prompt,procedure Active Scanning:Scanning IP Blocks,It has scanned specific lists of target IP addresses. Active Scanning:Vulnerability Scanning,It has performed large-scale scans in an attempt to find vulnerable servers. Active Scanning:Vulnerability Scanning,It has conducted widespread scanning of target environments to identify vulnerabilities for exploit. Active Scanning:Vulnerability Scanning,It has used publicly accessible DNS logging services to identify servers vulnerable to Log4j (CVE 2021-44228). Active Scanning:Vulnerability Scanning,It has scanned targeted systems for vulnerable Citrix and Microsoft Exchange services. Active Scanning:Vulnerability Scanning,It has scanned for vulnerabilities in the public-facing servers of their targets. Active Scanning:Vulnerability Scanning,"It has conducted widespread scanning to identify public-facing systems vulnerable to CVE-2021-44228 in Log4j and ProxyShell vulnerabilities; CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 in on-premises MS Exchange Servers; and CVE-2018-13379 in Fortinet FortiOS SSL VPNs." Active Scanning:Vulnerability Scanning,It has scanned network infrastructure for vulnerabilities as part of its operational planning. Active Scanning:Vulnerability Scanning,It has scanned for vulnerabilities in IoT devices and other related resources such as the Docker API. Active Scanning:Vulnerability Scanning,It has performed vulnerability scans of the target server. Active Scanning:Wordlist Scanning,It has used DirBuster and GoBuster to brute force web directories and DNS subdomains. Gather Victim Host Information:Software,"It has inserted a malicious script within compromised websites to collect potential victim information such as browser type, system language, Flash Player version, and other data." Gather Victim Host Information:Software,It has captured the user-agent strings from visitors to their phishing sites. Gather Victim Host Information:Software,"It has researched software code to enable supply-chain operations, most notably for the 2017 NotPetya attack. It also collected a list of computers using specific software as part of its targeting efforts." Gather Victim Host Information:Client Configurations,It has interacted with Office 365 tenants to gather details regarding target's environments. Gather Victim Identity Information,It has conducted targeted surveillance against activists and bloggers. Gather Victim Identity Information,It has researched employees to target for social engineering attacks. Gather Victim Identity Information,It has identified specific potential victims at targeted organizations. Gather Victim Identity Information,It has gathered detailed information of target employees to enhance their social engineering lures. Gather Victim Identity Information,"It has acquired mobile phone numbers of potential targets, possibly for mobile malware or additional phishing operations." Gather Victim Identity Information,"For Operation Dream Job, It conducted extensive reconnaissance research on potential targets." Gather Victim Identity Information,"During Operation Wocao, threat actors targeted people based on their organizational roles and privileges." Gather Victim Identity Information:Credentials,It has harvested user's login credentials. Gather Victim Identity Information:Credentials,"During C0027, It sent phishing messages via SMS to steal credentials." Gather Victim Identity Information:Credentials,It has collected credentials for the target organization from previous breaches for use in brute force attacks. Gather Victim Identity Information:Credentials,It has gathered user identities and credentials to gain initial access to a victim's organization; the group has also called an organization's help desk to reset a target's credentials. Gather Victim Identity Information:Credentials,It has collected compromised credentials to use for targeting efforts. Gather Victim Identity Information:Credentials,"It gathered credentials from two victims that they then attempted to validate across 75 different websites. It has also collected credentials from over 900 Fortinet VPN servers in the US, Europe, and Israel." Gather Victim Identity Information:Credentials,"For the SolarWinds Compromise, It conducted credential theft operations to obtain credentials to be used for access to victim environments." Gather Victim Identity Information:Email Addresses,AADInternals can check for the existence of user email addresses using public Microsoft APIs. Gather Victim Identity Information:Email Addresses,It has collected e-mail addresses for activists and bloggers in order to target them with spyware. Gather Victim Identity Information:Email Addresses,It has gathered targeted individuals' e-mail addresses through open source research and website contact forms. Gather Victim Identity Information:Email Addresses,It has collected e-mail addresses for users they intended to target. Gather Victim Identity Information:Email Addresses,"It has targeted executives, human resources staff, and IT personnel for spearphishing." Gather Victim Identity Information:Email Addresses,It has collected valid email addresses that were subsequently used in spearphishing campaigns. Gather Victim Identity Information:Email Addresses,"It has gathered employee email addresses, including personal accounts, for social engineering and initial access efforts." Gather Victim Identity Information:Email Addresses,It collected email addresses belonging to various departments of a targeted organization which were used in follow-on phishing campaigns. Gather Victim Identity Information:Email Addresses,"It has identified high-value email accounts in academia, journalism, NGO's, foreign policy, and national security for targeting." Gather Victim Identity Information:Email Addresses,It has specifically targeted government agency employees with spearphishing e-mails. Gather Victim Identity Information:Email Addresses,It has obtained valid emails addresses while conducting research against target organizations that were subsequently used in spearphishing campaigns. Gather Victim Identity Information:Email Addresses,It has collected e-mail addresses from targeted organizations from open Internet searches. Gather Victim Identity Information:Email Addresses,It has used spoofed company emails that were acquired from email clients on previously infected hosts to target other individuals. Gather Victim Identity Information:Employee Names,It has collected victim employee name information. Gather Victim Identity Information:Employee Names,It's research of potential victim organizations included the identification and collection of employee information. Gather Victim Identity Information:Employee Names,It has collected lists of names for individuals from targeted organizations. Gather Victim Network Information,It gathered the fully qualified domain names (FQDNs) for targeted Exchange servers in the victim's environment. Gather Victim Network Information:Domain Properties,AADInternals can gather information about a tenant’s domains using public Microsoft APIs. Gather Victim Network Information:Domain Properties,It conducted technical reconnaissance of the Parliament of Georgia's official internet domain prior to its 2019 attack. Gather Victim Network Information:Network Topology,It has searched for infrastructure that can provide remote access to an environment for targeting efforts. Gather Victim Network Information:IP Addresses,It has limited its watering hole attacks to specific IP address ranges. Gather Victim Network Information:IP Addresses,It has obtained IP addresses for publicly-accessible Exchange servers. Gather Victim Network Information:IP Addresses,It has captured the IP addresses of visitors to their phishing sites. Gather Victim Org Information,"It has collected victim organization information including but not limited to organization hierarchy, functions, press releases, and others." Gather Victim Org Information,It has studied publicly available information about a targeted organization to tailor spearphishing efforts against specific departments and/or individuals. Gather Victim Org Information,"For Operation Dream Job, It gathered victim organization information to identify specific targets." Gather Victim Org Information:Determine Physical Locations,It has collected location information from visitors to their phishing sites. Gather Victim Org Information:Business Relationships,It has collected open source information to identify relationships between organizations for targeting purposes. Gather Victim Org Information:Business Relationships,It has gathered detailed knowledge of an organization's supply chain relationships. Gather Victim Org Information:Business Relationships,"In preparation for its attack against the 2018 Winter Olympics, It