value
stringlengths
25
18k
subtecnique
int64
0
1
answer
stringclasses
2 values
id
stringlengths
5
9
name
stringlengths
3
102
Anchor can self delete its dropper after the malware is successfully deployed.
1
accept
T1070.004
Indicator Removal on Host: File Deletion
AppleJeus has deleted the MSI file after installation.
1
accept
T1070.004
Indicator Removal on Host: File Deletion
APT18 actors deleted tools and batch files from victim systems.
1
accept
T1070.004
Indicator Removal on Host: File Deletion
APT28 has intentionally deleted computer files to cover their tracks including with use of the program CCleaner.
1
accept
T1070.004
Indicator Removal on Host: File Deletion
APT29 routinely removed their tools including custom backdoors once remote access was achieved. APT29 has also used SDelete to remove artifacts from victims.
1
accept
T1070.004
Indicator Removal on Host: File Deletion
APT3 has a tool that can delete files.
1
accept
T1070.004
Indicator Removal on Host: File Deletion
APT32's macOS backdoor can receive a “delete” command. ;; APT38 has used a utility called CLOSESHAVE that can securely delete a file from the system. ;; APT39 has used malware to delete files after they are deployed on a compromised host. ;; APT41 deleted files from the system. ;; Aria-body has the ability to delete files and directories on compromised hosts. ;; Attor’s plugin deletes the collected files and log files after exfiltration. ;; AuditCred can delete files from the system. ;; Azorult can delete files from victim machines. ;; BabyShark has cleaned up all files associated with the secondary payload execution. ;; BackConfig has the ability to remove files and folders related to previous infections. ;; Backdoor.Oldrea contains a cleanup module that removes traces of itself from the victim. ;; Bankshot marks files to be deleted upon the next system reboot and uninstalls and removes itself from the system. ;; Bazar can delete its loader using a batch file in the Windows temporary folder. ;; BBSRAT can delete files and directories. ;; Bisonal deletes its dropper and VBS scripts from the victim’s machine. ;; BLACKCOFFEE has the capability to delete files. ;; BLINDINGCAN has deleted itself and associated artifacts from victim machines. ;; The BRONZE BUTLER uploader or malware the uploader uses command to delete the RAR archives after they have been exfiltrated. ;; Calisto has the capability to use rm -rf to remove folders and files from the victim's machine. ;; Carbanak has a command to delete files. ;; Cardinal RAT can uninstall itself including deleting its executable. ;; CARROTBAT has the ability to delete downloaded files from a compromised host. ;; Recent versions of Cherry Picker delete files and registry keys created by the malware. ;; Chimera has performed file deletion to evade detection. ;; cmd can be used to delete files from the file system. ;; Cobalt Group deleted the DLL dropper from the victim’s machine to cover their tracks. ;; Cryptoistic has the ability delete files from a compromised host. ;; CSPY Downloader has the ability to self delete. ;; Denis has a command to delete files from the victim’s machine. ;; Derusbi is capable of deleting files. It has been observed loading a Linux Kernel Module (LKM) and then deleting it from the hard disk as well as overwriting the data with null bytes. ;; Dragonfly 2.0 deleted many of its files used during operations as part of cleanup including removing applications and deleting screenshots. ;; Drovorub can delete specific files from a compromised host. ;; Dtrack can remove its persistence and delete itself. ;; DustySky can delete files it creates from the infected system. ;; ECCENTRICBANDWAGON can delete log files generated from the malware stored at C:\windows\temp\tmp0207. ;; Elise is capable of launching a remote shell on the host to delete itself. ;; Epic has a command to delete a file from the machine. ;; EvilBunny has deleted the initial dropper after running through the environment checks. ;; Evilnum has deleted files used during infection. ;; Exaramel for Linux can uninstall its persistence mechanism and delete its configuration file. ;; FALLCHILL can delete malware and associated artifacts from the victim. ;; FatDuke can secure delete its DLL. ;; FELIXROOT deletes the .LNK file from the startup directory as well as the dropper components. ;; FIN10 has used batch scripts and scheduled tasks to delete critical system files. ;; FIN5 uses SDelete to clean up the environment and attempt to prevent detection. ;; FIN6 has removed files from victim machines. ;; FIN8 has deleted tmp and prefetch files during post compromise cleanup activities. ;; FruitFly will delete files on the system. ;; Fysbis has the ability to delete files. ;; Gamaredon Group tools can delete files used during an infection. ;; Gazer has commands to delete files and persistence mechanisms from the victim. ;; gh0st RAT has the capability to to delete files. ;; Gold Dragon deletes one of its files 2.hwp from the endpoint after establishing