id
stringlengths
5
9
technique
stringlengths
3
43
subtechniqueid
stringlengths
3
60
sentences
stringlengths
1
871
t1574.002
hijack execution flow
dllTechniqueside
metamorfo has side-loaded its malicious dll file.
t1574.002
hijack execution flow
dllTechniqueside
mustang panda has used a legitimately signed executable to execute a malicious payload within a dll file.
t1574.002
hijack execution flow
dllTechniqueside
naikon has used dll side-loading to load malicious dlls into legitimate executables.
t1574.002
hijack execution flow
dllTechniqueside
owaauth has been loaded onto exchange servers and disguised as an isapi filter dll file. the iis w3wp.exe process then loads the malicious dll.
t1574.002
hijack execution flow
dllTechniqueside
a patchwork .dll that contains badnews is loaded and executed using dll side-loading.
t1574.002
hijack execution flow
dllTechniqueside
plugx has used dll side-loading to evade anti-virus.
t1574.002
hijack execution flow
dllTechniqueside
sakula uses dll side-loading typically using a digitally signed sample of kaspersky anti-virus av 6.0 for windows workstations or mcafee outlook scan about box to load malicious dll files.
t1574.002
hijack execution flow
dllTechniqueside
sidewinder has used dll side-loading to drop and execute malicious payloads including the hijacking of the legitimate windows application file rekeywiz.exe.
t1574.002
hijack execution flow
dllTechniqueside
during the t9000 installation process it drops a copy of the legitimate microsoft binary igfxtray.exe. the executable contains a side-loading weakness which is used to load a portion of the malware.
t1574.002
hijack execution flow
dllTechniqueside
threat group-3390 has used dll side-loading including by using legitimate kaspersky antivirus variants in which the dll acts as a stub loader that loads and executes the shell code.
t1574.002
hijack execution flow
dllTechniqueside
tropic trooper has been known to side-load dlls using a valid version of a windows address book and windows defender executable with one of their tools.
t1574.002
hijack execution flow
dllTechniqueside
waterbear has used dll side loading to import and load a malicious dll loader.
t1574.002
hijack execution flow
dllTechniqueside
wingbird side loads a malicious file sspisrv.dll in part of a spoofed lssas.exe service.
t1574.002
hijack execution flow
dllTechniqueside
zerot has used dll side-loading to load malicious payloads.
t1574.004
hijack execution flow
dylibTechniquehijacking
empire has a dylib hijacker module that generates a malicious dylib given the path to a legitimate dylib of a vulnerable application.
t1574.004
hijack execution flow
dylibTechniquehijacking
abusing dynamic loaderlinker dyld logic allowed attackers to perform dylib hijacking.
t1574.004
hijack execution flow
dylibTechniquehijacking
attackers ran dylib hijack scanner tool and attacked identified vulnerable apps.
t1574.004
hijack execution flow
dylibTechniquehijacking
developers should replace weak linking with version check to mitigate dylib hijacking attacks from these threat actors.
t1574.004
hijack execution flow
dylibTechniquehijacking
after the initial access to the apple device, attackers were escalating their privileges by placing malicious dylib files with expected names to hijack the normal execution flow.
t1574.006
hijack execution flow
dynamicTechniquelinkerTechniquehijacking
apt41 has configured payloads to load via ld_preload.
t1574.006
hijack execution flow
dynamicTechniquelinkerTechniquehijacking
ebury has injected its dynamic library into descendent processes of sshd via ld_preload.
t1574.006
hijack execution flow
dynamicTechniquelinkerTechniquehijacking
hiddenwasp adds itself as a shared object to the ld_preload environment variable.
t1574.006
hijack execution flow
dynamicTechniquelinkerTechniquehijacking
hildegard has modified etc ld.so.preload to intercept shared library import functions.
t1574.006
hijack execution flow
dynamicTechniquelinkerTechniquehijacking
rocket has modified etc ld.so.preload to hook libc functions in order to hide the installed dropper and mining software in process lists.
