text1
stringlengths
7
2.5k
labels
stringlengths
9
100
Shamoon creates a new service named “ntssrv” to execute the payload. Newer versions create the "MaintenaceSrv" and "hdv_725x" services.
['T1543.003']
ShimRat has installed a Windows service to maintain persistence on victim machines.
['T1543.003']
Some InnaputRAT variants create a new Windows service to establish persistence.
['T1543.003']
Some Sakula samples install themselves as services for persistence by calling WinExec with the "net start" argument.
['T1543.003']
StreamEx establishes persistence by installing a new service pointing to its DLL and setting the service to auto-start.
['T1543.003']
Stuxnet uses a driver registered as a boot start service as the main load-point.
['T1543.003']
TEARDROP ran as a Windows service from the "c:\windows\syswow64" folder.
['T1543.003']
TYPEFRAME variants can add malicious DLL modules as new services.TYPEFRAME can also delete services from the victim’s machine.
['T1543.003']
The Exaramel for Windows dropper creates and starts a Windows service named wsmprovav with the description “Windows Check AV.”
['T1543.003']
ThreatNeedle can run in memory and register its payload as a Windows service.
['T1543.003']
TinyZBot can install as a Windows service for persistence.
['T1543.003']
To establish persistence, Okrum can install itself as a new service named NtmSsvc.
['T1543.003']
TrickBot establishes persistence by creating an autostart service that allows it to run whenever the machine boots.
['T1543.003']
Tropic Trooper has installed a service pointing to a malicious DLL dropped to disk.
['T1543.003']
Volgmer installs a copy of itself in a randomly selected service, then overwrites the ServiceDLL entry in the service's Registry entry. Some Volgmer variants also install .dll files as services with names generated by a list of hard-coded strings.
['T1543.003']
WastedLocker created and established a service that runs until the encryption process is complete.
['T1543.003']
Wingbird uses services.exe to register a new autostart service named "Audit Service" using a copy of the local lsass.exe file.
['T1543.003', 'T1569.002']
Winnti for Windows sets its DLL file as a new service in the Registry to establish persistence.
['T1543.003']
Wizard Spider has installed TrickBot as a service named ControlServiceA in order to establish persistence.
['T1543.003']
ZLib creates Registry keys to allow itself to run as various services.
['T1543.003']
ZxShell can create a new service using the service parser function ProcessScCommand.
['T1543.003']
gh0st RAT can create a new service to establish persistence.
['T1543.003']
hcdLoader installs itself as a service for persistence.
['T1543.003']
AppleJeus has placed a plist file within the "LaunchDaemons" folder and launched it manually.
['T1543.004']
Bundlore can persist via a LaunchDaemon.
['T1543.004']
Dacls can establish persistence via a Launch Daemon.
['T1543.004']
If running with "root" permissions, OSX_OCEANLOTUS.D can create a persistence file in the folder "/Library/LaunchDaemons".
['T1543.004']
When running with root privileges after a Launch Agent is installed, ThiefQuest installs a plist file to the "/Library/LaunchDaemons/" folder with the "RunAtLoad" key set to "true" establishing persistence as a Launch Daemon.
['T1543.004']
XCSSET uses the ssh launchdaemon to elevate privileges, bypass system controls, and enable remote access to the victim.
['T1543.004']
Kimsuky has a HWP document stealer module which changes the default program association in the registry to open HWP documents.
['T1546.001']
SILENTTRINITY can conduct an image hijack of an `.msc` file extension as part of its UAC bypass process.
['T1546.001']
Gazer can establish persistence through the system screensaver by configuring it to execute the malware.
['T1546.002']
APT29 has used WMI event subscriptions for persistence.
['T1546.003']
APT33 has attempted to use WMI event subscriptions to establish persistence on compromised hosts.
['T1546.003']
Blue Mockingbird has used mofcomp.exe to establish WMI Event Subscription persistence mechanisms configured from a *.mof file.
['T1546.003']
Leviathan has used WMI for persistence.