conducted online research of partner organizations listed on an official PyeongChang Olympics partnership site." Gather Victim Org Information:Identify Roles,"It has identified executives, HR, and IT staff at victim organizations for further targeting." Gather Victim Org Information:Identify Roles,It has gathered detailed knowledge of team structures within a target organization. Gather Victim Org Information:Identify Roles,"During Operation Dream Job, It targeted specific individuals within an organization with tailored job vacancy announcements." Phishing for Information,It has used spearphishing to compromise credentials. Phishing for Information,It has used a combination of credential phishing and social engineering to capture one-time-password (OTP) codes. Phishing for Information,ItM targeted presidential campaign staffers with credential phishing e-mails. Phishing for Information:Spearphishing Service,"During C0027, It sent Telegram messages impersonating IT personnel to harvest credentials." Phishing for Information:Spearphishing Attachment,It has used spearphishing with Microsoft Office attachments to enable harvesting of user credentials. Phishing for Information:Spearphishing Attachment,It has crafted generic lures for spam campaigns to collect emails and credentials for targeting efforts. Phishing for Information:Spearphishing Attachment,It has sent e-mails with malicious attachments that lead victims to credential harvesting websites. Phishing for Information:Spearphishing Link,AADInternals can send phishing emails containing malicious links designed to collect users’ credentials. Phishing for Information:Spearphishing Link,It has conducted credential phishing campaigns with embedded links to attacker-controlled domains. Phishing for Information:Spearphishing Link,It has used malicious links to direct users to web pages designed to harvest credentials. Phishing for Information:Spearphishing Link,It has used spearphishing with PDF attachments containing malicious links that redirected to credential harvesting websites. Phishing for Information:Spearphishing Link,It has used links in e-mail to steal account information. Phishing for Information:Spearphishing Link,It has used SMS and email messages with links designed to steal credentials or track victims. Phishing for Information:Spearphishing Link,It has delivered web bugs to profile their intended targets. Phishing for Information:Spearphishing Link,"It has used embedded image tags (known as web bugs) with unique, per-recipient tracking links in their emails for the purpose of identifying which recipients opened messages." Phishing for Information:Spearphishing Link,It has crafted spearphishing emails with hyperlinks designed to trick unwitting recipients into revealing their account credentials. Phishing for Information:Spearphishing Link,It has sent e-mails with malicious links to credential harvesting websites. Phishing for Information:Spearphishing Link,It has used links in e-mails to direct victims to credential harvesting websites designed to appear like the targeted organization's login page. Phishing for Information:Spearphishing Link,SMOKEDHAM has been delivered via malicious links in phishing emails. Phishing for Information:Spearphishing Link,ItM has used web beacons in e-mails to track hits to attacker-controlled URL's. Active Scanning:Scanning IP Blocks,It has scanned specific lists of target IP addresses. Active Scanning:Vulnerability Scanning,It has performed large-scale scans in an attempt to find vulnerable servers. Active Scanning:Vulnerability Scanning,It has conducted widespread scanning of target environments to identify vulnerabilities for exploit. Active Scanning:Vulnerability Scanning,It has used publicly accessible DNS logging services to identify servers vulnerable to Log4j (CVE 2021-44228). Active Scanning:Vulnerability Scanning,It has scanned targeted systems for vulnerable Citrix and Microsoft Exchange services. Active Scanning:Vulnerability Scanning,It has scanned for vulnerabilities in the public-facing servers of their targets. Active Scanning:Vulnerability Scanning,"It has conducted widespread scanning to identify public-facing systems vulnerable to CVE-2021-44228 in Log4j and ProxyShell vulnerabilities; CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 in on-premises MS Exchange Servers; and CVE-2018-13379 in Fortinet FortiOS SSL VPNs." Active Scanning:Vulnerability Scanning,It has scanned network infrastructure for vulnerabilities as part of its operational planning. Active Scanning:Vulnerability Scanning,It has scanned for vulnerabilities in IoT devices and other related resources such as the Docker API. Active Scanning:Vulnerability Scanning,It has performed vulnerability scans of the target server. Active Scanning:Wordlist Scanning,It has used DirBuster and GoBuster to brute force web directories and DNS subdomains. Gather Victim Host Information:Software,"It has inserted a malicious script within compromised websites to collect potential victim information such as browser type, system language, Flash Player version, and other data." Gather Victim Host Information:Software,It has captured the user-agent strings from visitors to their phishing sites. Gather Victim Host Information:Software,"It has researched software code to enable supply-chain operations, most notably for the 2017 NotPetya attack. It also collected a list of computers using specific software as part of its targeting efforts." Gather Victim Host Information:Client Configurations,It has interacted with Office 365 tenants to gather details regarding target's environments. Gather Victim Identity Information,It has conducted targeted surveillance against activists and bloggers. Gather Victim Identity Information,It has researched employees to target for social engineering attacks. Gather Victim Identity Information,It has identified specific potential victims at targeted organizations. Gather Victim Identity Information,It has gathered detailed information of target employees to enhance their social engineering lures. Gather Victim Identity Information,"It has acquired mobile phone numbers of potential targets, possibly for mobile malware or additional phishing operations." Gather Victim Identity Information,"For Operation Dream Job, It conducted extensive reconnaissance research on potential targets." Gather Victim Identity Information,"During Operation Wocao, threat actors targeted people based on their organizational roles and privileges." Gather Victim Identity Information:Credentials,It has harvested user's login credentials. Gather Victim Identity Information:Credentials,"During C0027, It sent phishing messages via SMS to steal credentials." Gather Victim Identity Information:Credentials,It has collected credentials for the target organization from previous breaches for use in brute force attacks. Gather Victim Identity Information:Credentials,It has gathered user identities and credentials to gain initial access to a victim's organization; the group has also called an organization's help desk to reset a target's credentials. Gather Victim Identity Information:Credentials,It has collected compromised credentials to use for targeting efforts. Gather Victim Identity Information:Credentials,"It gathered credentials from two victims that they then attempted to validate across 75 different websites. It has also collected credentials from over 900 Fortinet VPN servers in the US, Europe, and Israel." Gather Victim Identity Information:Credentials,"For the SolarWinds Compromise, It conducted credential theft operations to obtain credentials to be used for access to victim environments." Gather Victim Identity Information:Email Addresses,AADInternals can check for the existence of user email addresses using public Microsoft APIs. Gather Victim Identity Information:Email Addresses,It has collected e-mail addresses for activists and bloggers in order to target them with spyware. Gather Victim Identity Information:Email Addresses,It has gathered targeted individuals' e-mail addresses through open source research and website contact forms. Gather Victim Identity Information:Email Addresses,It has collected e-mail addresses for users they intended to target. Gather Victim Identity Information:Email Addresses,"It has targeted executives, human resources staff, and IT personnel for spearphishing." Gather Victim Identity Information:Email Addresses,It has collected valid email addresses that were subsequently used in spearphishing campaigns. Gather Victim Identity Information:Email Addresses,"It has gathered employee email addresses, including personal accounts, for social engineering and initial access efforts." Gather Victim Identity Information:Email Addresses,It collected email addresses belonging to various