text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
Gamaredon Group has used `mshta.exe` to execute malicious HTA files. | ['T1218.005'] |
Inception has used malicious HTA files to drop and execute malware. | ['T1218.005'] |
Kimsuky has used mshta.exe to run malicious scripts on the system. | ['T1218.005'] |
Koadic can use mshta to serve additional payloads and to help schedule tasks for persistence. | ['T1218.005'] |
Lazarus Group has used "mshta.exe" to execute HTML pages downloaded by initial access documents. | ['T1218.005'] |
Lazarus Group has used mshta.exe to run malicious scripts and download programs. | ['T1218.005'] |
LazyScripter has used `mshta.exe` to execute Koadic stagers. | ['T1218.005'] |
MuddyWater has used mshta.exe to execute its POWERSTATS payload and to pass a PowerShell one-liner for execution. | ['T1218.005'] |
NanHaiShu uses mshta.exe to load its program and files. | ['T1218.005'] |
Pteranodon can use mshta.exe to execute an HTA file hosted on a remote server. | ['T1218.005'] |
Revenge RAT uses mshta.exe to run malicious scripts on the system. | ['T1218.005'] |
Sibot has been executed via MSHTA application. | ['T1218.005'] |
Sidewinder has used "mshta.exe" to execute malicious payloads. | ['T1218.005'] |
TA551 has used mshta.exe to execute malicious payloads. | ['T1218.005'] |
Xbash can use mshta for executing scripts. | ['T1218.005'] |
AppleJeus has been installed via MSI installer. | ['T1218.007'] |
Chaes has used .MSI files as an initial way to start the infection chain. | ['T1218.007'] |
Clop can use msiexec.exe to disable security tools on the system. | ['T1218.007'] |
Duqu has used "msiexec" to execute malicious Windows Installer packages. Additionally, a PROPERTY=VALUE pair containing a 56-bit encryption key has been used to decrypt the main payload from the installer packages. | ['T1218.007'] |
FlawedAmmyy has been installed via `msiexec.exe`. | ['T1218.007'] |
Grandoreiro can use MSI files to execute DLLs. | ['T1218.007'] |
IcedID can inject itself into a suspended msiexec.exe process to send beacons to C2 while appearing as a normal msi application. | ['T1218.007'] |
Javali has used the MSI installer to download and execute malicious payloads. | ['T1218.007'] |
LoudMiner used an MSI installer to install the virtualization software. | ['T1218.007'] |
Machete has used msiexec to install the Machete malware. | ['T1218.007'] |
Maze has delivered components for its ransomware attacks using MSI files, some of which have been executed from the command-line using "msiexec". | ['T1218.007'] |
Melcoz can use MSI files with embedded VBScript for execution. | ['T1218.007'] |
Metamorfo has used MsiExec.exe to automatically execute files. | ['T1218.007'] |
RCSession has the ability to execute inside the msiexec.exe process. | ['T1218.007'] |
Ragnar Locker has been delivered as an unsigned MSI package that was executed with "msiexec.exe". | ['T1218.007'] |
Rancor has used "msiexec" to download and execute malicious installer files over HTTP. | ['T1218.007'] |
TA505 has used "msiexec" to download and execute malicious Windows Installer files. | ['T1218.007'] |
Bumblebee can use `odbcconf.exe` to run DLLs on targeted hosts. | ['T1218.008'] |
Agent Tesla has dropped RegAsm.exe onto systems for performing malicious activity. | ['T1218.009'] |
APT19 used Regsvr32 to bypass application control techniques. | ['T1218.010'] |
APT32 created a Scheduled Task/Job that used regsvr32.exe to execute a COM scriptlet that dynamically downloaded a backdoor and injected it into memory. The group has also used regsvr32 to run their backdoor. | ['T1218.010'] |
AppleSeed can call regsvr32.exe for execution. | ['T1218.010'] |
Astaroth can be loaded through regsvr32.exe. | ['T1218.010'] |
Blue Mockingbird has executed custom-compiled XMRIG miner DLLs using regsvr32.exe. | ['T1218.010'] |
Cobalt Group has used regsvr32.exe to execute scripts. | ['T1218.010'] |
Derusbi variants have been seen that use Registry persistence to proxy execution through regsvr32.exe. | ['T1218.010'] |
During C0015, the threat actors employed code that used `regsvr32` for execution. | ['T1218.010'] |
EVILNUM can run a remote scriptlet that drops a file and executes it via regsvr32.exe. | ['T1218.010'] |
Egregor has used regsvr32.exe to execute malicious DLLs. | ['T1218.010'] |
HermeticWizard has used `regsvr32.exe /s /i` to execute malicious payloads. | ['T1218.010'] |
Kimsuky has executed malware with "regsvr32s". | ['T1218.010'] |
Koadic can use Regsvr32 to execute additional payloads. | ['T1218.010'] |
Lazarus Group has used rgsvr32 to execute custom malware. | ['T1218.010'] |
