Subtechnique ID
stringlengths
9
9
technique
stringlengths
3
43
subtech
stringlengths
3
58
Value
stringlengths
2
483
T1036.005
Masquerading
Match Legitimate Name Or Location
Mis-Type saves itself as a file named msdtc.exe which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.
T1036.005
Masquerading
Match Legitimate Name Or Location
Misdat saves itself as a file named msdtc.exe which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.
T1036.005
Masquerading
Match Legitimate Name Or Location
MuddyWater has disguised malicious executables and used filenames and Registry key names associated with Windows Defender.
T1036.005
Masquerading
Match Legitimate Name Or Location
Mustang Panda has used 'adobeupdate.dat' as a PlugX loader and a file named 'OneDrive.exe' to load a Cobalt Strike payload.
T1036.005
Masquerading
Match Legitimate Name Or Location
NETWIRE has masqueraded as legitimate software including TeamViewer and macOS Finder.
T1036.005
Masquerading
Match Legitimate Name Or Location
NOKKI is written to %LOCALAPPDATA%\MicroSoft Updatea\svServiceUpdate.exe prior being executed in a new process in an apparent attempt to masquerade as a legitimate folder and file.
T1036.005
Masquerading
Match Legitimate Name Or Location
OLDBAIT installs itself in %ALLUSERPROFILE%\Application Data\Microsoft\MediaPlayer\updatewindws.exe; the directory name is missing a space and the file name is missing the letter "o."
T1036.005
Masquerading
Match Legitimate Name Or Location
OSX/Shlayer can masquerade as a Flash Player update.
T1036.005
Masquerading
Match Legitimate Name Or Location
OwaAuth uses the filename owaauth.dll which is a legitimate file that normally resides in %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\Auth\; the malicious file by the same name is saved in %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\bin\.
T1036.005
Masquerading
Match Legitimate Name Or Location
Patchwork installed its payload in the startup programs folder as "Baidu Software Update." The group also adds its second stage payload to the startup programs asNet Monitor." They have also dropped QuasarRAT binaries as files named microsoft_network.exe and crome.exe.
T1036.005
Masquerading
Match Legitimate Name Or Location
Penquin has mimicked the Cron binary to hide itself on compromised systems.
T1036.005
Masquerading
Match Legitimate Name Or Location
PipeMon modules are stored on disk with seemingly benign names including use of a file extension associated with a popular word processor.
T1036.005
Masquerading
Match Legitimate Name Or Location
Pony has used the Adobe Reader icon for the downloaded file to look more trustworthy.
T1036.005
Masquerading
Match Legitimate Name Or Location
Poseidon Group tools attempt to spoof anti-virus processes as a means of self-defense.
T1036.005
Masquerading
Match Legitimate Name Or Location
PROMETHIUM has disguised malicious installer files by bundling them with legitimate software installers.
T1036.005
Masquerading
Match Legitimate Name Or Location
PUNCHBUGGY mimics filenames from %SYSTEM%\System32 to hide DLLs in %WINDIR% and/or %TEMP%.
T1036.005
Masquerading
Match Legitimate Name Or Location
Pysa has executed a malicious executable by naming it svchost.exe.
T1036.005
Masquerading
Match Legitimate Name Or Location
QUADAGENT used the PowerShell filenames Office365DCOMCheck.ps1 and SystemDiskClean.ps1.
T1036.005
Masquerading
Match Legitimate Name Or Location
Raindrop was installed under names that resembled legitimate Windows file and directory names.
T1036.005
Masquerading
Match Legitimate Name Or Location
Ramsay has masqueraded as a 7zip installer.
T1036.005
Masquerading
Match Legitimate Name Or Location
RDAT has masqueraded as VMware.exe.
T1036.005
Masquerading
Match Legitimate Name Or Location
The Remsec loader implements itself with the name Security Support Provider a legitimate Windows function. Various Remsec .exe files mimic legitimate file names used by Microsoft Symantec Kaspersky Hewlett-Packard and VMWare. Remsec also disguised malicious modules using similar filenames as custom network encryption software on victims.