['T1546.003']
Mustang Panda's custom ORat tool uses a WMI event consumer to maintain persistence.
['T1546.003']
POSHSPY uses a WMI event subscription to establish persistence.
['T1546.003']
POWERTON can use WMI for persistence.
['T1546.003']
SILENTTRINITY can create a WMI Event to execute a payload for persistence.
['T1546.003']
SeaDuke uses an event filter in WMI code to execute a previously dropped executable shortly after system startup.
['T1546.003']
TrailBlazer has the ability to use WMI for persistence.
['T1546.003']
Turla has used WMI event filters and consumers to establish persistence.
['T1546.003']
UNC2452 used WMI event subscriptions for persistence.
['T1546.003']
adbupd can use a WMI script to achieve persistence.
['T1546.003']
Green Lambert can establish persistence on a compromised host through modifying the `profile`, `login`, and run command (rc) files associated with the `bash`, `csh`, and `tcsh` shells.
['T1546.004']
Linux Rabbit maintains persistence on an infected machine through rc.local and .bashrc files.
['T1546.004']
APT29 used sticky-keys to obtain unauthenticated, privileged console access.
['T1546.008']
APT3 replaces the Sticky Keys binary "C:\Windows\System32\sethc.exe" for persistence.
['T1546.008']
APT41 leveraged sticky keys to establish persistence.
['T1546.008']
Empire can leverage WMI debugging to remotely replace binaries like sethc.exe, Utilman.exe, and Magnify.exe with cmd.exe.
['T1546.008']
Honeybee's service-based DLL implant can execute a downloaded file with parameters specified using "CreateProcessAsUser".
['T1546.009']
PUNCHBUGGY can establish using a AppCertDLLs Registry key.
['T1546.009']
APT39 has used malware to set "LoadAppInit_DLLs" in the Registry key "SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" in order to establish persistence.
['T1546.010']
If a victim meets certain criteria, T9000 uses the AppInit_DLL functionality to achieve persistence by ensuring that every user mode process that is spawned will load its malicious DLL, ResN32.dll. It does this by creating the following Registry keys: "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Windows\AppInit_DLLs – %APPDATA%\Intel\ResN32.dll" and "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Windows\LoadAppInit_DLLs – 0x1".
['T1546.010']
Ramsay can insert itself into the address space of other applications using the AppInit DLL Registry key.
['T1546.010']
Some variants of Cherry Picker use AppInit_DLLs to achieve persistence by creating the following Registry key: "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows "AppInit_DLLs"="pserver32.dll""
['T1546.010']
Pillowmint has used a malicious shim database to maintain persistence.
['T1546.011']
ShimRat has installed shim databases in the "AppPatch" folder.
['T1546.011']
SDBbot has the ability to use image file execution options for persistence if it detects it is running with admin privileges on a Windows version newer than Windows 7.
['T1546.012']
TEMP.Veles has modified and added entries within "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options" to maintain persistence.
['T1546.012']
Turla has used PowerShell profiles to maintain persistence on an infected machine.
['T1546.013']
ComRAT samples have been seen which hijack COM objects for persistence by replacing the path to shell32.dll in registry location "HKCU\Software\Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32".
['T1546.015']
KONNI has modified ComSysApp service to load the malicious DLL payload.
['T1546.015']
Mosquito uses COM hijacking as a method of persistence.
['T1546.015']
SILENTTRINITY can add a CLSID key for payload execution through `Registry.CurrentUser.CreateSubKey("Software\\Classes\\CLSID\\{" + clsid + "}\\InProcServer32")`.
['T1546.015']
BoxCaon established persistence by setting the "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\load" registry key to point to its executable.
['T1547']
Dtrack’s RAT makes a persistent target file with auto execution on the host start.
['T1547']
LoudMiner can automatically launch at startup if the AutoStart option is enabled in the VBoxVmService configuration file.