departments of a targeted organization which were used in follow-on phishing campaigns. Gather Victim Identity Information:Email Addresses,"It has identified high-value email accounts in academia, journalism, NGO's, foreign policy, and national security for targeting." Gather Victim Identity Information:Email Addresses,It has specifically targeted government agency employees with spearphishing e-mails. Gather Victim Identity Information:Email Addresses,It has obtained valid emails addresses while conducting research against target organizations that were subsequently used in spearphishing campaigns. Gather Victim Identity Information:Email Addresses,It has collected e-mail addresses from targeted organizations from open Internet searches. Gather Victim Identity Information:Email Addresses,It has used spoofed company emails that were acquired from email clients on previously infected hosts to target other individuals. Gather Victim Identity Information:Employee Names,It has collected victim employee name information. Gather Victim Identity Information:Employee Names,It's research of potential victim organizations included the identification and collection of employee information. Gather Victim Identity Information:Employee Names,It has collected lists of names for individuals from targeted organizations. Gather Victim Network Information,It gathered the fully qualified domain names (FQDNs) for targeted Exchange servers in the victim's environment. Gather Victim Network Information:Domain Properties,AADInternals can gather information about a tenant’s domains using public Microsoft APIs. Gather Victim Network Information:Domain Properties,It conducted technical reconnaissance of the Parliament of Georgia's official internet domain prior to its 2019 attack. Gather Victim Network Information:Network Topology,It has searched for infrastructure that can provide remote access to an environment for targeting efforts. Gather Victim Network Information:IP Addresses,It has limited its watering hole attacks to specific IP address ranges. Gather Victim Network Information:IP Addresses,It has obtained IP addresses for publicly-accessible Exchange servers. Gather Victim Network Information:IP Addresses,It has captured the IP addresses of visitors to their phishing sites. Gather Victim Org Information,"It has collected victim organization information including but not limited to organization hierarchy, functions, press releases, and others." Gather Victim Org Information,It has studied publicly available information about a targeted organization to tailor spearphishing efforts against specific departments and/or individuals. Gather Victim Org Information,"For Operation Dream Job, It gathered victim organization information to identify specific targets." Gather Victim Org Information:Determine Physical Locations,It has collected location information from visitors to their phishing sites. Gather Victim Org Information:Business Relationships,It has collected open source information to identify relationships between organizations for targeting purposes. Gather Victim Org Information:Business Relationships,It has gathered detailed knowledge of an organization's supply chain relationships. Gather Victim Org Information:Business Relationships,"In preparation for its attack against the 2018 Winter Olympics, It conducted online research of partner organizations listed on an official PyeongChang Olympics partnership site." Gather Victim Org Information:Identify Roles,"It has identified executives, HR, and IT staff at victim organizations for further targeting." Gather Victim Org Information:Identify Roles,It has gathered detailed knowledge of team structures within a target organization. Gather Victim Org Information:Identify Roles,"During Operation Dream Job, It targeted specific individuals within an organization with tailored job vacancy announcements." Phishing for Information,It has used spearphishing to compromise credentials. Phishing for Information,It has used a combination of credential phishing and social engineering to capture one-time-password (OTP) codes. Phishing for Information,ItM targeted presidential campaign staffers with credential phishing e-mails. Phishing for Information:Spearphishing Service,"During C0027, It sent Telegram messages impersonating IT personnel to harvest credentials." Phishing for Information:Spearphishing Attachment,It has used spearphishing with Microsoft Office attachments to enable harvesting of user credentials. Phishing for Information:Spearphishing Attachment,It has crafted generic lures for spam campaigns to collect emails and credentials for targeting efforts. Phishing for Information:Spearphishing Attachment,It has sent e-mails with malicious attachments that lead victims to credential harvesting websites. Phishing for Information:Spearphishing Link,AADInternals can send phishing emails containing malicious links designed to collect users’ credentials. Phishing for Information:Spearphishing Link,It has conducted credential phishing campaigns with embedded links to attacker-controlled domains. Phishing for Information:Spearphishing Link,It has used malicious links to direct users to web pages designed to harvest credentials. Phishing for Information:Spearphishing Link,It has used spearphishing with PDF attachments containing malicious links that redirected to credential harvesting websites. Phishing for Information:Spearphishing Link,It has used links in e-mail to steal account information. Phishing for Information:Spearphishing Link,It has used SMS and email messages with links designed to steal credentials or track victims. Phishing for Information:Spearphishing Link,It has delivered web bugs to profile their intended targets. Phishing for Information:Spearphishing Link,"It has used embedded image tags (known as web bugs) with unique, per-recipient tracking links in their emails for the purpose of identifying which recipients opened messages." Phishing for Information:Spearphishing Link,It has crafted spearphishing emails with hyperlinks designed to trick unwitting recipients into revealing their account credentials. Phishing for Information:Spearphishing Link,It has sent e-mails with malicious links to credential harvesting websites. Phishing for Information:Spearphishing Link,It has used links in e-mails to direct victims to credential harvesting websites designed to appear like the targeted organization's login page. Phishing for Information:Spearphishing Link,SMOKEDHAM has been delivered via malicious links in phishing emails. Phishing for Information:Spearphishing Link,ItM has used web beacons in e-mails to track hits to attacker-controlled URL's. Phishing for Information:Spearphishing Voice,"During C0027, It used phone calls to instruct victims to navigate to credential-harvesting websites." Phishing for Information:Spearphishing Voice,It has called victims' help desk to convince the support personnel to reset a privileged account’s credentials. Search Closed Sources,It has searched for information on targeted individuals on business databases including IttReach and CrunchBase. Search Closed Sources:Purchase Technical Data,It has purchased credentials and session tokens from criminal underground forums. Search Open Websites,"It researched Ukraine's unique legal entity identifier (called an ""EDRPOU"" number), including running queries on the EDRPOU website, in preparation for the NotPetya attack. It has also researched third-party websites to help it craft credible spearphishing emails." Search Open Websites,It has copied data from social media sites to impersonate targeted individuals. Search Open Websites,It has used Twitter to monitor potential victims and to prepare targeted phishing e-mails. Search Open Websites,"For Operation Dream Job, It used LinkedIn to identify and target employees within a chosen organization." Search Open Websites,"It has searched for vulnerabilities, tools, and geopolitical trends on Google to target victims." Search Open Websites,It has searched public code repositories for exposed credentials. Search Victim-Owned Websites,It has used contact forms on victim websites to generate phishing e-mails. Search Victim-Owned Websites,It has searched for information on the target company's website. Search Victim-Owned Websites,It has conducted research against potential victim websites as part of its operational planning. Search Victim-Owned Websites,"It has searched victim's websites to identify the interests and academic areas of targeted individuals and to scrape source code, branding, and organizational contact information for phishing pages." Acquire Infrastructure:Domains,It has registered hundreds of domains for use in operations. Acquire Infrastructure:Domains,"It registered domains imitating NATO, OSCE security