T1036.005
Masquerading
Match Legitimate Name Or Location
REvil can mimic the names of known executables.
T1036.005
Masquerading
Match Legitimate Name Or Location
Rocke has used shell scripts which download mining executables and saves them with the filename "java".
T1036.005
Masquerading
Match Legitimate Name Or Location
Ryuk has constructed legitimate appearing installation folder paths by calling GetWindowsDirectoryW and then inserting a null byte at the fourth character of the path. For Windows Vista or higher the path would appear as C:\Users\Public.
T1036.005
Masquerading
Match Legitimate Name Or Location
S-Type may save itself as a file named msdtc.exe which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.
T1036.005
Masquerading
Match Legitimate Name Or Location
Sandworm Team has avoided detection by naming a malicious binary explorer.exe.
T1036.005
Masquerading
Match Legitimate Name Or Location
ShimRatReporter spoofed itself as AlphaZawgyl_font.exe a specialized Unicode font.
T1036.005
Masquerading
Match Legitimate Name Or Location
Sibot has downloaded a DLL to the C:\windows\system32\drivers\ folder and renamed it with a .sys extension.
T1036.005
Masquerading
Match Legitimate Name Or Location
Sidewinder has named malicious files rekeywiz.exe to match the name of a legitimate Windows executable.
T1036.005
Masquerading
Match Legitimate Name Or Location
Silence has named its backdoor "WINWORD.exe".
T1036.005
Masquerading
Match Legitimate Name Or Location
Skidmap has created a fake rm binary to replace the legitimate Linux binary.
T1036.005
Masquerading
Match Legitimate Name Or Location
SLOTHFULMEDIA has mimicked the names of known executables such as mediaplayer.exe.
T1036.005
Masquerading
Match Legitimate Name Or Location
Sowbug named its tools to masquerade as Windows or Adobe Reader software such as by using the file name adobecms.exe and the directory CSIDL_APPDATA\microsoft\security.
T1036.005
Masquerading
Match Legitimate Name Or Location
To establish persistence SslMM identifies the Start Menu Startup directory and drops a link to its own executable disguised as anOffice StartYahoo TalkMSN Gaming Z0ne orMSN Talk❠shortcut.
T1036.005
Masquerading
Match Legitimate Name Or Location
Starloader has masqueraded as legitimate software update packages such as Adobe Acrobat Reader and Intel.
T1036.005
Masquerading
Match Legitimate Name Or Location
StrongPity has been bundled with legitimate software installation files for disguise.
T1036.005
Masquerading
Match Legitimate Name Or Location
SUNBURST created VBScripts that were named after existing services or folders to blend into legitimate activities.
T1036.005
Masquerading
Match Legitimate Name Or Location
SUNSPOT was identified on disk with a filename of taskhostsvc.exe and it created an encrypted log file at C:\Windows\Temp\vmware-vmdmp.log.
T1036.005
Masquerading
Match Legitimate Name Or Location
SUPERNOVA has masqueraded as a legitimate SolarWinds DLL.
T1036.005
Masquerading
Match Legitimate Name Or Location
The TAINTEDSCRIBE main executable has disguised itself as MicrosoftNarrator.
T1036.005
Masquerading
Match Legitimate Name Or Location
TEARDROP files had names that resembled legitimate Window file and directory names.
T1036.005
Masquerading
Match Legitimate Name Or Location
TEMP.Veles has renamed files to look like legitimate files such as Windows update files or Schneider Electric application files.
T1036.005
Masquerading
Match Legitimate Name Or Location
ThiefQuest prepends a copy of itself to the beginning of an executable file while maintaining the name of the executable.
T1036.005
Masquerading
Match Legitimate Name Or Location
Tropic Trooper has hidden payloads in Flash directories and fake installer files.
T1036.005
Masquerading
Match Legitimate Name Or Location
UNC2452 renamed a version of AdFind to sqlceip.exe or csrss.exe in an attempt to appear as the SQL Server Telemetry Client or Client Service Runtime Process respectively.
