text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
Ragnar Locker has used rundll32.exe to execute components of VirtualBox. | ['T1218.011'] |
Rundll32.exe is used as a way of executing Flame at the command-line. | ['T1218.011'] |
Sakula calls cmd.exe to run various DLL files via rundll32. | ['T1218.011'] |
Sandworm Team used a backdoor which could execute a supplied DLL using rundll32.exe. | ['T1218.011'] |
ServHelper contains a module for downloading and executing DLLs that leverages "rundll32.exe". | ['T1218.011'] |
Sibot has executed downloaded DLLs with "rundll32.exe". | ['T1218.011'] |
Squirrelwaffle has been executed using `rundll32.exe`. | ['T1218.011'] |
StreamEx uses rundll32 to call an exported function. | ['T1218.011'] |
TA505 has leveraged "rundll32.exe" to execute malicious DLLs. | ['T1218.011'] |
TA551 has used rundll32.exe to load malicious DLLs. | ['T1218.011'] |
The CozyCar dropper copies the system file rundll32.exe to the install location for the malware, then uses the copy of rundll32.exe to load and execute the main CozyCar component. | ['T1218.011'] |
USBferry can execute rundll32.exe in memory to avoid detection. | ['T1218.011'] |
Variants of Emissary have used rundll32.exe in Registry values added to establish persistence. | ['T1218.011'] |
ZxShell has used rundll32.exe to execute other DLLs and named pipes. | ['T1218.011'] |
Carbanak used legitimate programs such as AmmyyAdmin and Team Viewer for remote interactive C2 to target systems. | ['T1219'] |
Dridex contains a module for VNC. | ['T1219'] |
During C0015, the threat actors installed the AnyDesk remote desktop application onto the compromised network. | ['T1219'] |
During Night Dragon, threat actors used several remote administration tools as persistent infiltration channels. | ['T1219'] |
Egregor has checked for the LogMein event log in an attempt to encrypt files in remote machines. | ['T1219'] |
Hildegard has established tmate sessions for C2 communications. | ['T1219'] |
MuddyWater has used a legitimate application, ScreenConnect, to manage systems remotely and move laterally. | ['T1219'] |
Mustang Panda has installed TeamViewer on targeted systems. | ['T1219'] |
Night Dragon has used several remote administration tools as persistent infiltration channels. | ['T1219'] |
RTM has the capability to download a VNC module from command and control (C2). | ['T1219'] |
Sandworm Team has used remote administration tools or remote industrial control system client software to maliciously release electricity breakers. | ['T1219'] |
TeamTNT has established tmate sessions for C2 communications. | ['T1219'] |
Thrip used a cloud-based remote access software called LogMeIn for their attacks. | ['T1219'] |
Astaroth executes embedded JScript or VBScript in an XSL stylesheet located on a remote domain. | ['T1220'] |
Higaisa used an XSL file to run VBScript code. | ['T1220'] |
Lazarus Group has used WMIC to execute a remote XSL script to establish persistence. | ['T1220'] |
APT28 used weaponized Microsoft Word documents abusing the remote template function to retrieve a malicious macro. | ['T1221'] |
Chaes changed the template target of the settings.xml file embedded in the Word document and populated that field with the downloaded URL of the next payload. | ['T1221'] |
DarkHydrus used an open-source tool, Phishery, to inject malicious remote template URLs into Microsoft Word documents and then sent them to victims to enable Forced Authentication. | ['T1221'] |
Dragonfly 2.0 has injected SMB URLs into malicious Word spearphishing attachments to initiate Forced Authentication. | ['T1221'] |
Dragonfly has injected SMB URLs into malicious Word spearphishing attachments to initiate Forced Authentication. | ['T1221'] |
During Frankenstein, the threat actors used trojanized documents that retrieved remote templates from an adversary-controlled website. | ['T1221'] |
Frankenstein has used trojanized documents that retrieve remote templates from an adversary-controlled website. | ['T1221'] |
Gamaredon Group has used DOCX files to download malicious DOT document templates and has used RTF template injection to download malicious payloads. Gamaredon Group can also inject malicious macros or remote templates into documents already present on compromised systems. | ['T1221'] |