websites, Caucasus information resources, and other organizations." Acquire Infrastructure:Domains,It has set up and operated websites to gather information and deliver malware. Acquire Infrastructure:Domains,It has registered a variety of domains to host malicious payloads and for C2. Acquire Infrastructure:Domains,"For C0010, UNC3890 actors established domains that appeared to be legitimate services and entities, such as LinkedIn, Facebook, Office 365, and Pfizer." Acquire Infrastructure:Domains,"For C0011, It registered domains likely designed to appear relevant to student targets in India." Acquire Infrastructure:Domains,"For C0021, the threat actors registered domains for use in C2." Acquire Infrastructure:Domains,"For C0026, the threat actors re-registered expired C2 domains previously used for ANDROMEDA malware." Acquire Infrastructure:Domains,"For CostaRicto, the threat actors established domains, some of which appeared to spoof legitimate domains." Acquire Infrastructure:Domains,It has registered domains for targeting intended victims. Acquire Infrastructure:Domains,"It has registered domains, intended to look like legitimate target domains, that have been used in watering hole attacks. " Acquire Infrastructure:Domains,"It has registered domains to spoof targeted organizations by changing the top-level domain (TLD) to "".us"", "".co"" or "".biz""." Acquire Infrastructure:Domains,It has acquired domains imitating legitimate sites. Acquire Infrastructure:Domains,It has registered look-alike domains for use in phishing campaigns. Acquire Infrastructure:Domains,"For FunnyDream, the threat actors registered a variety of domains." Acquire Infrastructure:Domains,It has registered multiple domains to facilitate payload staging and C2. Acquire Infrastructure:Domains,"It has registered and operated domains for campaigns, often using a security or web technology theme or impersonating the targeted organization." Acquire Infrastructure:Domains,"It has established domains, some of which were designed to look like official government domains, for their operations." Acquire Infrastructure:Domains,It has registered domains to spoof targeted organizations and trusted third parties. Acquire Infrastructure:Domains,It has acquired domains related to their campaigns to act as distribution points and C2 channels. Acquire Infrastructure:Domains,It has used dynamic DNS providers to create legitimate-looking subdomains for C2. Acquire Infrastructure:Domains,It has established domains that impersonate legitimate entities to use for targeting efforts. Acquire Infrastructure:Domains,"It has registered fraudulent domains such as ""mail-newyorker.com"" and ""news12.com.recover-session-service.site"" to target specific victims with phishing attacks." Acquire Infrastructure:Domains,It has registered malicious domains for use in intrusion campaigns. Acquire Infrastructure:Domains,It have acquired C2 domains prior to operations. Acquire Infrastructure:Domains,"During Operation Dream Job, It registered a domain name identical to that of a compromised company as part of their BEC effort." Acquire Infrastructure:Domains,"For Operation Dust Storm, the threat actors established domains as part of their operational infrastructure." Acquire Infrastructure:Domains,"For Operation Ghost, It registered domains for use in C2 including some crafted to appear as existing legitimate domains." Acquire Infrastructure:Domains,"During Operation Honeybee, threat actors registered domains for C2." Acquire Infrastructure:Domains,"For Operation Spalax, the threat actors registered hundreds of domains using Duck DNS and DNS Exit." Acquire Infrastructure:Domains,"It has registered domain names and created URLs that are often designed to mimic or spoof legitimate websites, such as email login pages, online file sharing and storage websites, and password reset pages." Acquire Infrastructure:Domains,"It has acquired domains to establish credential harvesting pages, often spoofing the target organization and using free top level domains .TK, .ML, .GA, .CF, and .GQ." Acquire Infrastructure:Domains,"For the SolarWinds Compromise, It acquired C2 domains, sometimes through resellers." Acquire Infrastructure:Domains,"It has registered domains often containing the keywords ""kimjoy,"" ""h0pe,"" and ""grace,"" using domain registrars including Netdorm and No-IP DDNS, and hosting providers including xTom GmbH and Danilenko, Artyom." Acquire Infrastructure:Domains,It has registered domains to impersonate services such as Dropbox to distribute malware. Acquire Infrastructure:Domains,It has obtained domains to host their payloads. Acquire Infrastructure:Domains,It has registered domains for C2. Acquire Infrastructure:Domains,"It has registered domains to mimic file sharing, government, defense, and research websites for use in targeted campaigns." Acquire Infrastructure:Domains,It has registered domains for C2 that mimicked sites of their intended targets. Acquire Infrastructure:Domains,ItM has purchased domains for use in targeted campaigns. Acquire Infrastructure:DNS Server,It has acquired dynamic DNS services for use in the targeting of intended victims. Acquire Infrastructure:DNS Server,It has set up custom DNS servers to send commands to compromised hosts via TXT records. Acquire Infrastructure:Virtual Private Server,It has used VPS hosting providers in targeting of intended victims. Acquire Infrastructure:Virtual Private Server,It has acquired VPS infrastructure for use in malicious campaigns. Acquire Infrastructure:Virtual Private Server,It has operated from leased virtual private servers (VPS) in the United States. Acquire Infrastructure:Virtual Private Server,It has used VPS hosting providers for infrastructure. Acquire Infrastructure:Virtual Private Server,It has used Virtual Private Server (VPS) infrastructure. Acquire Infrastructure:Server,"It has acquired multiple servers for some of their operations, using each server for a different role." Acquire Infrastructure:Server,It has used Taiwan-based servers that appear to be exclusive to It. Acquire Infrastructure:Server,It has purchased hosting servers with virtual currency and prepaid cards. Acquire Infrastructure:Server,"During Night Dragon, threat actors purchased hosted services to use for C2." Acquire Infrastructure:Server,"During Operation Dream Job, It acquired servers to host their malicious tools." Acquire Infrastructure:Server,"For Operation Honeybee, at least one identified persona was used to register for a free account for a control server. " Acquire Infrastructure:Server,"For Operation Wocao, the threat actors purchased servers with Bitcoin to use during the operation." Acquire Infrastructure:Server,It has leased servers from resellers instead of leasing infrastructure directly from hosting companies to enable its operations. Acquire Infrastructure:Web Services,It has created profile pages in Microsoft TechNet that were used as C2 infrastructure. Acquire Infrastructure:Web Services,It has used newly-created Blogspot pages for credential harvesting operations. Acquire Infrastructure:Web Services,"It has registered algorithmically generated Twitter handles that are used for C2 by malware, such as HAMMERTOSS. It has also used legitimate web services such as Dropbox and Constant Contact in their operations." Acquire Infrastructure:Web Services,"It has set up Dropbox, Amazon S3, and Google Drive to host malicious downloads." Acquire Infrastructure:Web Services,It has obtained cloud storage service accounts to host stolen data. Acquire Infrastructure:Web Services,It has established GitHub accounts to host their malware. Acquire Infrastructure:Web Services,It has set up Amazon S3 buckets to host trojanized digital products. Acquire Infrastructure:Web Services,It has acquired web services for use in C2 and exfiltration. Acquire Infrastructure:Web Services,It created Dropbox accounts for their operations. Acquire Infrastructure:Web Services,It has hosted content used for targeting efforts via web services such as Blogspot. Acquire Infrastructure:Web Services,It has hosted malicious downloads on Github. Acquire Infrastructure:Web Services,It has established GitHub accounts to host its toolsets. Acquire Infrastructure:Web Services,It has acquired Amazon S3 buckets to use in C2. Acquire Infrastructure:Web Services,It has used file sharing services including OneHub to distribute tools. Acquire Infrastructure:Web Services,"During Operation Dream Job, It used file hosting services like DropBox and OneDrive." Acquire Infrastructure:Web Services,"For Operation Sharpshooter, the threat actors used Dropbox to host lure documents and their first-stage downloader." Acquire Infrastructure:Web Services,It has created and used legitimate Microsoft OneDrive accounts for their operations. Acquire