['T1547']
Misdat has created registry keys for persistence, including `HKCU\Software\dnimtsoleht\StubPath`, `HKCU\Software\snimtsOleht\StubPath`, `HKCU\Software\Backtsaleht\StubPath`, `HKLM\SOFTWARE\Microsoft\Active Setup\Installed. Components\{3bf41072-b2b1-21c8-b5c1-bd56d32fbda7}`, and `HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{3ef41072-a2f1-21c8-c5c1-70c2c3bc7905}`.
['T1547']
xCaon has added persistence via the Registry key "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\load" which causes the malware to run each time any user logs in.
['T1547']
A Threat Group-3390 tool can add the binary’s path to the Registry key "Software\Microsoft\Windows\CurrentVersion\Run" to add persistence.
['T1547.001']
A Turla Javascript backdoor added a local_update_check value under the Registry key "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" to establish persistence. Additionally, a Turla custom executable containing Metasploit shellcode is saved to the Startup folder to gain persistence.
['T1547.001']
A dropper used by Putter Panda installs itself into the ASEP Registry key "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" with a value named McUpdate.
['T1547.001']
A version of KONNI has dropped a Windows shortcut into the Startup folder to establish persistence.
['T1547.001']
ADVSTORESHELL achieves persistence by adding itself to the "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" Registry key.
['T1547.001']
APT18 establishes persistence via the "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" key.
['T1547.001']
APT28 has deployed malware that has copied itself to the startup directory for persistence.
['T1547.001']
APT29 added Registry Run keys to establish persistence.
['T1547.001']
APT3 places scripts in the startup folder for persistence.
['T1547.001']
APT32 established persistence using Registry Run keys, both to execute PowerShell and VBS scripts as well as to execute their backdoor directly.
['T1547.001']
APT33 has deployed a tool known as DarkComet to the Startup folder of a victim, and used Registry run keys to gain persistence.
['T1547.001']
APT37's has added persistence via the Registry key "HKCU\Software\Microsoft\CurrentVersion\Run\".
['T1547.001']
APT39 has maintained persistence using the startup folder.
['T1547.001']
APT41 created and modified startup files for persistence. APT41 added a registry key in "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost" to establish persistence for Cobalt Strike.
['T1547.001']
Agent Tesla can add itself to the Registry as a startup program to establish persistence.
['T1547.001']
An APT19 HTTP malware variant establishes persistence by setting the Registry key "HKCU\Software\Microsoft\Windows\CurrentVersion\Run\Windows Debug Tools-%LOCALAPPDATA%\".
['T1547.001']
AppleSeed has the ability to create the Registry key name "EstsoftAutoUpdate" at "HKCU\Software\Microsoft/Windows\CurrentVersion\RunOnce" to establish persistence.
['T1547.001']
Aria-body has established persistence via the Startup folder or Run Registry key.
['T1547.001']
Astaroth creates a startup item for persistence.
['T1547.001']
AuTo Stealer can place malicious executables in a victim's AutoRun registry key or StartUp directory, depending on the AV product installed, to maintain persistence.
['T1547.001']
Avaddon uses registry run keys for persistence.
['T1547.001']
BACKSPACE achieves persistence by creating a shortcut to itself in the CSIDL_STARTUP directory.
['T1547.001', 'T1547.009']
BADNEWS installs a registry Run key to establish persistence.
['T1547.001']
BBSRAT has been loaded through DLL side-loading of a legitimate Citrix executable that is set to persist through the Registry Run key location "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ssonsvr.exe".
['T1547.001']
BRONZE BUTLER has used a batch script that adds a Registry Run key to establish malware persistence.
['T1547.001']
BabyShark has added a Registry key to ensure all future macros are enabled for Microsoft Word and Excel as well as for additional persistence.
['T1547.001']
Backdoor.Oldrea adds Registry Run keys to achieve persistence.
['T1547.001']
Bazar can create or add files to Registry Run Keys to establish persistence.
['T1547.001']
BitPaymer has set the run key "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" for persistence.
['T1547.001']