Subtechnique ID
stringlengths
9
9
technique
stringlengths
3
43
subtech
stringlengths
3
58
Value
stringlengths
2
483
T1608.001
Stage Capabilities
Upload Malware
They were posting obfuscated malicious payloads on Pastebin to be used later during the attack.
T1608.001
Stage Capabilities
Upload Malware
Some of the compromised websites were used to stage post-compromise malware such as keyloggers.
T1608.001
Stage Capabilities
Upload Malware
These government hackers staged malicious Java scripts on the Microsoft typosquatted domains they registered earlier.
T1608.001
Stage Capabilities
Upload Malware
Gamaredon stage malicious VBA scripts on various compromised websites.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
APT41 has used search order hijacking to execute malicious payloads such as Winnti RAT.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
Astaroth can launch itself via DLL Search Order Hijacking.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
BOOSTWRITE has exploited the loading of the legitimate Dwrite.dll file by actually loading the gdi library which then loads the gdiplus library and ultimately loads the local Dwrite dll.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
Crutch can persist via DLL search order hijacking on Google Chrome Mozilla Firefox or Microsoft OneDrive.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
Downdelph uses search order hijacking of the Windows executable sysprep.exe to escalate privileges.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
Empire contains modules that can discover and exploit various DLL hijacking opportunities.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
Evilnum has used the malware variant TerraTV to load a malicious DLL placed in the TeamViewer directory instead of the original Windows DLL located in a system folder.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
A FinFisher variant uses DLL search order hijacking.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
Hikit has used DLL Search Order Hijacking to load oci.dll as a persistence mechanism.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
HTTPBrowser abuses the Windows DLL load order by using a legitimate Symantec anti-virus binary VPDN_LU.exe to load a malicious DLL that mimics a legitimate Symantec DLL navlu.dll.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
InvisiMole can be launched by using DLL search order hijacking in which the wrapper DLL is placed in the same folder as explorer.exe and loaded during startup into the Windows Explorer process instead of the legitimate library.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
Melcoz can use DLL hijacking to bypass security controls.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
menuPass has used DLL search order hijacking.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
MirageFox is likely loaded via DLL hijacking into a legitimate McAfee binary.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
PowerSploit contains a collection of Privesc-PowerUp modules that can discover and exploit DLL hijacking opportunities in services and processes.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
Prikormka uses DLL search order hijacking for persistence by saving itself as ntshrui.dll to the Windows directory so it will load before the legitimate ntshrui.dll saved in the System32 subdirectory.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
Ramsay can hijack outdated Windows application dependencies with malicious versions of its own DLL payload.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
RedLeaves is launched through use of DLL search order hijacking to load a malicious dll.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
RTM has used search order hijacking to force TeamViewer to load a malicious DLL.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
Threat Group-3390 has performed DLL search order hijacking to execute their payload.
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
Variants of WEBC2 achieve persistence by using DLL search order hijacking usually by copying the DLL file to %SYSTEMROOT% (C:\WINDOWS\ntshrui.dll).
T1574.001
Hijack Execution Flow
Dll Search Order Hijacking
Whitefly has used search order hijacking to run the loader Vcrodat.
T1574.002
Hijack Execution Flow
Dll Side
APT19 launched an HTTP malware variant and a Port 22 malware variant using a legitimate executable that loaded the malicious DLL.
T1574.002
Hijack Execution Flow
Dll Side
APT3 has been known to side load DLLs with a valid version of Chrome with one of their tools.
T1574.002
Hijack Execution Flow
Dll Side
APT32 ran legitimately-signed executables from Symantec and McAfee which load a malicious DLL. The group also side-loads its backdoor by dropping a library and a legitimate signed executable (AcroTranscoder).
T1574.002
Hijack Execution Flow
Dll Side
APT41 used legitimate executables to perform DLL side-loading of their malware.
T1574.002
Hijack Execution Flow
Dll Side
BADNEWS typically loads its DLL file into a legitimate signed Java or VMware executable.
T1574.002
Hijack Execution Flow
Dll Side
DLL side-loading has been used to execute BBSRAT through a legitimate Citrix executable ssonsvr.exe. The Citrix executable was dropped along with BBSRAT by the dropper.
T1574.002
Hijack Execution Flow
Dll Side
BlackTech has used DLL side loading by giving DLLs hardcoded names and placing them in searched directories.
T1574.002
Hijack Execution Flow
Dll Side
BRONZE BUTLER has used legitimate applications to side-load malicious DLLs.
T1574.002
Hijack Execution Flow
Dll Side
Chimera has used side loading to place malicious DLLs in memory.
T1574.002
Hijack Execution Flow
Dll Side
Denis exploits a security vulnerability to load a fake DLL and execute its code.
T1574.002
Hijack Execution Flow
Dll Side
Egregor has used DLL side-loading to execute its payload.
T1574.002
Hijack Execution Flow
Dll Side
FinFisher uses DLL side-loading to load malicious programs.