Infrastructure:Web Services,"It has hosted malicious files on various platforms including Google Drive, OneDrive, Discord, PasteText, ShareText, and GitHub." Acquire Infrastructure:Web Services,It has created web accounts including Dropbox and GitHub for C2 and document exfiltration. Acquire Infrastructure:Web Services,ItM has used GitHub to host malware linked in spearphishing e-mails. Compromise Accounts:Social Media Accounts,It has compromised social media accounts to conduct social engineering attacks. Compromise Accounts:Email Accounts,It has used compromised email accounts to send credential phishing emails. Compromise Accounts:Email Accounts,It has compromised email accounts to further enable phishing campaigns and taken control of dormant accounts. Compromise Accounts:Email Accounts,It has used compromised accounts to send spearphishing emails. Compromise Accounts:Email Accounts,It has compromised legitimate email accounts to use in their spearphishing operations. Compromise Accounts:Email Accounts,It has compromised email accounts to send spearphishing e-mails. Compromise Accounts:Email Accounts,"It has payed employees, suppliers, and business partners of target organizations for credentials." Compromise Accounts:Email Accounts,It has compromised email accounts to conduct social engineering attacks. Compromise Accounts:Email Accounts,It has compromised personal email accounts through the use of legitimate credentials and gathered additional victim information. Compromise Accounts:Cloud Accounts,"It has used residential proxies, including Azure Virtual Machines, to obfuscate their access to victim environments." Compromise Infrastructure:Domains,It hijacked FQDNs associated with legitimate websites hosted by hop points. Compromise Infrastructure:Domains,"During C0010, UNC3890 actors likely compromised the domain of a legitimate Israeli shipping company." Compromise Infrastructure:Domains,"For C0021, the threat actors used legitimate but compromised domains to host malicious payloads." Compromise Infrastructure:Domains,It has compromised legitimate sites and used them to distribute malware. Compromise Infrastructure:Domains,It has used compromised domains to host links targeted to specific phishing victims. Compromise Infrastructure:Domains,"For Operation Dream Job, It compromised domains in Italy and other countries for their C2 infrastructure." Compromise Infrastructure:Domains,"It has compromised domains for some of their infrastructure, including for C2 and staging malware." Compromise Infrastructure:Domains,"For the SolarWinds Compromise, It compromised domains to use for C2." Compromise Infrastructure:Domains,It has compromised domains for use in targeted malicious campaigns. Compromise Infrastructure:DNS Server,It has reconfigured a victim's DNS records to actor-controlled domains and websites. Compromise Infrastructure:Virtual Private Server,It has used the VPS infrastructure of compromised Iranian threat actors. Compromise Infrastructure:Server,It has compromised otherwise legitimate sites as staging servers for second-stage payloads. Compromise Infrastructure:Server,It has compromised legitimate websites to host C2 and malware modules. Compromise Infrastructure:Server,It has used compromised web servers as part of their operational infrastructure. Compromise Infrastructure:Server,It has served fake updates via legitimate websites that have been compromised. Compromise Infrastructure:Server,It has compromised servers to stage malicious tools. Compromise Infrastructure:Server,"During Night Dragon, threat actors compromised web servers to use for C2." Compromise Infrastructure:Server,"For Operation Dream Job, It compromised servers to host their malicious tools." Compromise Infrastructure:Server,"For Operation Sharpshooter, the threat actors compromised a server they used as part of the campaign's infrastructure." Compromise Infrastructure:Server,It has used compromised servers as infrastructure. Compromise Infrastructure:Server,It has used compromised PRTG servers from other organizations for C2. Compromise Infrastructure:Botnet,It has used large groups of compromised machines for use as proxy nodes. Compromise Infrastructure:Botnet,It has used a large-scale botnet to target Small Office/Home Office (SOHO) network devices. Compromise Infrastructure:Botnet,"It has routed traffic through compromised small office and home office (SOHO) network equipment, many of which were located in the same geographic area as the victim." Compromise Infrastructure:Web Services,It has compromised Google Drive repositories. Compromise Infrastructure:Web Services,It has frequently used compromised WordPress sites for C2 infrastructure. Develop Capabilities,It created and used a mailing toolkit to use in spearphishing attacks. Develop Capabilities:Malware,"It has used custom malware, including Mongall and Heyoka Backdoor, in their operations." Develop Capabilities:Malware,It has used unique malware in many of their operations. Develop Capabilities:Malware,"For C0010, UNC3890 actors used unique malware, including SUGARUSH and SUGARDUMP." Develop Capabilities:Malware,"It has created customized tools and payloads for functions including ARP poisoning, encryption, credential dumping, ASP.NET shells, web backdoors, process enumeration, WMI querying, HTTP and SMB communications, network interface sniffing, and keystroke logging." Develop Capabilities:Malware,"For CostaRicto, the threat actors used custom malware, including PS1, CostaBricks, and SombRAT." Develop Capabilities:Malware,It has utilized custom malware to maintain persistence in a compromised environment. Develop Capabilities:Malware,"It has developed malware for use in operations, including the creation of infected removable media." Develop Capabilities:Malware,"It has developed malware for their operations, including ransomware such as BitPaymer and WastedLocker." Develop Capabilities:Malware,It has developed custom malware that allowed them to maintain persistence on victim networks. Develop Capabilities:Malware,It has developed its own unique malware such as MailFetch.py for use in operations. Develop Capabilities:Malware,It has developed custom malware for use in their operations. Develop Capabilities:Malware,It has used unique malware for information theft and exfiltration. Develop Capabilities:Malware,"It has built malware, such as DCSrv and PyDCrypt, for targeting victims' machines." Develop Capabilities:Malware,"For Operation Dream Job, It developed custom tools such as Sumarta, DBLL Dropper, Torisma, and DRATzarus for their operations." Develop Capabilities:Malware,"For Operation Ghost, It used new strains of malware including FatDuke, MiniDuke, RegDuke, and PolyglotDuke." Develop Capabilities:Malware,"For Operation Sharpshooter, the threat actors used the Rising Sun modular backdoor." Develop Capabilities:Malware,"During Operation Wocao, threat actors developed their own custom webshells to upload to compromised servers." Develop Capabilities:Malware,"It has developed malware for its operations, including malicious mobile applications and destructive malware such as NotPetya and Olympic Destroyer." Develop Capabilities:Malware,"For the SolarWinds Compromise, It used numerous pieces of malware that were likely developed for or by the group, including SUNBURST, SUNSPOT, Raindrop, and TEARDROP. " Develop Capabilities:Malware,It has developed custom malware such as Hildegard. Develop Capabilities:Malware,It has developed its own unique malware for use in operations. Develop Capabilities:Code Signing Certificates,"During Operation Dream Job, It digitally signed their malware and the dbxcli utility." Develop Capabilities:Code Signing Certificates,It has created self-signed certificates from fictitious and spoofed legitimate software companies that were later used to sign malware. Develop Capabilities:Code Signing Certificates,It has created self-signed certificates to sign malicious installers. Develop Capabilities:Digital Certificates,It has created self-signed digital certificates to enable mutual TLS authentication for malware. Develop Capabilities:Digital Certificates,"For C0011, It established SSL certificates on the typo-squatted domains the group registered." Develop Capabilities:Digital Certificates,It has created self-signed digital certificates for use in HTTPS C2 traffic. Establish Accounts,"It has created and cultivated profile pages in Microsoft TechNet. To make profile pages appear more legitimate, It has created biographical sections and posted in forum threads." Establish Accounts,It has created KeyBase accounts to communicate with ransomware victims. Establish Accounts:Social Media Accounts,It has set up Facebook pages in tandem with fake websites. Establish Accounts:Social Media Accounts,"It has created