Tropic Trooper delivered malicious documents with the XLSX extension, typically used by OpenXML documents, but the file itself was actually an OLE (XLS) document. | ['T1221'] |
WarzoneRAT has been install via template injection through a malicious DLL embedded within a template RTF in a Word document. | ['T1221'] |
BitPaymer can use "icacls /reset" and "takeown /F" to reset a targeted executable's permissions and then take ownership. | ['T1222.001'] |
Grandoreiro can modify the binary ACL to prevent security tools from running. | ['T1222.001'] |
WannaCry uses "attrib +h" and "icacls . /grant Everyone:F /T /C /Q" to make some of its files hidden and grant all users full access controls. | ['T1222.001'] |
WastedLocker has a command to take ownership of a file and reset the ACL permissions using the "takeown.exe /F filepath" command. | ['T1222.001'] |
Wizard Spider has used the icacls command to modify access control to backup servers, providing them with full control of all the system folders. | ['T1222.001'] |
Bundlore changes the permissions of a payload using the command "chmod -R 755". | ['T1222.002'] |
Dok gives all users execute permissions for the application using the command "chmod +x /Users/Shared/AppStore.app". | ['T1222.002'] |
Kinsing has used chmod to modify permissions on key files for use. | ['T1222.002'] |
OSX/Shlayer can use the "chmod" utility to set a file as executable, such as "chmod 777" or "chmod +x". | ['T1222.002'] |
OSX_OCEANLOTUS.D has changed permissions of a second-stage payload to an executable via "chmod". | ['T1222.002'] |
P.A.S. Webshell has the ability to modify file permissions. | ['T1222.002'] |
Penquin can add the executable flag to a downloaded file. | ['T1222.002'] |
Rocke has changed file permissions of files so they could not be modified. | ['T1222.002'] |
TeamTNT has modified the permissions on binaries with "chattr". | ['T1222.002'] |
Anchor can terminate itself if specific execution flags are not present. | ['T1480'] |
BitPaymer compares file names and paths to a list of excluded names and directory names during encryption. | ['T1480'] |
EnvyScout can call "window.location.pathname" to ensure that embedded files are being executed from the C: drive, and will terminate if they are not. | ['T1480'] |
SUNSPOT only replaces SolarWinds Orion source code if the MD5 checksums of both the original source code file and backdoored replacement source code match hardcoded values. | ['T1480'] |
Small Sieve can only execute correctly if the word `Platypus` is passed to it on the command line. | ['T1480'] |
Stuxnet checks for specific operating systems on 32-bit machines, Registry keys, and dates for vulnerabilities, and will exit execution if the values are not met. | ['T1480'] |
Torisma is only delivered to a compromised host if the victim's IP address is on an allow-list. | ['T1480'] |
VaporRage has the ability to check for the presence of a specific DLL and terminate if it is not found. | ['T1480'] |
APT41 has encrypted payloads using the Data Protection API (DPAPI), which relies on keys tied to specific user accounts on specific machines. APT41 has also environmentally keyed second stage malware with an RC5 key derived in part from the infected system's volume serial number. | ['T1480.001'] |
Equation has been observed utilizing environmental keying in payload delivery. | ['T1480.001'] |
ROKRAT relies on a specific victim hostname to execute and decrypt important strings. | ['T1480.001'] |
The Winnti for Windows dropper component can verify the existence of a single command line parameter and either terminate if it is not found or later use it as a decryption key. | ['T1480.001'] |
Bazar can use Nltest tools to obtain information about the domain. | ['T1482'] |
During C0015, the threat actors used the command `nltest /domain_trusts /all_trusts` to enumerate domain trusts. | ['T1482'] |
Earth Lusca has used Nltest to obtain information about domain controllers. | ['T1482'] |
FIN8 has retrieved a list of trusted domains by using "Nltest.exe /domain_trusts". | ['T1482'] |