T1574.002
Hijack Execution Flow
Dll Side
GALLIUM used DLL side-loading to covertly load PoisonIvy into memory on the victim machine.
T1574.002
Hijack Execution Flow
Dll Side
A gh0st RAT variant has used DLL side-loading.
T1574.002
Hijack Execution Flow
Dll Side
Goopy has the ability to side-load malicious DLLs with legitimate applications from Kaspersky Microsoft and Google.
T1574.002
Hijack Execution Flow
Dll Side
HigaisaJavaScript file used a legitimate Microsoft Office 2007 package to side-load the OINFO12.OCX dynamic link library.
T1574.002
Hijack Execution Flow
Dll Side
HTTPBrowser has used DLL side-loading.
T1574.002
Hijack Execution Flow
Dll Side
HyperBro has used a legitimate application to sideload a DLL to decrypt decompress and run a payload.
T1574.002
Hijack Execution Flow
Dll Side
Javali can use DLL side-loading to load malicious DLLs into legitimate executables.
T1574.002
Hijack Execution Flow
Dll Side
LookBack side loads its communications module as a DLL into the libcurl.dll loader.
T1574.002
Hijack Execution Flow
Dll Side
menuPass has used DLL side-loading to launch versions of Mimikatz and PwDump6 as well as UPPERCUT.
T1574.002
Hijack Execution Flow
Dll Side
Metamorfo has side-loaded its malicious DLL file.
T1574.002
Hijack Execution Flow
Dll Side
Mustang Panda has used a legitimately signed executable to execute a malicious payload within a DLL file.
T1574.002
Hijack Execution Flow
Dll Side
Naikon has used DLL side-loading to load malicious DLL's into legitimate executables.
T1574.002
Hijack Execution Flow
Dll Side
OwaAuth has been loaded onto Exchange servers and disguised as an ISAPI filter (DLL file). The IIS w3wp.exe process then loads the malicious DLL.
T1574.002
Hijack Execution Flow
Dll Side
A Patchwork .dll that contains BADNEWS is loaded and executed using DLL side-loading.
T1574.002
Hijack Execution Flow
Dll Side
PlugX has used DLL side-loading to evade anti-virus.
T1574.002
Hijack Execution Flow
Dll Side
Sakula uses DLL side-loading typically using a digitally signed sample of Kaspersky Anti-Virus (AV) 6.0 for Windows Workstations or McAfee's Outlook Scan About Box to load malicious DLL files.
T1574.002
Hijack Execution Flow
Dll Side
Sidewinder has used DLL side-loading to drop and execute malicious payloads including the hijacking of the legitimate Windows application file rekeywiz.exe.
T1574.002
Hijack Execution Flow
Dll Side
During the T9000 installation process it drops a copy of the legitimate Microsoft binary igfxtray.exe. The executable contains a side-loading weakness which is used to load a portion of the malware.
T1574.002
Hijack Execution Flow
Dll Side
Threat Group-3390 has used DLL side-loading including by using legitimate Kaspersky antivirus variants in which the DLL acts as a stub loader that loads and executes the shell code.
T1574.002
Hijack Execution Flow
Dll Side
Tropic Trooper has been known to side-load DLLs using a valid version of a Windows Address Book and Windows Defender executable with one of their tools.
T1574.002
Hijack Execution Flow
Dll Side
Waterbear has used DLL side loading to import and load a malicious DLL loader.
T1574.002
Hijack Execution Flow
Dll Side
Wingbird side loads a malicious file sspisrv.dll in part of a spoofed lssas.exe service.
T1574.002
Hijack Execution Flow
Dll Side
ZeroT has used DLL side-loading to load malicious payloads.
T1553.006
Subvert Trust Controls
Code Signing Policy Modification
APT39 has used malware to turn off the RequireSigned feature which ensures only signed DLLs can be run on Windows.
T1553.006
Subvert Trust Controls
Code Signing Policy Modification
BlackEnergy has enabled the TESTSIGNING boot configuration option to facilitate loading of a driver component.
T1553.006
Subvert Trust Controls
Code Signing Policy Modification
Hikit has attempted to disable driver signing verification by tampering with several Registry keys prior to the loading of a rootkit driver component.
T1553.006
Subvert Trust Controls
Code Signing Policy Modification
Turla has modified variables in kernel memory to turn off Driver Signature Enforcement after exploiting vulnerabilities that obtained kernel mode privileges.
T1553.006
Subvert Trust Controls
Code Signing Policy Modification
ESPecter patches Windows kernel function SepInitializeCodeIntegrity directly in memory to disable Driver Signature Enforcement (DSE).
T1562.003
Impair Defenses
Impair Command History Logging
APT38 has prepended a space to all of their terminal commands to operate without leaving traces in the HISTCONTROL environment.
T1562.003
Impair Defenses
Impair Command History Logging
Attackers set SaveNothing option for PSReadLine to turn off logging PowerShell command history.
T1562.003
Impair Defenses
Impair Command History Logging
Threat actors set the command history size to zero (export HISTFILESIZE=0) to prevent logging of commands.
