text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
Lazarus Group has conducted internal spearphishing from within a compromised organization. | ['T1534'] |
Leviathan has conducted internal spearphishing within the victim's environment for lateral movement. | ['T1534'] |
APT29 has stolen Chrome browser cookies by copying the Chrome profile directories of targeted users. | ['T1539'] |
BLUELIGHT can harvest cookies from Internet Explorer, Edge, Chrome, and Naver Whale browsers. | ['T1539'] |
Chaes has used a script that extracts the web session cookie and sends it to the C2 server. | ['T1539'] |
CookieMiner can steal Google Chrome and Apple Safari browser cookies from the victim’s machine. | ['T1539'] |
EVILNUM can harvest cookies and upload them to the C2 server. | ['T1539'] |
Evilnum can steal cookies and session information from browsers. | ['T1539'] |
Grandoreiro can steal the victim's cookies to use for duplicating the active session from another device. | ['T1539'] |
QakBot has the ability to capture web session cookies. | ['T1539'] |
XCSSET uses "scp" to access the "~/Library/Cookies/Cookies.binarycookies" file. | ['T1539'] |
Cyclops Blink has maintained persistence by patching legitimate device firmware when it is downloaded, including that of WatchGuard devices. | ['T1542.002'] |
Equation is known to have the capability to overwrite the firmware on hard drives from some manufacturers. | ['T1542.002'] |
APT28 has deployed a bootkit along with Downdelph to ensure its persistence on the victim. The bootkit shares code with some variants of BlackEnergy. | ['T1542.003'] |
APT41 deployed Master Boot Record bootkits on Windows systems to hide their malware and maintain persistence on victim systems. | ['T1542.003'] |
BOOTRASH is a Volume Boot Record (VBR) bootkit that uses the VBR to maintain persistence. | ['T1542.003'] |
Carberp has installed a bootkit on the system to maintain persistence. | ['T1542.003'] |
Lazarus Group malware WhiskeyAlfa-Three modifies sector 0 of the Master Boot Record (MBR) to ensure that the malware will persist even if a victim machine shuts down. | ['T1542.003'] |
ROCKBOOT is a Master Boot Record (MBR) bootkit that uses the MBR to establish persistence. | ['T1542.003'] |
Some FinFisher variants incorporate an MBR rootkit. | ['T1542.003'] |
TrickBot can implant malicious code into a compromised device's firmware. | ['T1542.003'] |
Exaramel for Linux has a hardcoded location that it uses to achieve persistence if the startup system is Upstart or System V and it is running as root. | ['T1543'] |
FatDuke has the ability to create a process. | ['T1543'] |
MiniDuke can create a process on a compromised host. | ['T1543'] |
Bundlore can persist via a LaunchAgent. | ['T1543.001'] |
CoinTicker creates user launch agents named .espl.plist and com.apple.[random string].plist to establish persistence. | ['T1543.001'] |
CookieMiner has installed multiple new Launch Agents in order to maintain persistence for cryptocurrency mining software. | ['T1543.001'] |
CrossRAT creates a Launch Agent on macOS. | ['T1543.001'] |
FruitFly persists via a Launch Agent. | ['T1543.001'] |
Keydnap uses a Launch Agent to persist. | ['T1543.001'] |
MacMa installs a `com.apple.softwareupdate.plist` file in the `/LaunchAgents` folder with the `RunAtLoad` value set to `true`. Upon user login, MacMa is executed from `/var/root/.local/softwareupdate` with root privileges. Some variations also include the `LimitLoadToSessionType` key with the value `Aqua`, ensuring the MacMa only runs when there is a logged in GUI user. | ['T1543.001'] |
MacSpy persists via a Launch Agent. | ['T1543.001'] |
NETWIRE can use launch agents for persistence. | ['T1543.001'] |
The Komplex trojan creates a persistent launch agent called with "$HOME/Library/LaunchAgents/com.apple.updates.plist" with "launchctl load -w ~/Library/LaunchAgents/com.apple.updates.plist". | ['T1543.001'] |
Exaramel for Linux has a hardcoded location under systemd that it uses to achieve persistence if it is running as root. | ['T1543.002'] |
Hildegard has started a monero service. | ['T1543.002'] |
Pupy can be used to establish persistence using a systemd service. | ['T1543.002'] |
Rocke has installed a systemd service script to maintain persistence. | ['T1543.002'] |
A Threat Group-3390 tool can create a new service, naming it after the config information, to gain persistence. | ['T1543.003'] |
APT32 modified Windows Services to ensure PowerShell scripts were loaded on the system. APT32 also creates a Windows service to establish persistence. | ['T1543.003'] |
APT38 has installed a new Windows service to establish persistence. | ['T1543.003'] |
APT41 modified legitimate Windows services to install malware backdoors. APT41 created the StorSyncSvc service to provide persistence for Cobalt Strike. | ['T1543.003'] |
An APT19 Port 22 malware variant registers itself as a service. | ['T1543.003'] |
Anchor can establish persistence by creating a service. | ['T1543.003'] |
Attor's dispatcher can establish persistence by registering a new service. | ['T1543.003'] |
AuditCred is installed as a new service on the system. | ['T1543.003'] |
BBSRAT can modify service configurations. | ['T1543.003'] |
Bankshot can terminate a specific process by its process id. | ['T1543.003'] |
Bisonal has been modified to be used as a Windows service. | ['T1543.003'] |
BitPaymer has attempted to install itself as a service to maintain persistence. | ['T1543.003'] |