persistence. ;; GoldenSpy's uninstaller can delete registry entries files and folders and finally itself once these tasks have been completed. ;; Grandoreiro can delete .LNK files created in the Startup folder. ;; GreyEnergy can securely delete a file by hooking into the DeleteFileA and DeleteFileW functions in the Windows API. ;; Malware used by Group5 is capable of remotely deleting files from victims. ;; GuLoader can delete its executable from the AppData\Local\Temp directory on the compromised host. ;; HALFBAKED can delete a specified file. ;; Hancitor has deleted files using the VBA kill function. ;; HAWKBALL has the ability to delete files. ;; Hi-Zor deletes its RAT installer file as it executes its DLL payload file. ;; Hildegard has deleted scripts after execution. ;; Honeybee removes batch files to reduce fingerprint on the system as well as deletes the CAB file that gets encoded upon infection. ;; HotCroissant has the ability to clean up installed files delete files and delete itself from the victim’s machine. ;; HTTPBrowser deletes its original installer file once installation is complete. ;; Hydraq creates a backdoor through which remote attackers can delete files. ;; HyperBro has the ability to delete a specified file. ;; Imminent Monitor has deleted files related to its dynamic debugger feature. ;; InnaputRAT has a command to delete files. ;; InvisiMole has deleted files and directories including XML and files successfully uploaded to C2 servers. ;; Ixeshe has a command to delete a file from the machine. ;; The JHUHUGIT dropper can delete itself from the victim. Another JHUHUGIT variant has the capability to delete specified files. ;; JPIN's installer/uninstaller component deletes itself if it encounters a version of Windows earlier than Windows XP or identifies security-related processes running. ;; jRAT has a function to delete files from the victim’s machine. ;; Kazuar can delete files. ;; KEYMARBLE has the capability to delete files off the victim’s machine. ;; Kimsuky has deleted the exfiltrated data on disk after transmission. ;; Kivars has the ability to uninstall malware from the infected host. ;; The Komplex trojan supports file deletion. ;; KONNI can delete files. ;; Lazarus Group malware deletes files in various ways including suicide scripts" to delete malware binaries from the victim. Lazarus Group also uses secure file deletion to delete files from the victim. ;; LightNeuron has a function to delete files. ;; Linfo creates a backdoor through which remote attackers can delete files. ;; LockerGoga has been observed deleting its original launcher after execution. ;; LookBack removes itself after execution and can delete files on the system. ;; LoudMiner deleted installation files after completion. ;; Once a file is uploaded Machete will delete it from the machine. ;; MacSpy deletes any temporary files it creates ;; Magic Hound has deleted and overwrote files to cover tracks. ;; A menuPass macro deletes files after it has decoded and decompressed them. ;; Once loaded into memory MESSAGETAP deletes the keyword_parm.txt and parm.txt configuration files from disk. ;; Metamorfo has deleted itself from the system after execution. ;; Misdat is capable of deleting the backdoor file. ;; MoonWind can delete itself or specified files. ;; More_eggs can remove itself from a system. ;; Mosquito deletes files using DeleteFileW API call. ;; MURKYTOP has the capability to delete local files. ;; Mustang Panda will delete their tools and files and kill processes after their objectives are reached. ;; NanHaiShu launches a script to delete their original decoy file to cover tracks. ;; NOKKI can delete files to cover tracks. ;; OceanSalt can delete files from the system. ;; OilRig has deleted files associated with their payload after execution. ;; Okrum's backdoor deletes files after they have been successfully uploaded to C2 servers. ;; OopsIE has the capability to delete files and scripts from the victim's machine. ;; Operation Wocao has deleted logs and executable files used during an intrusion. ;; OSX_OCEANLOTUS.D has a command to delete a file from the system. ;; P.A.S. Webshell can delete scripts from a subdirectory of /tmp after they are run. ;; Pasam creates a backdoor through which remote attackers can delete files. ;; Patchwork removed certain files and replaced them so they could not be retrieved. ;; Pay2Key can remove its log file from disk. ;; Penquin can delete downloaded executables after running them. ;; Pillowmint has deleted the filepath %APPDATA%\Intel\devmonsrv.exe. ;; PLEAD has the ability to delete files on the compromised host. ;; pngdowner deletes content from C2 communications that was saved to the user's temporary directory. ;; Pony has used scripts to delete itself after execution. ;; PowerDuke has a command to write random data across a file and delete it. ;; PowerShower has the ability to remove all files created during the dropper process. ;; POWERSTATS can delete all files on the C:\ D:\ E:\ and F:\ drives