text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
APT32 has used the WindowStyle parameter to conceal PowerShell windows. | ['T1564.003'] |
Agent Tesla has used "ProcessWindowStyle.Hidden" to hide windows. | ['T1564.003'] |
BONDUPDATER uses "-windowstyle hidden" to conceal a PowerShell window that downloads a payload. | ['T1564.003'] |
CopyKittens has used "-w hidden" and "-windowstyle hidden" to conceal PowerShell windows. | ['T1564.003'] |
Cuba has executed hidden PowerShell windows. | ['T1564.003'] |
DarkHydrus has used "-WindowStyle Hidden" to conceal PowerShell windows. | ['T1564.003'] |
Deep Panda has used "-w hidden" to conceal PowerShell windows by setting the WindowStyle parameter to hidden. | ['T1564.003'] |
Gamaredon Group has used "hidcon" to run batch files in a hidden console window. | ['T1564.003'] |
Gorgon Group has used "-W Hidden" to conceal PowerShell windows by setting the WindowStyle parameter to hidden. | ['T1564.003'] |
HAMMERTOSS has used "-WindowStyle hidden" to conceal PowerShell windows. | ['T1564.003'] |
KOCTOPUS has used "-WindowsStyle Hidden" to hide the command window. | ['T1564.003'] |
Kevin can hide the current window from the targeted user via the `ShowWindow` API function. | ['T1564.003'] |
KeyBoy uses "-w Hidden" to conceal a PowerShell window that downloads a payload. | ['T1564.003'] |
Kimsuky has used an information gathering module that will hide an AV software window from the victim. | ['T1564.003'] |
Kivars has the ability to conceal its activity through hiding active windows. | ['T1564.003'] |
Koadic has used the command "Powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden" to hide its window. | ['T1564.003'] |
Metamorfo has hidden its GUI using the ShowWindow() WINAPI call. | ['T1564.003'] |
Nomadic Octopus executed PowerShell in a hidden window. | ['T1564.003'] |
QuasarRAT can hide process windows and make web requests invisible to the compromised user. Requests marked as invisible have been sent with user-agent string `Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A` though QuasarRAT can only be run on Windows systems. | ['T1564.003'] |
QuietSieve has the ability to execute payloads in a hidden window. | ['T1564.003'] |
SILENTTRINITY has the ability to set its window state to hidden. | ['T1564.003'] |
Ursnif droppers have used COM properties to execute malware in hidden windows. | ['T1564.003'] |
APT32 used NTFS alternate data streams to hide their payloads. | ['T1564.004'] |
BitPaymer has copied itself to the ":bin" alternate data stream of a newly created file. | ['T1564.004'] |
Expand can be used to download or copy a file into an alternate data stream. | ['T1564.004'] |
Gazer stores configuration items in alternate data streams (ADSs) if the Registry is not accessible. | ['T1564.004'] |
LoJax has loaded an embedded NTFS DXE driver to be able to access and write to NTFS partitions. | ['T1564.004'] |
PowerDuke hides many of its backdoor payloads in an alternate data stream (ADS). | ['T1564.004'] |
Some variants of the Zeroaccess Trojan have been known to store data in Extended Attributes. | ['T1564.004'] |
The Regin malware platform uses Extended Attributes to store encrypted executables. | ['T1564.004'] |
Valak has the ability save and execute files as alternate data streams (ADS). | ['T1564.004'] |
WastedLocker has the ability to save and execute files as an alternate data stream (ADS). | ['T1564.004'] |
esentutl can be used to read and write alternate data streams. | ['T1564.004'] |
BOOTRASH has used unallocated disk space between partitions for a hidden file system that stores components of the Nemesis bootkit. | ['T1564.005'] |
ComRAT has used a portable FAT16 partition image placed in %TEMP% as a hidden file system. | ['T1564.005'] |
Regin has used a hidden file system to store some of its components. | ['T1564.005'] |
Strider has used a hidden file system that is stored as a file on disk. | ['T1564.005'] |