Nltest may be used to enumerate trusted domains by using commands such as "nltest /domain_trusts". | ['T1482'] |
PoshC2 has modules for enumerating domain trusts. | ['T1482'] |
PowerSploit has modules such as "Get-NetDomainTrust" and "Get-NetForestTrust" to enumerate domain and forest trusts. | ['T1482'] |
QakBot can run "nltest /domain_trusts /all_trusts" for domain trust discovery. | ['T1482'] |
TrickBot can gather information about domain trusts by utilizing Nltest. | ['T1482'] |
UNC2452 used the "Get-AcceptedDomain" PowerShell cmdlet to enumerate accepted domains through an Exchange Management Shell. They also used AdFind to enumerate domains and to discover trust between federated domains. | ['T1482'] |
dsquery can be used to gather information on domain trusts with "dsquery * -filter "(objectClass=trustedDomain)" -attr *". | ['T1482'] |
Empire can use "New-GPOImmediateTask" to modify a GPO that will install and execute a malicious Scheduled Task/Job. | ['T1484.001'] |
HermeticWiper has the ability to deploy through an infected system's default domain policy. | ['T1484.001'] |
AADInternals can create a backdoor by converting a domain to a federated domain which will be able to authenticate any user across the tenant. AADInternals can also modify DesktopSSO information. | ['T1484.002'] |
APT38 has used a custom secure delete function to make deleted files unrecoverable. | ['T1485'] |
BlackEnergy 2 contains a "Destroy" plug-in that destroys data stored on victim hard drives by overwriting file contents. | ['T1485'] |
CaddyWiper can work alphabetically through drives on a compromised system to take ownership of and overwrite all files. | ['T1485'] |
HermeticWiper can recursively wipe folders and files in `Windows`, `Program Files`, `Program Files(x86)`, `PerfLogs`, `Boot, System`, `Volume Information`, and `AppData` folders using `FSCTL_MOVE_FILE`. HermeticWiper can also overwrite symbolic links and big files in `My Documents` and on the Desktop with random bytes. | ['T1485'] |
Industroyer’s data wiper module clears registry keys and overwrites both ICS configuration and Windows files. | ['T1485'] |
Kazuar can overwrite files with random data before deleting them. | ['T1485'] |
Meteor can fill a victim's files and directories with zero-bytes in replacement of real content before deleting them. | ['T1485'] |
Olympic Destroyer overwrites files locally and on remote shares. | ['T1485'] |
REvil has the capability to destroy files and folders. | ['T1485'] |
RawDisk was used in Shamoon to write to protected system locations such as the MBR and disk partitions in an effort to destroy data. | ['T1485'] |
Sandworm Team has used the BlackEnergy KillDisk component to overwrite files on Windows-based Human-Machine Interfaces. | ['T1485'] |
Shamoon attempts to overwrite operating system files and disk structures with image files. In a later variant, randomly generated data was used for data overwrites. | ['T1485'] |
APT38 has used Hermes ransomware to encrypt files with AES256. | ['T1486'] |
Avaddon encrypts the victim system using a combination of AES256 and RSA encryption schemes. | ['T1486'] |
BitPaymer can import a hard-coded RSA 1024-bit public key, generate a 128-bit RC4 key for each file, and encrypt the file in place, appending ".locked" to the filename. | ['T1486'] |
Clop can encrypt files using AES, RSA, and RC4 and will add the ".clop" extension to encrypted files. | ['T1486'] |
Conti can use "CreateIoCompletionPort()", "PostQueuedCompletionStatus()", and "GetQueuedCompletionPort()" to rapidly encrypt files, excluding those with the extensions of .exe, .dll, and .lnk. It has used a different AES-256 encryption key per file with a bundled RAS-4096 public encryption key that is unique for each victim. Conti can use “Windows Restart Manager” to ensure files are unlocked and open for encryption. | ['T1486'] |
Cuba has the ability to encrypt system data and add the ".cuba" extension to encrypted files. | ['T1486'] |
DEATHRANSOM can use public and private key pair encryption to encrypt files for ransom payment. | ['T1486'] |
Diavol has encrypted files using an RSA key though the `CryptEncrypt` API and has appended filenames with ".lock64". | ['T1486'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.