using PowerShell Remove-Item commands. ;; Proton removes all files in the /tmp directory. ;; Proxysvc can delete files indicated by the attacker and remove itself from disk using a batch file. ;; Pteranodon can delete files that may interfere with it executing. It also can delete temporary files and itself after the initial script executes. ;; PUNCHBUGGY can delete files written to disk. ;; Pysa has deleted batch files after execution. ;; QUADAGENT has a command to delete its Registry key and scheduled task. ;; RDAT can issue SOAP requests to delete already processed C2 emails. RDAT can also delete itself from the infected system. ;; RDFSNIFFER has the capability of deleting local files. ;; Reaver deletes the original dropped file from the victim. ;; RedLeaves can delete specified files. ;; Remsec is capable of deleting files on the victim. It also securely removes itself after collecting and exfiltrating data. ;; REvil can mark its binary code for deletion after reboot. ;; Rising Sun can delete files specified by the C2. ;; Rocke has deleted files on infected machines. ;; ROKRAT can request to delete files. ;; RTM can delete all files created during its execution. ;; RunningRAT contains code to delete files from the victim’s machine. ;; Some Sakula samples use cmd.exe to delete temporary files. ;; SamSam has been seen deleting its own files and payloads to make analysis of the attack more difficult. ;; Sandworm Team has used backdoors that can delete files used in an attack from an infected system. ;; SDBbot has the ability to delete files from a compromised host. ;; SDelete deletes data in a way that makes it unrecoverable. ;; SeaDuke can securely delete files including deleting itself from the victim. ;; Seasalt has a command to delete a specified file. ;; ServHelper has a module to delete itself from the infected machine. ;; ShimRat can uninstall itself from compromised hosts as well create and modify directories delete move copy and rename files. ;; Sibot will delete itself if a certain server response is received. ;; Silence has deleted artifacts including scheduled tasks communicates files from the C2 and other logs. ;; SLOTHFULMEDIA has deleted itself and the 'index.dat' file on a compromised machine to remove recent Internet history from the system. ;; SpeakUp deletes files to remove evidence on the machine. ;; SQLRat has used been observed deleting scripts once used. ;; StoneDrill has been observed deleting the temporary files once they fulfill their task. ;; StrongPity can delete previously exfiltrated files from the compromised host. ;; SUNBURST had a command to delete files. ;; Following the successful injection of SUNBURST SUNSPOT deleted a temporary file it created named InventoryManager.bk after restoring the original SolarWinds Orion source code to the software library. ;; TAINTEDSCRIBE can delete files from a compromised host. ;; TDTESS creates then deletes log files during installation of itself as a service. ;; TEMP.Veles routinely deleted tools logs and other files after they were finished with them. ;; The White Company has the ability to delete its malware entirely from the target system. ;; Threat Group-3390 has deleted existing logs and exfiltrated file archives from a victim. ;; Trojan.Karagany has used plugins with a self-delete capability. ;; Tropic Trooper has deleted dropper files on an infected system using command scripts. ;; TYPEFRAME can delete files off the system. ;; UNC2452 routinely removed their tools including custom backdoors once remote access was achieved. ;; Ursnif has deleted data staged in tmp files after exfiltration. ;; USBStealer has several commands to delete files associated with the malware from the victim. ;; VBShower has attempted to complicate forensic analysis by deleting all the files contained in %APPDATA%..\Local\Temporary Internet Files\Content.Word and %APPDATA%..\Local Settings\Temporary Internet Files\Content.Word\. ;; VERMIN can delete files on the victim’s machine. ;; Volgmer can delete files and itself after infection to avoid analysis. ;; WINDSHIELD is capable of file deletion along with other file system interaction. ;; WindTail has the ability to receive and execute a self-delete command. ;; Wingbird deletes its payload along with the payload's parent process after it finishes copying files. ;; Wizard Spider has used file deletion to remove some modules and configurations from an infected host after use. ;; XAgentOSX contains the deletFileFromPath function to delete a specified file using the NSFileManager:removeFileAtPath method. ;; Zebrocy has a command to delete files and directories. ;; Zeus Panda has a command to delete a file. It also can uninstall scripts and delete files to cover its track. ;; zwShell has deleted itself after creating a service as well as deleted a temporary file when the system reboots. ;; ZxShell can delete files from the system. "
1
accept
T1070.004
Indicator Removal on Host: File Deletion
Proton removes logs from /var/logs and /Library/logs.