T1562.003
Impair Defenses
Impair Command History Logging
Prior to executing PowerShell commands, attackers meddled with PSReadLine module to disable logging.
T1562.003
Impair Defenses
Impair Command History Logging
After getting the initial access to the Windows Server, hackers changed PSReadLine logging destination to confuse incident responders.
T1036.004
Masquerading
Masquerade Task Or Service
APT-C-36 has disguised its scheduled tasks as those used by Google.
T1036.004
Masquerading
Masquerade Task Or Service
APT29 named tasks \Microsoft\Windows\SoftwareProtectionPlatform\EventCacheManager in order to appear legitimate.
T1036.004
Masquerading
Masquerade Task Or Service
APT32 has used hidden or non-printing characters to help masquerade service names such as appending a Unicode no-break space character to a legitimate service name. APT32 has also impersonated the legitimate Flash installer file name install_flashplayer.exe".
T1036.004
Masquerading
Masquerade Task Or Service
Attor's dispatcher disguises itself as a legitimate task (i.e. the task name and description appear legitimate).
T1036.004
Masquerading
Masquerade Task Or Service
Bazar can create a task named to appear benign.
T1036.004
Masquerading
Masquerade Task Or Service
build_downer has added itself to the Registry Run key as "NVIDIA" to appear legitimate.
T1036.004
Masquerading
Masquerade Task Or Service
Carbanak has copied legitimate service names to use for malicious services.
T1036.004
Masquerading
Masquerade Task Or Service
Catchamas adds a new service named NetAdapter in an apparent attempt to masquerade as a legitimate service.
T1036.004
Masquerading
Masquerade Task Or Service
ComRAT has used a task name associated with Windows SQM Consolidator.
T1036.004
Masquerading
Masquerade Task Or Service
Crutch has established persistence with a scheduled task impersonating the Outlook item finder.
T1036.004
Masquerading
Masquerade Task Or Service
CSPY Downloader has attempted to appear as a legitimate Windows service with a fake description claiming it is used to support packed applications.
T1036.004
Masquerading
Masquerade Task Or Service
Egregor has masqueraded the svchost.exe process to exfiltrate data.
T1036.004
Masquerading
Masquerade Task Or Service
The Exaramel for Windows dropper creates and starts a Windows service named wsmprovav with the descriptionWindows Check AV in an apparent attempt to masquerade as a legitimate service.
T1036.004
Masquerading
Masquerade Task Or Service
FIN6 has renamed the "psexec" service name to "mstdc" to masquerade as a legitimate Windows service.
T1036.004
Masquerading
Masquerade Task Or Service
FIN7 has created a scheduled task namedAdobeFlashSync to establish persistence.
T1036.004
Masquerading
Masquerade Task Or Service
Fox Kitten has named the task for a reverse proxy lpupdate to appear legitimate.
T1036.004
Masquerading
Masquerade Task Or Service
Fysbis has masqueraded as the rsyncd and dbus-inotifier services.
T1036.004
Masquerading
Masquerade Task Or Service
GoldMax has impersonated systems management software to avoid detection.
T1036.004
Masquerading
Masquerade Task Or Service
Higaisa named a shellcode loader binary svchast.exe to spoof the legitimate svchost.exe.
T1036.004
Masquerading
Masquerade Task Or Service
InnaputRAT variants have attempted to appear legitimate by adding a new service named OfficeUpdateService.
T1036.004
Masquerading
Masquerade Task Or Service
InvisiMole has attempted to disguise itself by registering under a seemingly legitimate service name.
T1036.004
Masquerading
Masquerade Task Or Service
IronNetInjector has been disguised as a legitimate service using the name PythonUpdateSrvc.
T1036.004
Masquerading
Masquerade Task Or Service
Kimsuky has disguised services to appear as benign software or related to operating system functions.
T1036.004
Masquerading
Masquerade Task Or Service
Kwampirs establishes persistence by adding a new service with the display name "WMI Performance Adapter Extension" in an attempt to masquerade as a legitimate WMI service.
T1036.004
Masquerading
Masquerade Task Or Service
A Lazarus Group custom backdoor implant included a custom PE loader named "Security Package" that was added into the lsass.exe process via registry key.
T1036.004
Masquerading
Masquerade Task Or Service
Machete renamed task names to masquerade as legitimate Google Chrome Java Dropbox Adobe Reader and Python tasks.
T1036.004
Masquerading
Masquerade Task Or Service
Maze operators have created scheduled tasks masquerading as "Windows Update Security" "Windows Update Security Patches" and "Google Chrome Security Update" designed to launch the ransomware.
T1036.004
Masquerading
Masquerade Task Or Service
Nidiran can create a new service named msamger (Microsoft Security Accounts Manager) which mimics the legitimate Microsoft database by the same name.
T1036.004
Masquerading
Masquerade Task Or Service
Okrum can establish persistence by adding a new service NtmsSvc with the display name Removable Storage to masquerade as a legitimate Removable Storage Manager.