t1578
modify cloud compute infrastructure
null
tag or header if supported by the cloud provider to help distinguish valid expected actions from malicious ones
t1578
modify cloud compute infrastructure
null
a modification to the compute service infrastructure can include the creation deletion or modification of one or more components such as compute instances virtual machines and snapshots
t1578
modify cloud compute infrastructure
null
an adversary may attempt to modify a cloud accounts compute service infrastructure to evade defenses
t1578
modify cloud compute infrastructure
null
establish centralized logging for the activity of cloud compute infrastructure components
t1578
modify cloud compute infrastructure
null
g
t1578
modify cloud compute infrastructure
null
instance instance stop instance instance start instance instance creation instance instance modification instance instance deletion snapshot snapshot creation snapshot snapshot modification snapshot snapshot deletion volume volume creation volume volume modification volume volume deletion
t1578
modify cloud compute infrastructure
null
monitor for suspicious sequences of events such as the creation of multiple snapshots within a short period of time or the mount of a snapshot to a new instance by a new or unexpected user
t1578
modify cloud compute infrastructure
null
to reduce false positives valid change management procedures could introduce a known identifier that is logged with the change e
t1580
cloud infrastructure discovery
null
tag or header if supported by the cloud provider to help distinguish valid expected actions from malicious ones
t1580
cloud infrastructure discovery
null
an adversary may attempt to discover resources that are available within an infrastructure as a service iaas environment
t1580
cloud infrastructure discovery
null
establish centralized logging for the activity of cloud infrastructure components
t1580
cloud infrastructure discovery
null
g
t1580
cloud infrastructure discovery
null
instance instance metadata instance instance enumeration snapshot snapshot metadata snapshot snapshot enumeration cloud storage cloud storage metadata cloud storage cloud storage enumeration volume volume metadata volume volume enumeration
t1580
cloud infrastructure discovery
null
monitor logs for actions that could be taken to gather information about cloud infrastructure including the use of discovery api calls by new or unexpected users
t1580
cloud infrastructure discovery
null
this includes compute service resources such as instances virtual machines and snapshots as well as resources of other services including the storage and database services
t1580
cloud infrastructure discovery
null
to reduce false positives valid change management procedures could introduce a known identifier that is logged with the change e
t1583
acquire infrastructure
null
a wide variety of infrastructure exists for hosting and orchestrating adversary operations
t1583
acquire infrastructure
null
adversaries may buy lease or rent infrastructure that can be used during targeting
t1583
acquire infrastructure
null
citation threatconnect infrastructure dec 2020citation mandiant scandalous jul 2020citation koczwara beacon hunting sep 2021 detection efforts may be focused on related stages of the adversary lifecycle such as during command and control
t1583
acquire infrastructure
null
consider looking for identifiable patterns such as services listening certificates in use ssltls negotiation features or other response artifacts associated with adversary c2 software
t1583
acquire infrastructure
null
consider use of services that may aid in tracking of newly acquired infrastructure such as whois databases for domain registration information
t1583
acquire infrastructure
null
internet scan response metadata internet scan response content domain name active dns domain name passive dns domain name domain registration
t1583
acquire infrastructure
null
once adversaries have provisioned infrastructure ex a server for use in command and control internet scans may help proactively discover adversary acquired infrastructure
t1583.001
acquire infrastructure
domains
apt1 has registered hundreds of domains for use in operations.
t1583.001
acquire infrastructure
domains
apt28 registered domains imitating nato osce security websites caucasus information resources and other organizations.
t1583.001
acquire infrastructure
domains
apt29 has acquired c2 domains through resellers.
t1583.001
acquire infrastructure
domains
apt32 has set up and operated websites to gather information and deliver malware.
t1583.001
acquire infrastructure
domains
kimsuky has registered domains to spoof targeted organizations and trusted third parties.
t1583.001
acquire infrastructure
domains
lazarus group has acquired infrastructure related to their campaigns to act as distribution points and c2 channels.
t1583.001
acquire infrastructure
domains
menupass has registered malicious domains for use in intrusion campaigns.
t1583.001
acquire infrastructure
domains
mustang panda have acquired c2 domains prior to operations.
t1583.001
acquire infrastructure
domains
sandworm team has registered domain names and created urls that are often designed to mimic or spoof legitimate websites such as email login pages online file sharing and storage websites and password reset pages.
t1583.001
acquire infrastructure
domains
silent librarian has acquired domains to establish credential harvesting pages often spoofing the target organization and using free top level domains .tk .ml .ga .cf and .gq.
t1583.001
acquire infrastructure
domains
unc 2452 has acquired c2 domains through resellers.
t1583.001
acquire infrastructure
domains
zirconium has purchased domains for use in targeted campaigns.
t1583.002
acquire infrastructure
dnsTechniqueserver
attackers may opt to configure and run their own dns servers in support of operations.
t1583.002
acquire infrastructure
dnsTechniqueserver
adversaries may utilize dns traffic for various tasks, including for command and control.
t1583.002
acquire infrastructure
dnsTechniqueserver
apt31 will utilize their own dns server for use when conducting malicious activities.
t1583.002
acquire infrastructure
dnsTechniqueserver
moses staff will acquire their own infrastructure, usually domains and dns.
t1583.002
acquire infrastructure
dnsTechniqueserver
tigerrat variants can be modified to utilize a threat actor's own dns infrastructure.