1
accept
T1070.002
Indicator Removal on Host: Clear Linux Or Mac System Logs
Rocke has cleared log files within the /var/log/ folder.
1
accept
T1070.002
Indicator Removal on Host: Clear Linux Or Mac System Logs
Adversaries deleted /var/log/auth.log after braking into system by password bruteforce attack
1
accept
T1070.002
Indicator Removal on Host: Clear Linux Or Mac System Logs
Actor clear system logs to hide evidence of an intrusion
1
accept
T1070.002
Indicator Removal on Host: Clear Linux Or Mac System Logs
Malware deletes /var/log/cron.log to hide evidence of tampering with cron jobs to enable persistence
1
accept
T1070.002
Indicator Removal on Host: Clear Linux Or Mac System Logs
APT28 has cleared event logs including by using the commands wevtutil cl System and wevtutil cl Security.
1
accept
T1070.001
Indicator Removal on Host: Clear Windows Event Logs
APT32 has cleared select event log entries.
1
accept
T1070.001
Indicator Removal on Host: Clear Windows Event Logs
APT38 clears Window Event logs and Sysmon logs from the system.
1
accept
T1070.001
Indicator Removal on Host: Clear Windows Event Logs
APT41 attempted to remove evidence of some of its activity by clearing Windows security and system events.
1
accept
T1070.001
Indicator Removal on Host: Clear Windows Event Logs
The BlackEnergy component KillDisk is capable of deleting Windows Event Logs.
1
accept
T1070.001
Indicator Removal on Host: Clear Windows Event Logs
Chimera has cleared event logs on compromised hosts.
1
accept
T1070.001
Indicator Removal on Host: Clear Windows Event Logs
Dragonfly 2.0 cleared Windows event logs and other logs produced by tools they used including system security terminal services remote services and audit logs. The actors also deleted specific Registry keys.
1
accept
T1070.001
Indicator Removal on Host: Clear Windows Event Logs
FIN5 has cleared event logs from victims. ;; FIN8 has cleared logs during post compromise cleanup activities. ;; FinFisher clears the system event logs using OpenEventLog/ClearEventLog APIs . ;; gh0st RAT is able to wipe event logs. ;; Hydraq creates a backdoor through which remote attackers can clear all system event logs. ;; Lucifer can clear and remove event logs. ;; NotPetya uses wevtutil to clear the Windows event logs. ;; Olympic Destroyer will attempt to clear the System and Security event logs using wevtutil. ;; Operation Wocao has deleted Windows Event Logs to hinder forensic investigation. ;; Pupy has a module to clear event logs with PowerShell. ;; RunningRAT contains code to clear event logs. ;; SynAck clears event logs. ;; ZxShell has a command to clear system event logs.
1
accept
T1070.001
Indicator Removal on Host: Clear Windows Event Logs
APT3 has been known to remove indicators of compromise from tools.
1
accept
T1027.005
Obfuscated Files or Information: Indicator Removal From Tools
Cobalt Strike includes a capability to modify the beacon" payload to eliminate known signatures or unpacking methods.
1
accept
T1027.005
Obfuscated Files or Information: Indicator Removal From Tools
Analysis of Daserf has shown that it regularly undergoes technical improvements to evade anti-virus detection.
1
accept
T1027.005
Obfuscated Files or Information: Indicator Removal From Tools
Deep Panda has updated and modified its malware resulting in different hash values that evade detection.