Blue Mockingbird has made their XMRIG payloads persistent as a Windows Service. | ['T1543.003'] |
Briba installs a service pointing to a malicious DLL dropped to disk. | ['T1543.003'] |
Carbon establishes persistence by creating a service and naming it based off the operating system version running on the current machine. | ['T1543.003'] |
Catchamas adds a new service named NetAdapter to establish persistence. | ['T1543.003'] |
Clambling can register itself as a system service to gain persistence. | ['T1543.003'] |
Conficker copies itself into the "%systemroot%\system32" directory and registers as a service. | ['T1543.003'] |
CosmicDuke uses Windows services typically named "javamtsup" for persistence. | ['T1543.003'] |
Cuba can modify services by using the "OpenService" and "ChangeServiceConfig" functions. | ['T1543.003'] |
DCSrv has created new services for persistence by modifying the Registry. | ['T1543.003'] |
DarkVishnya created new services for shellcode loaders distribution. | ['T1543.003'] |
During Operation CuckooBees, the threat actors modified the `IKEEXT` and `PrintNotify` Windows services for persistence. | ['T1543.003'] |
Dyre registers itself as a service by adding several Registry keys. | ['T1543.003'] |
Earth Lusca created a service using the command "sc create “SysUpdate” binpath= “cmd /c start “[file path]””&&sc config “SysUpdate” start= auto&&net
start SysUpdate" for persistence. | ['T1543.003'] |
Elise configures itself as a service. | ['T1543.003'] |
Emissary is capable of configuring itself as a service. | ['T1543.003'] |
Emotet has been observed creating new services to maintain persistence. | ['T1543.003'] |
Empire can utilize built-in modules to modify service binaries and restore them to their original state. | ['T1543.003'] |
FALLCHILL has been installed as a Windows service. | ['T1543.003'] |
FIN7 created new Windows services and added them to the startup directories for persistence. | ['T1543.003'] |
FinFisher creates a new Windows service with the malicious executable for persistence. | ['T1543.003'] |
FunnyDream has established persistence by running `sc.exe` and by setting the `WSearch` service to run automatically. | ['T1543.003'] |
Honeybee has batch files that modify the system service COMSysApp to load a malicious DLL. | ['T1543.003'] |
Hydraq creates new services to establish persistence. | ['T1543.003'] |
If running as administrator, TDTESS installs itself as a new service named bmwappushservice to establish persistence. | ['T1543.003'] |
InvisiMole can register a Windows service named CsPower as part of its execution chain, and a Windows service named clr_optimization_v2.0.51527_X86 to achieve persistence. | ['T1543.003'] |
JHUHUGIT has registered itself as a service to establish persistence. | ['T1543.003'] |
Kazuar can install itself as a new service. | ['T1543.003'] |
Ke3chang backdoor RoyalDNS established persistence through adding a service called "Nwsapagent". | ['T1543.003'] |
KeyBoy installs a service pointing to a malicious DLL dropped to disk. | ['T1543.003'] |
Kimsuky has created new services for persistence. | ['T1543.003'] |
LoudMiner can automatically launch a Linux virtual machine as a service at startup if the AutoStart option is enabled in the VBoxVmService configuration file. | ['T1543.003'] |
MoonWind installs itself as a new service with automatic startup to establish persistence. The service checks every 60 seconds to determine if the malware is running; if not, it will spawn a new instance. | ['T1543.003'] |
Naid creates a new service to establish. | ['T1543.003'] |
Nebulae can create a service to establish persistence. | ['T1543.003'] |
Nidiran can create a new service named msamger (Microsoft Security Accounts Manager). | ['T1543.003'] |
One variant of BlackEnergy creates a new service using either a hard-coded or randomly generated name. | ['T1543.003'] |
PROMETHIUM has created new services and modified existing services for persistence. | ['T1543.003'] |
Pandora has the ability to gain system privileges through Windows services. | ['T1543.003'] |
PingPull has the ability to install itself as a service. | ['T1543.003'] |
PlugX can be added as a service to establish persistence. PlugX also has a module to change service configurations as well as start, control, and delete services. | ['T1543.003'] |
PowerSploit contains a collection of Privesc-PowerUp modules that can discover and replace/modify service binaries, paths, and configs. | ['T1543.003'] |
PsExec can leverage Windows services to escalate privileges from administrator to SYSTEM with the "-s" argument. | ['T1543.003'] |
RDAT has created a service when it is installed on the victim machine. | ['T1543.003'] |
Ragnar Locker has used sc.exe to create a new service for the VirtualBox driver. | ['T1543.003'] |
RawPOS installs itself as a service to maintain persistence. | ['T1543.003'] |
Reaver installs itself as a new service. | ['T1543.003'] |
SLOTHFULMEDIA has created a service on victim machines named "TaskFrame" to establish persistence. | ['T1543.003'] |
STARWHALE has the ability to create the following Windows service to establish persistence on an infected host: `sc create Windowscarpstss binpath= "cmd.exe /c cscript.exe c:\\windows\\system32\\w7_1.wsf humpback_whale" start= "auto" obj= "LocalSystem"`. | ['T1543.003'] |
SUGARUSH has created a service named `Service1` for persistence. | ['T1543.003'] |
Several Lazarus Group malware families install themselves as new services. | ['T1543.003'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.