Ragnar Locker has used VirtualBox and a stripped Windows XP virtual machine to run itself. The use of a shared folder specified in the configuration enables Ragnar Locker to encrypt files on the host operating system, including files on any mapped drives. | ['T1564.006'] |
FIN4 has created rules in victims' Microsoft Outlook accounts to automatically delete emails containing words such as “hacked," "phish," and “malware" in a likely attempt to prevent organizations from communicating about their activities. | ['T1564.008'] |
Keydnap uses a resource fork to present a macOS JPEG or text file icon rather than the executable's icon assigned by the operating system. | ['T1564.009'] |
OSX/Shlayer has used a resource fork to hide a compressed binary file of itself from the terminal, Finder, and potentially evade traditional scanners. | ['T1564.009'] |
Cobalt Strike can use spoof arguments in spawned processes that execute beacon commands. | ['T1564.010'] |
SombRAT has the ability to modify its process memory to hide process command-line arguments. | ['T1564.010'] |
APT38 has used DYEPACK to create, delete, and alter records in databases used for SWIFT transactions. | ['T1565.001'] |
SUNSPOT created a copy of the SolarWinds Orion software source file with a ".bk" extension to backup the original content, wrote SUNBURST using the same filename but with a ".tmp" extension, and then moved SUNBURST using "MoveFileEx" to the original filename with a ".cs" extension so it could be compiled within Orion software. | ['T1565.001'] |
APT38 has used DYEPACK to manipulate SWIFT messages en route to a printer. | ['T1565.002'] |
Melcoz can monitor the clipboard for cryptocurrency addresses and change the intended address to one controlled by the adversary. | ['T1565.002'] |
Metamorfo has a function that can watch the contents of the system clipboard for valid bitcoin addresses, which it then overwrites with the attacker's address. | ['T1565.002'] |
APT38 has used DYEPACK.FOX to manipulate PDF data as it is accessed to remove traces of fraudulent SWIFT transactions from the data displayed to the end user. | ['T1565.003'] |
Axiom has used spear phishing to initially compromise victims. | ['T1566'] |
Dragonfly has used spearphising campaigns to gain access to victims. | ['T1566'] |
Hikit has been spread through spear phishing. | ['T1566'] |
APT-C-36 has used spearphishing emails with password protected RAR attachment to avoid being detected by the email gateway. | ['T1566.001'] |
APT1 has sent spearphishing emails containing malicious attachments. | ['T1566.001'] |
APT28 sent spearphishing emails containing malicious Microsoft Office and RAR attachments. | ['T1566.001'] |
APT30 has used spearphishing emails with malicious DOC attachments. | ['T1566.001'] |
APT32 has sent spearphishing emails with a malicious executable disguised as a document or spreadsheet. | ['T1566.001'] |
APT37 delivers malware using spearphishing emails with malicious HWP attachments. | ['T1566.001'] |
APT38 has conducted spearphishing campaigns using malicious email attachments. | ['T1566.001'] |
APT39 leveraged spearphishing emails with malicious attachments to initially compromise victims. | ['T1566.001'] |
APT41 sent spearphishing emails with attachments such as compiled HTML (.chm) files to initially compromise their victims. | ['T1566.001'] |
Ajax Security Team has used personalized spearphishing attachments. | ['T1566.001'] |
Andariel has conducted spearphishing campaigns that included malicious Word or Excel attachments. | ['T1566.001'] |
BLINDINGCAN has been delivered by phishing emails containing malicious Microsoft Office documents. | ['T1566.001'] |
BRONZE BUTLER used spearphishing emails with malicious Microsoft Word attachments to infect victims. | ['T1566.001'] |
Bandook is delivered via a malicious Word document inside a zip file. | ['T1566.001'] |
Bisonal has been delivered as malicious email attachments. | ['T1566.001'] |
BlackTech has used spearphishing e-mails with malicious password-protected archived files (ZIP or RAR) to deliver malware. | ['T1566.001'] |