1
accept
T1027.005
Obfuscated Files or Information: Indicator Removal From Tools
GALLIUM ensured each payload had a unique hash including by using different types of packers.
1
accept
T1027.005
Obfuscated Files or Information: Indicator Removal From Tools
The author of GravityRAT submitted samples to VirusTotal for testing showing that the author modified the code to try to hide the DDE object in a different part of the document.
1
accept
T1027.005
Obfuscated Files or Information: Indicator Removal From Tools
InvisiMole has undergone regular technical improvements in an attempt to evade detection.
1
accept
T1027.005
Obfuscated Files or Information: Indicator Removal From Tools
OilRig has tested malware samples to determine AV detection and subsequently modified the samples to ensure AV evasion. ;; Operation Wocao has edited variable names within the Impacket suite to avoid automated detection. ;; Patchwork apparently altered NDiskMonitor samples by adding four bytes of random letters in a likely attempt to change the file hashes. ;; Penquin can remove strings from binaries. ;; PowerSploit's Find-AVSignature AntivirusBypass module can be used to locate single byte anti-virus signatures. ;; SUNBURST source code used generic variable names and pre-obfuscated strings and was likely sanitized of developer comments before being added to SUNSPOT. ;; TEMP.Veles has modified files based on the open-source project cryptcat in an apparent attempt to decrease AV detection rates. ;; Based on comparison of Gazer versions Turla made an effort to obfuscate strings in the malware that could be used as IoCs including the mutex name and named pipe. ;; Waterbear can scramble functions not to be executed again with random values."
1
accept
T1027.005
Obfuscated Files or Information: Indicator Removal From Tools
Cardinal RAT and its watchdog component are compiled and executed after being delivered to victims as embedded uncompiled source code.
1
accept
T1027.004
Obfuscated Files or Information: Compile After Delivery
Gamaredon Group has compiled the source code for a downloader directly on the infected system using the built-in Microsoft.CSharp.CSharpCodeProvider class.
1
accept
T1027.004
Obfuscated Files or Information: Compile After Delivery
MuddyWater has used the .NET csc.exe tool to compile executables from downloaded C# code.
1
accept
T1027.004
Obfuscated Files or Information: Compile After Delivery
njRAT has used AutoIt to compile the payload and main script into a single executable after delivery.
1
accept
T1027.004
Obfuscated Files or Information: Compile After Delivery
Rocke has compiled malware delivered to victims as .c files with the GNU Compiler Collection (GCC).
1
accept
T1027.004
Obfuscated Files or Information: Compile After Delivery
Keydnap puts a space after a false .jpg extension so that execution actually goes through the Terminal.app program.
1
accept
T1036.006
Masquerading: Space After Filename
Adversary put extra space after .doc extension inside a filename to trick users into double clicking assuming its benign document and instead executing malicious binary through Terminal App
1
accept
T1036.006
Masquerading: Space After Filename
Malware put extra space after a false .png extension so user inadvertantly clicks it assuming its a harmless photo
1
accept
T1036.006
Masquerading: Space After Filename
Campaign puts blank space after filename to evade monitoring rules for blocking executable files
1
accept
T1036.006
Masquerading: Space After Filename
then drops a malware with extension having an extra space at the end ' so that it will actually run via terminal app instead of opening via photo app
1
accept
T1036.006
Masquerading: Space After Filename
BlackTech has used right-to-left-override to obfuscate the filenames of malicious e-mail attachments.
1
accept
T1036.002
Masquerading: Right
BRONZE BUTLER has used Right-to-Left Override to deceive victims into executing several strains of malware.
1
accept
T1036.002
Masquerading: Right
Ke3chang has used the right-to-left override character in spearphishing attachment names to trick targets into executing .scr and .exe files.
1
accept
T1036.002
Masquerading: Right
Scarlet Mimic has used the left-to-right override character in self-extracting RAR archive spearphishing attachment file names.
1
accept
T1036.002
Masquerading: Right
Adversary use the right-to-left override (RTLO) as a means of tricking a user into executing what they think is a benign file type but is actually executable code
1
accept
T1036.002
Masquerading: Right
BBSRAT can compress data with ZLIB prior to sending it back to the C2 server.