t1583.003
acquire infrastructure
virtualTechniqueprivateTechniqueserver
hafnium has operated from leased virtual private servers vps in the united states.
t1583.003
acquire infrastructure
virtualTechniqueprivateTechniqueserver
temp.veles has used virtual private server vps infrastructure.
t1583.003
acquire infrastructure
virtualTechniqueprivateTechniqueserver
adversaries may rent virtual private servers vpss that can be used during targeting.
t1583.003
acquire infrastructure
virtualTechniqueprivateTechniqueserver
attackers can make it difficult to physically tie back operations to them using a vps.
t1583.003
acquire infrastructure
virtualTechniqueprivateTechniqueserver
adversaries may also acquire infrastructure from vps service providers that are known for renting vpss with minimal registration information.
t1583.004
acquire infrastructure
server
gallium has used taiwan-based servers that appear to be exclusive to gallium.
t1583.004
acquire infrastructure
server
sandworm team has leased servers from resellers instead of leasing infrastructure directly from hosting companies to enable its operations.
t1583.004
acquire infrastructure
server
adversaries may buy, lease, or rent physical servers that can be used during targeting.
t1583.004
acquire infrastructure
server
famoussparrow rented servers at shanghai ruisu network technology and daou technology.
t1583.004
acquire infrastructure
server
sparklinggoblin uses servers hosted by various providers for its c&c servers.
t1583.005
acquire infrastructure
botnet
adversaries may compromise numerous third-party systems to form a botnet that can be used during targeting.
t1583.005
acquire infrastructure
botnet
attackers may conduct a takeover of an existing botnet, such as redirecting bots to adversary-controlled c2 servers.
t1583.005
acquire infrastructure
botnet
freakout attacked pos systems in order to use them as a botnet infrastructure.
t1583.005
acquire infrastructure
botnet
mirai malware created a botnet used by multiple threat actor groups.
t1583.005
acquire infrastructure
botnet
meris attacked yandex with ddos using botnets.
t1583.006
acquire infrastructure
webTechniqueservices
apt17 has created profile pages in microsoft technet that were used as c2 infrastructure.
t1583.006
acquire infrastructure
webTechniqueservices
apt29 has registered algorithmically generated twitter handles that are used for c2 by malware such as hammertoss.
t1583.006
acquire infrastructure
webTechniqueservices
apt32 has set up dropbox amazon s3 and google drive to host malicious downloads.
t1583.006
acquire infrastructure
webTechniqueservices
hafnium has acquired web services for use in c2 and exfiltration.
t1583.006
acquire infrastructure
webTechniqueservices
lazarus group has hosted malicious downloads on github.
t1583.006
acquire infrastructure
webTechniqueservices
muddy water has used file sharing services including onehub to distribute tools.
t1583.006
acquire infrastructure
webTechniqueservices
turla has created web accounts including dropbox and github for c2 and document exfiltration.
t1583.006
acquire infrastructure
webTechniqueservices
zirconium has used github to host malware linked in spearphishing e-mails.
t1584
compromise infrastructure
null
adversaries may compromise third party infrastructure that can be used during targeting
t1584
compromise infrastructure
null
citation threatconnect infrastructure dec 2020citation mandiant scandalous jul 2020citation koczwara beacon hunting sep 2021 detection efforts may be focused on related stages of the adversary lifecycle such as during command and control
t1584
compromise infrastructure
null
consider looking for identifiable patterns such as services listening certificates in use ssltls negotiation features or other response artifacts associated with adversary c2 software
t1584
compromise infrastructure
null
consider monitoring for anomalous changes to domain registrant information andor domain resolution information that may indicate the compromise of a domain
t1584
compromise infrastructure
null
efforts may need to be tailored to specific domains of interest as benign registration and resolution changes are a common occurrence on the internet
t1584
compromise infrastructure
null
infrastructure solutions include physical or cloud servers domains and third party web services
t1584
compromise infrastructure
null
internet scan response metadata internet scan response content domain name active dns domain name passive dns domain name domain registration
t1584
compromise infrastructure
null
once adversaries have provisioned compromised infrastructure ex a server for use in command and control internet scans may help proactively discover compromised infrastructure
t1584.001
compromise infrastructure
domains
apt1 hijacked fqdns associated with legitimate websites hosted by hop points.
t1584.001
compromise infrastructure
domains
apt29 has compromised domains to use for c2.
t1584.001
compromise infrastructure
domains
unc 2452 has compromised domains to use for c2.
t1584.001
compromise infrastructure
domains
magic hound has used compromised domains to host links targeted to specific phishing victims.
t1584.001
compromise infrastructure
domains
transparent tribe has compromised domains for use in targeted malicious campaigns.