Bumblebee has gained execution through luring users into opening malicious attachments. | ['T1566.001'] |
Chaes has been delivered by sending victims a phishing email containing a malicious .docx file. | ['T1566.001'] |
Cobalt Group has sent spearphishing emails with various attachment types to corporate and personal email accounts of victim organizations. Attachment types have included .rtf, .doc, .xls, archives containing LNK files, and password protected archives containing .exe and .scr executables. | ['T1566.001'] |
DanBot has been distributed within a malicious Excel attachment via spearphishing emails. | ['T1566.001'] |
DarkHydrus has sent spearphishing emails with password-protected RAR archives containing malicious Excel Web Query files (.iqy). The group has also sent spearphishing emails that contained malicious Microsoft Office documents that use the “attachedTemplate” technique to load a template from a remote server. | ['T1566.001'] |
DarkWatchman has been delivered via spearphishing emails that contain a malicious zip file. | ['T1566.001'] |
Dragonfly 2.0 used spearphishing with Microsoft Office attachments to target victims. | ['T1566.001'] |
During Operation Dust Storm, the threat actors sent spearphishing emails that contained a malicious Microsoft Word document. | ['T1566.001'] |
Elderwood has delivered zero-day exploits and malware to victims via targeted emails containing malicious attachments. | ['T1566.001'] |
Ember Bear has sent spearphishing emails containing malicious attachments in the form of PDFs, Word documents, JavaScript files, and Control Panel File (CPL) executables. | ['T1566.001'] |
Emotet has been delivered by phishing emails containing attachments. | ['T1566.001'] |
EnvyScout has been distributed via spearphishing as an email attachment. | ['T1566.001'] |
FIN7 sent spearphishing emails with either malicious Microsoft Documents or RTF files attached. | ['T1566.001'] |
FIN8 has distributed targeted emails containing Word documents with embedded malicious macros. | ['T1566.001'] |
Ferocious Kitten has conducted spearphishing campaigns containing malicious documents to lure victims to open the attachments. | ['T1566.001'] |
Flagpro has been distributed via spearphishing as an email attachment. | ['T1566.001'] |
For C0015, security researchers assessed the threat actors likely used a phishing campaign to distribute a weaponized attachment to victims. | ['T1566.001'] |
Frankenstein has used spearphishing emails to send trojanized Microsoft Word documents. | ['T1566.001'] |
Gallmaker sent emails with malicious Microsoft Office documents attached. | ['T1566.001'] |
Gamaredon Group has delivered spearphishing emails with malicious attachments to targets. | ['T1566.001'] |
Gorgon Group sent emails to victims with malicious Microsoft Office documents attached. | ['T1566.001'] |
Hancitor has been delivered via phishing emails with malicious attachments. | ['T1566.001'] |
IcedID has been delivered via phishing e-mails with malicious attachments. | ['T1566.001'] |
IndigoZebra sent spearphishing emails containing malicious password-protected RAR attachments. | ['T1566.001'] |
JSS Loader has been delivered by phishing emails containing malicious Microsoft Excel attachments. | ['T1566.001'] |
Javali has been delivered as malicious e-mail attachments. | ['T1566.001'] |
KOCTOPUS has been distributed via spearphishing emails with malicious attachments. | ['T1566.001'] |
Kerrdown has been distributed through malicious e-mail attachments. | ['T1566.001'] |
Kimsuky has used emails containing Word, Excel and/or HWP (Hangul Word Processor) documents in their spearphishing campaigns. | ['T1566.001'] |
Lokibot is delivered via a malicious XLS attachment contained within a spearhpishing email. | ['T1566.001'] |
Metamorfo has been delivered to victims via emails with malicious HTML attachments. | ['T1566.001'] |
Mofang delivered spearphishing emails with malicious documents, PDFs, or Excel files attached. | ['T1566.001'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.