1
accept
T1560.002
Archive Collected Data: Archive Via Library
Cardinal RAT applies compression to C2 traffic using the ZLIB library.
1
accept
T1560.002
Archive Collected Data: Archive Via Library
Denis compressed collected data using zlib.
1
accept
T1560.002
Archive Collected Data: Archive Via Library
Epic compresses the collected data with bzip2 before sending it to the C2 server.
1
accept
T1560.002
Archive Collected Data: Archive Via Library
InvisiMole can use zlib to compress and decompress data.
1
accept
T1560.002
Archive Collected Data: Archive Via Library
Lazarus Group malware IndiaIndia saves information gathered about the victim to a file that is compressed with Zlib encrypted and uploaded to a C2 server.
1
accept
T1560.002
Archive Collected Data: Archive Via Library
SeaDuke compressed data with zlib prior to sending it over C2.
1
accept
T1560.002
Archive Collected Data: Archive Via Library
TajMahal has the ability to use the open source libraries XZip/Xunzip and zlib to compress files. ;; Threat Group-3390 has used RAR to compress encrypt and password-protect files prior to exfiltration. ;; The ZLib backdoor compresses communications using the standard Zlib compression library.
1
accept
T1560.002
Archive Collected Data: Archive Via Library
APT38 has used DYEPACK.FOX to manipulate PDF data as it is accessed to remove traces of fraudulent SWIFT transactions from the data displayed to the end user.
1
accept
T1565.003
Data Manipulation: Runtime Data Manipulation
DYEPACK malware modifies documents before they are accessed and executes the legitimate Foxit reader program to display the modified documents
1
accept
T1565.003
Data Manipulation: Runtime Data Manipulation
Malware removes failed authentication entries from log before they are accessed to evade detection by administrator
1
accept
T1565.003
Data Manipulation: Runtime Data Manipulation
Malware changes bank account numbers from payable receipts before displaying to user to cause fund transfer to adversary account
1
accept
T1565.003
Data Manipulation: Runtime Data Manipulation
Malware changes bitcoin address from clipboard before they are pasted by user to cause funds getting transfered to adversary account.
1
accept
T1565.003
Data Manipulation: Runtime Data Manipulation
APT37 has access to destructive malware that is capable of overwriting a machine's Master Boot Record (MBR).
1
accept
T1561.002
Disk Wipe: Disk Structure Wipe
APT38 has used a custom MBR wiper named BOOTWRECK to render systems inoperable.
1
accept
T1561.002
Disk Wipe: Disk Structure Wipe
Lazarus Group malware SHARPKNOT overwrites and deletes the Master Boot Record (MBR) on the victim's machine and has possessed MBR wiper malware since at least 2009.
1
accept
T1561.002
Disk Wipe: Disk Structure Wipe
RawDisk was used in Shamoon to help overwrite components of disk structure like the MBR and disk partitions.
1
accept
T1561.002
Disk Wipe: Disk Structure Wipe
Sandworm Team has used the BlackEnergy KillDisk component to corrupt the infected system's master boot record.
1
accept
T1561.002
Disk Wipe: Disk Structure Wipe
Shamoon has been seen overwriting features of disk structure such as the MBR.
1
accept
T1561.002
Disk Wipe: Disk Structure Wipe
StoneDrill can wipe the master boot record of an infected computer.
1
accept
T1561.002
Disk Wipe: Disk Structure Wipe
Lazarus Group has used malware like WhiskeyAlfa to overwrite the first 64MB of every drive with a mix of static and random buffers. A similar process is then used to wipe content in logical drives and finally attempt to wipe every byte of every sector on every drive. WhiskeyBravo can be used to overwrite the first 4.9MB of physical drives. WhiskeyDelta can overwrite the first 132MB or 1.5MB of each drive with random data from heap memory.
1
accept
T1561.001
Disk Wipe: Disk Content Wipe
MegaCortex can wipe deleted data from all drives using cipher.exe.
1
accept
T1561.001
Disk Wipe: Disk Content Wipe
RawDisk has been used to directly access the hard disk to help overwrite arbitrarily sized portions of disk content.
1
accept
T1561.001
Disk Wipe: Disk Content Wipe
StoneDrill can wipe the accessible physical or logical drives of the infected machine.