QakBot can use Regsvr32 to execute malicious DLLs. | ['T1218.010'] |
Ragnar Locker has used regsvr32.exe to execute components of VirtualBox. | ['T1218.010'] |
RogueRobin uses regsvr32.exe to run a .sct file for execution. | ['T1218.010'] |
Saint Bot has used `regsvr32` to execute scripts. | ['T1218.010'] |
Some Orz versions have an embedded DLL known as MockDll that uses Process Hollowing and regsvr32 to execute another payload. | ['T1218.010'] |
Valak has used "regsvr32.exe" to launch malicious DLLs. | ['T1218.010'] |
WIRTE has used `regsvr32.exe` to trigger the execution of a malicious script. | ['T1218.010'] |
Xbash can use regsvr32 for executing scripts. | ['T1218.010'] |
A gh0st RAT variant has used rundll32 for execution. | ['T1218.011'] |
APT19 configured its payload to inject into the rundll32.exe. | ['T1218.011'] |
APT28 executed CHOPSTICK by using rundll32 commands such as "rundll32.exe “C:\Windows\twain_64.dll”". APT28 also executed a .dll for a first stage dropper using rundll32.exe. An APT28 loader Trojan saved a batch script that uses rundll32 to execute a DLL payload. | ['T1218.011'] |
APT3 has a tool that can run DLLs. | ['T1218.011'] |
APT38 has used rundll32.exe to execute binaries, scripts, and Control Panel Item files and to execute code via proxy to avoid triggering security tools. | ['T1218.011'] |
APT41 has used rundll32.exe to execute a loader. | ['T1218.011'] |
After copying itself to a DLL file, a variant of Elise calls the DLL file using rundll32.exe. | ['T1218.011'] |
Attor's installer plugin can schedule rundll32.exe to load the dispatcher. | ['T1218.011'] |
BLINDINGCAN has used Rundll32 to load a malicious DLL. | ['T1218.011'] |
Backdoor.Oldrea can use rundll32 for execution on compromised hosts. | ['T1218.011'] |
BoomBox can use RunDLL32 for execution. | ['T1218.011'] |
Briba uses rundll32 within Registry Run Keys / Startup Folder entries to execute malicious DLLs. | ['T1218.011'] |
CORESHELL is installed via execution of rundll32 with an export named "init" or "InitW." | ['T1218.011'] |
Carbanak installs VNC server software that executes through rundll32. | ['T1218.011'] |
Cobalt Strike can use `rundll32.exe` to load DLL from the command line. | ['T1218.011'] |
Comnie uses Rundll32 to load a malicious DLL. | ['T1218.011'] |
CopyKittens uses rundll32 to load various tools on victims, including a lateral movement tool named Vminst, Cobalt Strike, and shellcode. | ['T1218.011'] |
DDKONG uses Rundll32 to ensure only a single instance of itself is running at once. | ['T1218.011'] |
During Operation Spalax, the threat actors used `rundll32.exe` to execute malicious installers. | ['T1218.011'] |
EVILNUM can execute commands and scripts through rundll32. | ['T1218.011'] |
Egregor has used rundll32 during execution. | ['T1218.011'] |
FatDuke can execute via rundll32. | ['T1218.011'] |
FlawedAmmyy has used `rundll32` for execution. | ['T1218.011'] |
FunnyDream can use `rundll32` for execution of its components. | ['T1218.011'] |
GreyEnergy uses PsExec locally in order to execute rundll32.exe at the highest privileges (NTAUTHORITY\SYSTEM). | ['T1218.011'] |
HAFNIUM has used "rundll32" to load malicious DLLs. | ['T1218.011'] |
HermeticWizard has the ability to create a new process using `rundll32`. | ['T1218.011'] |
InvisiMole has used rundll32.exe for execution. | ['T1218.011'] |
KONNI has used Rundll32 to execute its loader for privilege escalation purposes. | ['T1218.011'] |
Koadic can use Rundll32 to execute additional payloads. | ['T1218.011'] |
Kwampirs uses rundll32.exe in a Registry value added to establish persistence. | ['T1218.011'] |
Lazarus Group has used rundll32 to execute malicious payloads on a compromised host. | ['T1218.011'] |
MegaCortex has used "rundll32.exe" to load a DLL for file encryption. | ['T1218.011'] |
Mongall can use `rundll32.exe` for execution. | ['T1218.011'] |
Mosquito's launcher uses rundll32.exe in a Registry Key value to start the main backdoor capability. | ['T1218.011'] |
MuddyWater has used malware that leveraged rundll32.exe in a Registry Run key to execute a .dll. | ['T1218.011'] |
NOKKI has used rundll32 for execution. | ['T1218.011'] |
PUNCHBUGGY can load a DLL using Rundll32. | ['T1218.011'] |
PcShare has used `rundll32.exe` for execution. | ['T1218.011'] |
PolyglotDuke can be executed using rundll32.exe. | ['T1218.011'] |
PowerDuke uses rundll32.exe to load. | ['T1218.011'] |
Pteranodon executes functions using rundll32.exe. | ['T1218.011'] |
QakBot can use Rundll32.exe to enable C2 communication. | ['T1218.011'] |
RTM runs its core DLL file using rundll32.exe. | ['T1218.011'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.