set file attributes to "hidden" to hide files from the compromised user's view in Windows File Explorer. | ['T1564.001'] |
Rising Sun can modify file attributes to hide files. | ['T1564.001'] |
Rocke downloaded a file "libprocesshider", which could hide files on the target system. | ['T1564.001'] |
SLOTHFULMEDIA has been created with a hidden attribute to insure it's not visible to the victim. | ['T1564.001'] |
The Komplex payload is stored in a hidden directory at "/Users/Shared/.local/kextd". | ['T1564.001'] |
ThiefQuest hides a copy of itself in the user's "~/Library" directory by using a "." at the beginning of the file name followed by 9 random characters. | ['T1564.001'] |
Tropic Trooper has created a hidden directory under "C:\ProgramData\Apple\Updates\" and "C:\Users\Public\Documents\Flash\". | ['T1564.001'] |
WannaCry uses "attrib +h" to make some of its files hidden. | ['T1564.001'] |
WastedLocker has copied a random file from the Windows System32 folder to the "%APPDATA%" location under a different hidden filename. | ['T1564.001'] |
XCSSET uses a hidden folder named ".xcassets" and ".git" to embed itself in Xcode. | ['T1564.001'] |
ccf32 has created a hidden directory on targeted systems, naming it after the current local time (year, month, and day). | ['T1564.001'] |
iKitten saves itself with a leading "." so that it's hidden from users by default. | ['T1564.001'] |
Dragonfly 2.0 modified the Registry to hide create user accounts. | ['T1564.002'] |
APT3 has been known to use "-WindowStyle Hidden" to conceal PowerShell windows. | ['T1564.003'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.