T1036.005
Masquerading
Match Legitimate Name Or Location
Ursnif has used strings from legitimate system files and existing folders for its file folder and Registry entry names.
T1036.005
Masquerading
Match Legitimate Name Or Location
USBStealer mimics a legitimate Russian program called USB Disk Security.
T1036.005
Masquerading
Match Legitimate Name Or Location
Whitefly has named the malicious DLL the same name as DLLs belonging to legitimate software from various security vendors.
T1036.005
Masquerading
Match Legitimate Name Or Location
A Winnti for Windows implant file was named ASPNET_FILTER.DLL mimicking the legitimate ASP.NET ISAPI filter DLL with the same name.
T1036.005
Masquerading
Match Legitimate Name Or Location
ZLib mimics the resource version information of legitimate Realtek Semiconductor Nvidia or Synaptics modules."
T1562.001
Impair Defenses
Disable Or Modify Tools
Agent Tesla has the capability to kill any running analysis processes and AV software.
T1562.001
Impair Defenses
Disable Or Modify Tools
APT29 used the service control manager on a remote system to disable services associated with security monitoring products.
T1562.001
Impair Defenses
Disable Or Modify Tools
Bazar has manually loaded ntdll from disk in order to identity and remove API hooks set by security products.
T1562.001
Impair Defenses
Disable Or Modify Tools
Brave Prince terminates antimalware processes.
T1562.001
Impair Defenses
Disable Or Modify Tools
BRONZE BUTLER has incorporated code into several tools that attempts to terminate anti-virus processes.
T1562.001
Impair Defenses
Disable Or Modify Tools
Bundlore can change macOS security settings and browser preferences to enable follow-on behaviors.
T1562.001
Impair Defenses
Disable Or Modify Tools
Carberp has attempted to disable security software by creating a suspended process for the security software and injecting code to delete antivirus core files when the process is resumed.
T1562.001
Impair Defenses
Disable Or Modify Tools
ChChes can alter the victim's proxy configuration.
T1562.001
Impair Defenses
Disable Or Modify Tools
Cobalt Strike has the ability to use Smart Applet attacks to disable the Java SecurityManager sandbox.
T1562.001
Impair Defenses
Disable Or Modify Tools
DarkComet can disable Security Center functions like anti-virus.
T1562.001
Impair Defenses
Disable Or Modify Tools
Ebury can disable SELinux Role-Based Access Control and deactivate PAM modules.
T1562.001
Impair Defenses
Disable Or Modify Tools
Egregor has disabled Windows Defender to evade protections.
T1562.001
Impair Defenses
Disable Or Modify Tools
FIN6 has deployed a utility script named kill.bat to disable anti-virus.
T1562.001
Impair Defenses
Disable Or Modify Tools
Gamaredon Group has delivered macros which can tamper with Microsoft Office security settings.
T1562.001
Impair Defenses
Disable Or Modify Tools
Gold Dragon terminates anti-malware processes if theyre found running on the system.
T1562.001
Impair Defenses
Disable Or Modify Tools
Goopy has the ability to disable Microsoft Outlook's security policies to disable macro warnings.
T1562.001
Impair Defenses
Disable Or Modify Tools
Gorgon Group malware can attempt to disable security features in Microsoft Office and Windows Defender using the taskkill command.
T1562.001
Impair Defenses
Disable Or Modify Tools
Grandoreiro can hook APIs kill processes break file system paths and change ACLs to prevent security tools from running.
T1562.001
Impair Defenses
Disable Or Modify Tools
H1N1 kills and disables services for Windows Security Center and Windows Defender.
T1562.001
Impair Defenses
Disable Or Modify Tools
HDoor kills anti-virus found on the victim.
T1562.001
Impair Defenses
Disable Or Modify Tools
Hildegard has modified DNS resolvers to evade DNS monitoring tools.
T1562.001
Impair Defenses
Disable Or Modify Tools
Imminent Monitor has a feature to disable Windows Task Manager.
T1562.001
Impair Defenses
Disable Or Modify Tools
JPIN can lower security settings by changing Registry keys.