fake LinkedIn profiles that included profile photos, details, and connections." Establish Accounts:Social Media Accounts,"It has established a network of fictitious social media accounts, including on Facebook and LinkedIn, to establish relationships with victims, often posing as an attractive woman." Establish Accounts:Social Media Accounts,It has established social media profiles to mimic employees of targeted companies. Establish Accounts:Social Media Accounts,It has used a Twitter account to communicate with ransomware victims. Establish Accounts:Social Media Accounts,It has established fraudulent LinkedIn accounts impersonating HR department employees to target potential victims with fake job offers. Establish Accounts:Social Media Accounts,It has created social media accounts to monitor news and security trends as well as potential targets. Establish Accounts:Social Media Accounts,It has created new Twitter accounts to conduct social engineering against potential victims. Establish Accounts:Social Media Accounts,It has created new social media accounts for targeting efforts. Establish Accounts:Social Media Accounts,It has created fake LinkedIn and other social media accounts to contact targets and convince them--through messages and voice communications--to open malicious links. Establish Accounts:Social Media Accounts,"For Operation Dream Job, It created fake LinkedIn accounts for their targeting efforts." Establish Accounts:Social Media Accounts,"For Operation Ghost, It registered Twitter accounts to host C2 nodes." Establish Accounts:Social Media Accounts,It has established social media accounts to disseminate victim internal-only documents and other sensitive data. Establish Accounts:Email Accounts,"It has created email accounts for later use in social engineering, phishing, and when registering domains." Establish Accounts:Email Accounts,It has created e-mail accounts to spoof targeted organizations. Establish Accounts:Email Accounts,"For FunnyDream, the threat actors likely established an identified email account to register a variety of domains that were used during the campaign." Establish Accounts:Email Accounts,It has established email accounts for use in domain registration including for ProtonMail addresses. Establish Accounts:Email Accounts,"It has created email accounts to communicate with their ransomware victims, to include providing payment and decryption details." Establish Accounts:Email Accounts,It has created email accounts for phishing operations. Establish Accounts:Email Accounts,It has created new email accounts for spearphishing operations. Establish Accounts:Email Accounts,It has created new email accounts for targeting efforts. Establish Accounts:Email Accounts,It has established email accounts using fake personas for spearphishing operations. Establish Accounts:Email Accounts,It has leveraged the legitimate email marketing service SMTP2Go for phishing campaigns. Establish Accounts:Email Accounts,"During Operation Dream Job, It created fake email accounts to correspond with fake LinkedIn personas; It also established email accounts to match those of the victim as part of their BEC attempt." Establish Accounts:Email Accounts,"For Operation Dust Storm, the threat actors established email addresses to register domains for their operations." Establish Accounts:Email Accounts,"During Operation Honeybee, attackers created email addresses to register for a free account for a control server used for the implants. " Establish Accounts:Email Accounts,"For Operation Wocao, the threat actors registered email accounts to use during the campaign." Establish Accounts:Email Accounts,It has created email accounts that mimic legitimate organizations for its spearphishing operations. Establish Accounts:Email Accounts,It has established e-mail accounts to receive e-mails forwarded from compromised accounts. Establish Accounts:Email Accounts,It has leveraged ProtonMail email addresses in ransom notes when delivering Ryuk ransomware. Obtain Capabilities:Malware,It has used a variety of publicly-available remote access Trojans (RATs) for its operations. Obtain Capabilities:Malware,It used publicly available malware for privilege escalation. Obtain Capabilities:Malware,It has acquired and used njRAT in its operations. Obtain Capabilities:Malware,"It has obtained and used leaked malware, including DoublePulsar, EternalBlue, EternalRocks, and EternalSynergy, in its operations." Obtain Capabilities:Malware,"For C0015, the threat actors used Cobalt Strike and Conti ransomware. " Obtain Capabilities:Malware,"It has acquired and used a variety of malware, including Cobalt Strike." Obtain Capabilities:Malware,"For FunnyDream, the threat actors used a new backdoor named FunnyDream. " Obtain Capabilities:Malware,It acquired and used the Redline password stealer in their operations. Obtain Capabilities:Malware,It has used a variety of open-source remote access Trojans for its operations. Obtain Capabilities:Malware,It has obtained and used malware such as Cobalt Strike. Obtain Capabilities:Malware,"It has used unique malware in their operations, including metaMain and Mafalda." Obtain Capabilities:Malware,"During Night Dragon, threat actors used Trojans from underground hacker websites." Obtain Capabilities:Malware,"For Operation Spalax, the threat actors obtained malware, including Remcos, njRAT, and AsyncRAT." Obtain Capabilities:Malware,It has used multiple strains of malware available for purchase on criminal forums or in open-source repositories. Obtain Capabilities:Malware,It has used malware such as Azorult and Cobalt Strike in their operations. Obtain Capabilities:Malware,"It has used malware obtained after compromising other threat actors, such as It." Obtain Capabilities:Tool,It obtained the Heyoka open source exfiltration tool and subsequently modified it for their operations. Obtain Capabilities:Tool,It obtained and used a modified variant of Imminent Monitor. Obtain Capabilities:Tool,It has used various open-source tools for privilege escalation purposes. Obtain Capabilities:Tool,It has obtained and used publicly-available tools like Empire. Obtain Capabilities:Tool,"It has obtained and used open-source tools like Koadic, Mimikatz, and Responder." Obtain Capabilities:Tool,"It has obtained and used a variety of tools including Mimikatz, SDelete, Tor, meek, and Cobalt Strike." Obtain Capabilities:Tool,"It has obtained and used tools such as Mimikatz and Cobalt Strike, and a variety of other open-source tools from GitHub." Obtain Capabilities:Tool,It has obtained and leveraged publicly-available tools for early intrusion activities. Obtain Capabilities:Tool,It has obtained and used open-source tools such as Mimikatz. Obtain Capabilities:Tool,It has modified and used customized versions of publicly-available tools like PLINK and Mimikatz. Obtain Capabilities:Tool,"It has obtained and used tools such as Mimikatz, pwdump, PowerSploit, and Windows Credential Editor." Obtain Capabilities:Tool,It has acquired and used Cobalt Strike in its operations. Obtain Capabilities:Tool,It has obtained a variety of open-source reconnaissance and red team tools for discovery and lateral movement. Obtain Capabilities:Tool,It has obtained tools such as PuTTY for use in their operations. Obtain Capabilities:Tool,"It has obtained and used tools such as Putty, SNScan, and PsExec for its operations." Obtain Capabilities:Tool,It has obtained and used tools such as Mimikatz. Obtain Capabilities:Tool,"It has obtained and used open-source tools such as Mimikatz, gsecdump, and Windows Credential Editor." Obtain Capabilities:Tool,"For C0010, UNC3890 actors obtained multiple publicly-available tools, including METASPLOIT, UNICORN, and NorthStar C2." Obtain Capabilities:Tool,"For C0015, the threat actors obtained a variety of tools, including AdFind, AnyDesk, and Process Hacker." Obtain Capabilities:Tool,"For C0017, It obtained publicly available tools such as YSoSerial.NET, ConfuserEx, and BadPotato." Obtain Capabilities:Tool,"For C0018, the threat actors acquired a variety of open source tools, including Mimikatz, Sliver, SoftPerfect Network Scanner, AnyDesk, and PDQ Deploy." Obtain Capabilities:Tool,"For C0021, the threat actors used Cobalt Strike configured with a modified variation of the publicly available Pandora Malleable C2 Profile." Obtain Capabilities:Tool,"During C0027, It obtained and used multiple tools including the LINpeas privilege escalation utility, aws_consoler, rsocx reverse proxy, Level RMM tool, and RustScan port scanner." Obtain Capabilities:Tool,It has obtained and used open-source tools such as PsExec and Mimikatz. Obtain Capabilities:Tool,"It has obtained and used tools such as BloodHound, Cobalt Strike, Mimikatz, and PsExec." Obtain Capabilities:Tool,"It has obtained and