1
accept
T1561.001
Disk Wipe: Disk Content Wipe
The group carried out the attack using a custom modular ransomware executable and master boot record (MBR) wiper dubbed “Apostle.”
1
accept
T1561.001
Disk Wipe: Disk Content Wipe
NotPetya infects the master boot record (MBR) and prevents any system from booting. Even if the ransom is paid, however, the damage from NotPetya is irreversible, so it is likely that the actor’s aim was to sabotage the infected system rather than gaining money out of it.
1
accept
T1561.001
Disk Wipe: Disk Content Wipe
APT28 has delivered JHUHUGIT and Koadic by executing PowerShell commands through DDE in Word documents.
1
accept
T1559.002
Inter
APT37 has used Windows DDE for execution of commands and a malicious VBS.
1
accept
T1559.002
Inter
Cobalt Group has sent malicious Word OLE compound documents to victims.
1
accept
T1559.002
Inter
FIN7 spear phishing campaigns have included malicious Word documents with DDE execution.
1
accept
T1559.002
Inter
Gallmaker attempted to exploit Microsoft’s DDE protocol in order to gain access to victim machines and for execution.
1
accept
T1559.002
Inter
GravityRAT has been delivered via Word documents using DDE for execution.
1
accept
T1559.002
Inter
HAWKBALL has used an OLE object that uses Equation Editor to drop the embedded shellcode.
1
accept
T1559.002
Inter
KeyBoy uses the Dynamic Data Exchange (DDE) protocol to download remote payloads. ;; MuddyWater has used malware that can execute PowerShell scripts via DDE. ;; Patchwork leveraged the DDE protocol to deliver their malware. ;; PoetRAT was delivered with documents using DDE to execute malicious code. ;; POWERSTATS can use DDE to execute additional payloads on compromised hosts. ;; Ramsay has been delivered using OLE objects in malicious documents. ;; RTM can search for specific strings within browser tabs using a Dynamic Data Exchange mechanism. ;; Sharpshooter has sent malicious Word OLE documents to victims. ;; Sidewinder has used the ActiveXObject utility to create OLE objects to obtain execution through Internet Explorer. ;; TA505 has leveraged malicious Word documents that abused DDE. ;; Valak can execute tasks via OLE.
1
accept
T1559.002
Inter
Gamaredon Group malware can insert malicious macros into documents using a Microsoft.Office.Interop object.
1
accept
T1559.001
Inter
InvisiMole can use the ITaskService ITaskDefinition and ITaskSettings COM interfaces to schedule a task.
1
accept
T1559.001
Inter
MuddyWater has used malware that has the capability to execute malicious code via COM DCOM and Outlook.
1
accept
T1559.001
Inter
POWERSTATS can use DCOM (targeting the 127.0.0.1 loopback address) to execute additional payloads on compromised hosts.
1
accept
T1559.001
Inter
Ramsay can use the Windows COM API to schedule tasks and maintain persistence.
1
accept
T1559.001
Inter
TrickBot used COM to setup scheduled task for persistence.
1
accept
T1559.001
Inter
Ursnif droppers have used COM objects to execute the malware's full executable payload.
1
accept
T1559.001
Inter
Anchor can create and execute services to load its payload.
1
accept
T1569.002
System Services: Service Execution
APT32's backdoor has used Windows services as a way to execute its malicious payload.
1
accept
T1569.002
System Services: Service Execution
APT39 has used post-exploitation tools including RemCom and the Non-sucking Service Manager (NSSM) to execute processes.
1
accept
T1569.002
System Services: Service Execution
APT41 used Net to execute a system service installed to launch a Cobalt Strike BEACON loader.
1
accept
T1569.002
System Services: Service Execution
Attor's dispatcher can be executed as a service.
1
accept
T1569.002
System Services: Service Execution
BBSRAT can start stop or delete services.
1
accept
T1569.002
System Services: Service Execution
Blue Mockingbird has executed custom-compiled XMRIG miner DLLs by configuring them to execute via the wercplsupport" service.