T1562.001
Impair Defenses
Disable Or Modify Tools
Kimsuky has been observed turning off Windows Security Center.
T1562.001
Impair Defenses
Disable Or Modify Tools
Lazarus Group malware TangoDelta attempts to terminate various processes associated with McAfee. Additionally Lazarus Group malware SHARPKNOT disables the Microsoft Windows System Event Notification and Alerter services.. During a 2019 intrusion Lazarus Group disabled Windows Defender and Credential Guard as some of their first actions on host.
T1562.001
Impair Defenses
Disable Or Modify Tools
LockerGoga installation has been immediately preceded by a task kill" command in order to disable anti-virus.
T1562.001
Impair Defenses
Disable Or Modify Tools
Maze has disabled dynamic analysis and other security tools including IDA debugger x32dbg and OllyDbg. It has also disabled Windows Defender's Real-Time Monitoring feature and attempted to disable endpoint protection services.
T1562.001
Impair Defenses
Disable Or Modify Tools
MegaCortex was used to kill endpoint security processes.
T1562.001
Impair Defenses
Disable Or Modify Tools
Metamorfo has a function to kill processes associated with defenses and can prevent certain processes from launching.
T1562.001
Impair Defenses
Disable Or Modify Tools
MuddyWater can disable the system's local proxy settings.
T1562.001
Impair Defenses
Disable Or Modify Tools
NanHaiShu can change Internet Explorer settings to reduce warnings about malware activity.
T1562.001
Impair Defenses
Disable Or Modify Tools
NanoCore can modify the victim's anti-virus.
T1562.001
Impair Defenses
Disable Or Modify Tools
Netwalker can detect and terminate active security software-related processes on infected systems.
T1562.001
Impair Defenses
Disable Or Modify Tools
Night Dragon has disabled anti-virus and anti-spyware tools in some instances on the victimmachines. The actors have also disabled proxy settings to allow direct communication from victims to the Internet.
T1562.001
Impair Defenses
Disable Or Modify Tools
POWERSTATS can disable Microsoft Office Protected View by changing Registry keys.
T1562.001
Impair Defenses
Disable Or Modify Tools
Proton kills security tools like Wireshark that are running.
T1562.001
Impair Defenses
Disable Or Modify Tools
Malware used by Putter Panda attempts to terminate processes corresponding to two components of Sophos Anti-Virus (SAVAdminService.exe and SavService.exe).
T1562.001
Impair Defenses
Disable Or Modify Tools
Pysa has the capability to stop antivirus services and disable Windows Defender.
T1562.001
Impair Defenses
Disable Or Modify Tools
Ragnar Locker has attempted to terminate/stop processes and services associated with endpoint security products.
T1562.001
Impair Defenses
Disable Or Modify Tools
REvil can connect to and disable the Symantec server on the victim's network.
T1562.001
Impair Defenses
Disable Or Modify Tools
RobbinHood will search for Windows services that are associated with antivirus software on the system and kill the process.
T1562.001
Impair Defenses
Disable Or Modify Tools
Rocke used scripts which detected and uninstalled antivirus software.
T1562.001
Impair Defenses
Disable Or Modify Tools
RunningRAT kills antimalware running process.
T1562.001
Impair Defenses
Disable Or Modify Tools
Ryuk has stopped services related to anti-virus.
T1562.001
Impair Defenses
Disable Or Modify Tools
Skidmap has the ability to set SELinux to permissive mode.
T1562.001
Impair Defenses
Disable Or Modify Tools
SslMM identifies and kills anti-malware processes.
T1562.001
Impair Defenses
Disable Or Modify Tools
StrongPity can add directories used by the malware to the Windows Defender exclusions list to prevent detection.
T1562.001
Impair Defenses
Disable Or Modify Tools
SUNBURST attempted to disable software security services following checks against a FNV-1a + XOR hashed hardcoded blocklist.
T1562.001
Impair Defenses
Disable Or Modify Tools
ThiefQuest uses the function kill_unwanted to obtain a list of running processes and kills each process matching a list of security related processes.