used open-source tools such as PsExec, Windows Credential Editor, and Mimikatz." Obtain Capabilities:Tool,"It has obtained and used a variety of tools including Mimikatz, PsExec, Cobalt Strike, and SDelete." Obtain Capabilities:Tool,"It has used Metasploit, Empire, and AirVPN for post-exploitation activities." Obtain Capabilities:Tool,"During CostaRicto, the threat actors obtained open source tools to use in their operations. " Obtain Capabilities:Tool,"It has obtained and used tools such as Mimikatz, Empire, and Cobalt Strike." Obtain Capabilities:Tool,"It has obtained and used tools such as Impacket, Winexe, and PsExec." Obtain Capabilities:Tool,"It has obtained and used tools such as Mimikatz, CrackMapExec, and PsExec." Obtain Capabilities:Tool,It has acquired and used a variety of open source tools. Obtain Capabilities:Tool,It has obtained and used open source scripts from GitHub. Obtain Capabilities:Tool,"It has obtained open source tools for its operations, including JsonCPP and Psiphon." Obtain Capabilities:Tool,It has relied on publicly-available software to gain footholds and establish persistence in victim environments. Obtain Capabilities:Tool,"It has utilized publicly available tools such as Mimikatz, Impacket, PWdump7, ProcDump, Nmap, and Incognito V2 for targeting efforts." Obtain Capabilities:Tool,"It has obtained and used a customized version of PsExec, as well as use other tools such as pwdump, SDelete, and Windows Credential Editor." Obtain Capabilities:Tool,"It has obtained and used tools such as Mimikatz, Cobalt Strike, and AdFind." Obtain Capabilities:Tool,"It has utilized a variety of tools such as Cobalt Strike, PowerSploit, and the remote management tool, Atera for targeting efforts." Obtain Capabilities:Tool,It has used open-source tools such as Impacket for targeting efforts. Obtain Capabilities:Tool,"For Frankenstein, the threat actors obtained and used Empire." Obtain Capabilities:Tool,"For FunnyDream, the threat actors used a modified version of the open source PcShare remote administration tool." Obtain Capabilities:Tool,"It has used a variety of widely-available tools, which in some cases they modified to add functionality and/or subvert antimalware solutions." Obtain Capabilities:Tool,It has obtained and used tools such as QuasarRAT and Remcos. Obtain Capabilities:Tool,"It has acquired, and sometimes customized, open source tools such as Mimikatz, Empire, VNC remote access software, and DIG.net." Obtain Capabilities:Tool,It has obtained and used open-source tools such as LaZagne. Obtain Capabilities:Tool,It has acquired open source tools such as NBTscan and Meterpreter for their operations. Obtain Capabilities:Tool,It has obtained and used tools such as Mimikatz. Obtain Capabilities:Tool,"It has obtained and used tools such as Nirsoft WebBrowserPassVIew, Mimikatz, and PsExec." Obtain Capabilities:Tool,It has obtained tools such as RVTools and AD Explorer for their operations. Obtain Capabilities:Tool,"It has obtained a variety of tools for their operations, including Responder and PuTTy PSCP." Obtain Capabilities:Tool,"It has obtained and used tools such as LaZagne, Mimikatz, PsExec, and MailSniper." Obtain Capabilities:Tool,It has obtained an ARP spoofing tool from GitHub. Obtain Capabilities:Tool,"It has obtained and used tools like Havij, sqlmap, Metasploit, Mimikatz, and Plink." Obtain Capabilities:Tool,"It has used and modified open-source tools like Impacket, Mimikatz, and pwdump." Obtain Capabilities:Tool,It has used Microsoft's Console Debugger in some of their operations. Obtain Capabilities:Tool,It has used the commercial tool DiskCryptor. Obtain Capabilities:Tool,It has made use of legitimate tools ConnectWise and Remote Utilities to gain access to target environment. Obtain Capabilities:Tool,"During Night Dragon, threat actors obtained and used tools such as gsecdump." Obtain Capabilities:Tool,"For Operation CuckooBees, the threat actors obtained publicly-available JSP code that was used to deploy a webshell onto a compromised server. " Obtain Capabilities:Tool,"For Operation Dream Job, It obtained tools such as Wake-On-Lan, Responder, ChromePass, and dbxcli." Obtain Capabilities:Tool,"For Operation Spalax, the threat actors obtained packers such as CyaX." Obtain Capabilities:Tool,"For Operation Wocao, the threat actors obtained a variety of open source tools, including JexBoss, KeeThief, and BloodHound." Obtain Capabilities:Tool,It has obtained and used open-source tools such as QuasarRAT. Obtain Capabilities:Tool,It has obtained and used tools such as Mimikatz and gsecdump. Obtain Capabilities:Tool,It has obtained and used tools such as AirVPN and plink in their operations. Obtain Capabilities:Tool,"It has acquired open-source tools for their operations, including Invoke-PSImage, which was used to establish an encrypted channel from a compromised host to It's C2 server in preparation for the 2018 Winter Olympics attack, as well as Impacket and RemoteExec, which were used in their 2022 Prestige operations." Obtain Capabilities:Tool,It has obtained and modified versions of publicly-available tools like Empire and PsExec. Obtain Capabilities:Tool,It has obtained free and publicly available tools including SingleFile and HTTrack to copy login pages of targeted organizations. Obtain Capabilities:Tool,It has used commodity remote access tools. Obtain Capabilities:Tool,"It has used a variety of tools in their operations, including AdFind, BloodHound, Mimikatz, and PowerSploit." Obtain Capabilities:Tool,It has obtained and used tools such as Mimikatz and PsExec. Obtain Capabilities:Tool,"It has obtained and used tools such as Impacket, pwdump, Mimikatz, gsecdump, NBTscan, and Windows Credential Editor." Obtain Capabilities:Tool,It has obtained and used tools such as Mimikatz and PsExec. Obtain Capabilities:Tool,It has obtained and customized publicly-available tools like Mimikatz. Obtain Capabilities:Tool,It has used customized versions of open-source tools for C2. Obtain Capabilities:Tool,It has obtained and used tools such as Mimikatz. Obtain Capabilities:Tool,It has obtained and used Empire for post-exploitation activities. Obtain Capabilities:Tool,"It has utilized tools such as Empire, Cobalt Strike, Cobalt Strike, Rubeus, AdFind, BloodHound, Metasploit, Advanced IP Scanner, Nirsoft PingInfoView, and SoftPerfect Network Scanner for targeting efforts." Obtain Capabilities:Code Signing Certificates,It has used stolen code-signing certificates for its malicious payloads. Obtain Capabilities:Code Signing Certificates,It has stolen legitimate certificates to sign malicious payloads. Obtain Capabilities:Code Signing Certificates,"It has used an expired open-source X.509 certificate for testing in the OpenSSL repository, to connect to actor-controlled C2 servers." Obtain Capabilities:Code Signing Certificates,MegaCortex has used code signing certificates issued to fake companies to bypass security controls. Obtain Capabilities:Code Signing Certificates,"During Operation Dream Job, It used code signing certificates issued by Sectigo RSA for some of its malware and tools. " Obtain Capabilities:Code Signing Certificates,"It has obtained stolen valid certificates, including from VMProtect and the Chinese instant messaging application Youdu, for their operations." Obtain Capabilities:Code Signing Certificates,"It has obtained code signing certificates signed by DigiCert, GlobalSign, and COMOOD for malware payloads." Obtain Capabilities:Digital Certificates,"It has used valid, stolen digital certificates for some of their malware and tools." Obtain Capabilities:Digital Certificates,It has obtained SSL certificates for their C2 domains. Obtain Capabilities:Digital Certificates,It has used a valid digital certificate for some of their malware. Obtain Capabilities:Digital Certificates,"For Operation Honeybee, the threat actors stole a digital signature from Adobe Systems to use with their MaoCheng dropper." Obtain Capabilities:Digital Certificates,It has obtained free Let's Encrypt SSL certificates for use on their phishing pages. Obtain Capabilities:Exploits,It has obtained exploit code for various CVEs. Obtain Capabilities:Vulnerabilities,"In 2017, It conducted technical research related to vulnerabilities associated with websites used by the Korean Sport and Olympic Committee, a Korean power company, and a Korean airport." Stage Capabilities,It has used servers under their control to validate tracking pixels sent to phishing victims. Stage Capabilities:Upload Malware,"It has hosted malicious payloads in Dropbox, Amazon S3, and Google Drive for use during targeting." Stage Capabilities:Upload Malware,It has registered domains to stage payloads. Stage Capabilities:Upload Malware,"For C0010, UNC3890 actors staged malware on their infrastructure for