1
accept
T1569.002
System Services: Service Execution
Chimera has used PsExec to deploy beacons on compromised systems. ;; Cobalt Strike can use PsExec to execute a payload on a remote host. It can also use Service Control Manager to start new services. ;; Empire can use PsExec to execute a payload on a remote host. ;; FIN6 has created Windows services to execute encoded PowerShell commands. ;; gh0st RAT can execute its service if the Service key exists. If the key does not exist gh0st RAT will create and run the service. ;; Honeybee launches a DLL file that gets executed as a service using svchost.exe ;; HOPLIGHT has used svchost.exe to execute a malicious DLL . ;; Hydraq uses svchost.exe to execute a malicious DLL included in a new service group. ;; HyperBro has the ability to start and stop a specified service. ;; Impacket contains various modules emulating other service execution tools such as PsExec. ;; InvisiMole has used Windows services as a way to execute its malicious payload. ;; Ke3chang has used a tool known as RemoteExec (similar to PsExec) to remotely execute batch scripts and binaries. ;; Koadic can run a command on another machine using PsExec. ;; LoudMiner started the cryptomining virtual machine as a service on the infected machine. ;; The net start and net stop commands can be used in Net to execute or stop Windows services. ;; Net Crawler uses PsExec to perform remote service manipulation to execute a copy of itself as part of lateral movement. ;; Operators deploying Netwalker have used psexec and certutil to retrieve the Netwalker payload. ;; NotPetya can use PsExec to help propagate itself across a network. ;; Okrum's loader can create a new service named NtmsSvc to execute the payload. ;; Olympic Destroyer utilizes PsExec to help propagate itself across a network. ;; Operation Wocao has created services on remote systems for execution purposes. ;; PoshC2 contains an implementation of PsExec for remote execution. ;; Proxysvc registers itself as a service on the victim’s machine to run as a standalone process. ;; Microsoft Sysinternals PsExec is a popular administration tool that can be used to execute binaries on remote systems using a temporary Windows service. ;; Pupy uses PsExec to execute a payload or commands on a remote host. ;; Pysa has used PsExec to copy and execute the ransomware. ;; Ragnar Locker has used sc.exe to execute a service that it creates. ;; RemoteCMD can execute commands remotely by creating a new service on the remote system. ;; Shamoon creates a new service named “ntssrv” to execute the payload. Shamoon can also spread via PsExec. ;; Silence has used Winexe to install a service on the remote system. ;; SLOTHFULMEDIA has the capability to start services. ;; StrongPity can install a service to execute itself as a service. ;; Winexe installs a service on the remote system executes the command then uninstalls the service. ;; Wingbird uses services.exe to register a new autostart service named "Audit Service" using a copy of the local lsass.exe file. ;; Wizard Spider has used services.exe to execute scripts and executables during lateral movement within a victim network. ;; xCmd can be used to execute binaries on remote systems by creating and starting a service."
1
accept
T1569.002
System Services: Service Execution
Chimera has exfiltrated stolen data to OneDrive accounts.
1
accept
T1567.002
Exfiltration Over Web Service: Exfiltration To Cloud Storage
Crutch has exfiltrated stolen data to Dropbox.
1
accept
T1567.002
Exfiltration Over Web Service: Exfiltration To Cloud Storage
Empire can use Dropbox for data exfiltration.
1
accept
T1567.002
Exfiltration Over Web Service: Exfiltration To Cloud Storage
HAFNIUM has exfiltrated data to file sharing sites including MEGA.
1
accept
T1567.002
Exfiltration Over Web Service: Exfiltration To Cloud Storage
HAMMERTOSS exfiltrates data by uploading it to accounts created by the actors on Web cloud storage providers for the adversaries to retrieve later.
1
accept
T1567.002
Exfiltration Over Web Service: Exfiltration To Cloud Storage
Leviathan has used an uploader known as LUNCHMONEY that can exfiltrate files to Dropbox.
1
accept
T1567.002
Exfiltration Over Web Service: Exfiltration To Cloud Storage
Turla has used WebDAV to upload stolen USB files to a cloud drive. Turla has also exfiltrated stolen files to OneDrive and 4shared.
1
accept
T1567.002
Exfiltration Over Web Service: Exfiltration To Cloud Storage
ZIRCONIUM has exfiltrated stolen data to Dropbox.
1
accept
T1567.002
Exfiltration Over Web Service: Exfiltration To Cloud Storage