direct download onto a compromised system. " Stage Capabilities:Upload Malware,"For C0011, It hosted malicious documents on domains registered by the group. " Stage Capabilities:Upload Malware,"For C0021, the threat actors uploaded malware to websites under their control." Stage Capabilities:Upload Malware,"It has staged malware and malicious files on compromised web servers, GitHub, and Google Drive." Stage Capabilities:Upload Malware,"It has uploaded malicious payloads to file-sharing services including TransferNow, TransferXL, WeTransfer, and OneDrive." Stage Capabilities:Upload Malware,"It has staged legitimate software, that was trojanized to contain an Atera agent installer, on Amazon S3." Stage Capabilities:Upload Malware,It has registered domains to stage payloads. Stage Capabilities:Upload Malware,It has staged malware on fraudulent websites set up to impersonate targeted organizations. Stage Capabilities:Upload Malware,"It has used Blogspot to host malicious content such as beacons, file exfiltrators, and implants." Stage Capabilities:Upload Malware,It has hosted open-source remote access Trojans used in its operations in GitHub. Stage Capabilities:Upload Malware,It has hosted malicious payloads on Dropbox. Stage Capabilities:Upload Malware,It has hosted malicious payloads on DropBox including PlugX. Stage Capabilities:Upload Malware,"During Night Dragon, threat actors uploaded commonly available hacker tools to compromised web servers." Stage Capabilities:Upload Malware,"For Operation Dream Job, It used compromised servers to host malware." Stage Capabilities:Upload Malware,"For Operation Sharpshooter, the threat actors staged malicious files on Dropbox and other websites." Stage Capabilities:Upload Malware,"For Operation Spalax, the threat actors staged malware and malicious files in legitimate hosting services such as OneDrive or MediaFire." Stage Capabilities:Upload Malware,It has used compromised domains to host its malicious payloads. Stage Capabilities:Upload Malware,"It has uploaded malware to various platforms including Google Drive, Pastetext, Sharetext, and GitHub." Stage Capabilities:Upload Malware,It has staged malware on actor-controlled domains. Stage Capabilities:Upload Malware,It has uploaded backdoored Docker images to Docker Hub. Stage Capabilities:Upload Malware,It has hosted malicious payloads on Dropbox. Stage Capabilities:Upload Tool,"For C0010, UNC3890 actors staged tools on their infrastructure to download directly onto a compromised system." Stage Capabilities:Upload Tool,"For Operation Dream Job, It used multiple servers to host malicious tools." Stage Capabilities:Upload Tool,"It has staged tools, including gsecdump and WCE, on previously compromised websites." Stage Capabilities:Drive-by Target,"It has stood up websites containing numerous articles and content scraped from the Internet to make them appear legitimate, but some of these pages include malicious JavaScript to profile the potential victim or infect them via a fake software update." Stage Capabilities:Drive-by Target,"For C0010, the threat actors compromised the login page of a legitimate Israeli shipping company and likely established a watering hole that collected visitor information." Stage Capabilities:Drive-by Target,It has compromised websites to redirect traffic and to host exploit kits. Stage Capabilities:Drive-by Target,It has compromised a digital product website and modified multiple download links to point to trojanized versions of offered digital products. Stage Capabilities:Drive-by Target,It has redirected compromised machines to an actor-controlled webpage through HTML injection. Stage Capabilities:Drive-by Target,It has embedded malicious code into websites to screen a potential victim's IP address and then exploit their browser if they are of interest. Stage Capabilities:Drive-by Target,"It has set up websites with malicious hyperlinks and iframes to infect targeted victims with Crimson, njRAT, and other malicious tools." Stage Capabilities:Link Target,It has created a link to a Dropbox file that has been used in their spear-phishing operations. Stage Capabilities:Link Target,It has cloned victim organization login pages and staged them for later use in credential harvesting campaigns. It has also made use of a variety of URL shorteners for these staged websites. Content Injection,"Disco has achieved initial access and execution through content injection into DNS, HTTP, and SMB replies to targeted hosts that redirect them to download malicious files." Content Injection,"It has injected content into DNS, HTTP, and SMB replies to redirect specifically-targeted victims to a fake Windows Update page to download malware." Drive-by Compromise,"It has used watering hole attacks, often with zero-day exploits, to gain initial access to victims within a specific IP range." Drive-by Compromise,It performed a watering hole attack on forbes.com in 2014 to compromise targets. Drive-by Compromise,It has compromised targets via strategic web compromise utilizing custom exploit kits. Drive-by Compromise,It has infected victims by tricking them into visiting compromised watering hole websites. Drive-by Compromise,"It has used strategic web compromises, particularly of South Korean websites, to distribute malware. The group has also used torrent file-sharing sites to more indiscriminately disseminate malware to victims. As part of their compromises, the group has used a Javascript based profiler called RICECURRY to profile a victim's web browser and deliver malicious code accordingly." Drive-by Compromise,It has conducted watering holes schemes to gain initial access to victims. Drive-by Compromise,It has used watering hole attacks to gain access. Drive-by Compromise,Bad Rabbit spread through watering holes on popular sites by injecting JavaScript into the HTML body or a .js file. Drive-by Compromise,It compromised three Japanese websites using a Flash exploit to perform watering hole attacks. Drive-by Compromise,Bundlore has been spread through malicious advertisements on websites. Drive-by Compromise,"During C0010, UNC3890 actors likely established a watering hole that was hosted on a login page of a legitimate Israeli shipping company that was active until at least November 2021." Drive-by Compromise,It leveraged a watering hole to serve up malicious code. Drive-by Compromise,It used embedded iframes on hotel login portals to redirect selected victims to download malware. Drive-by Compromise,It has compromised targets via strategic web compromise (SWC) utilizing a custom exploit kit. Drive-by Compromise,It has performed watering hole attacks. Drive-by Compromise,It has delivered zero-day exploits and malware to victims by injecting malicious code into specific public Web pages visited by targets within a particular sector. Drive-by Compromise,Grandoreiro has used compromised websites and Google Ads to bait victims into downloading its installer. Drive-by Compromise,"KARAE was distributed through torrent file-sharing websites to South Korean victims, using a YouTube video downloader application as a lure." Drive-by Compromise,It delivered RATANKBA and other malicious code to victims via a compromised legitimate website. Drive-by Compromise,It has infected victims using watering holes. Drive-by Compromise,It has infected victims using watering holes. Drive-by Compromise,LoudMiner is typically bundled with pirated copies of Virtual Studio Technology (VST) for Windows and macOS. Drive-by Compromise,It has distributed It through a fake blog website. Drive-by Compromise,It has conducted watering-hole attacks through media and magazine websites. Drive-by Compromise,"During Operation Dust Storm, the threat actors used a watering hole attack on a popular software reseller to exploit the then-zero-day Internet Explorer vulnerability CVE-2014-0322." Drive-by Compromise,It has used watering holes to deliver files with exploits to initial victims. Drive-by Compromise,It has sometimes used drive-by attacks against vulnerable browser plugins. Drive-by Compromise,POORAIM has been delivered through compromised sites acting as watering holes. Drive-by Compromise,It has used watering hole attacks to deliver malicious versions of legitimate installers. Drive-by Compromise,REvil has infected victim machines through compromised websites and exploit kits. Drive-by Compromise,"It has distributed its malware via the RIG and SUNDOWN exploit kits, as well as online advertising network Yandex.Direct." Drive-by Compromise,Snip3 has been delivered to targets via downloads from malicious domains. Drive-by Compromise,It has extensively used strategic web compromises to target victims. Drive-by Compromise,"It has used websites with malicious hyperlinks and iframes to infect targeted victims with Crimson, njRAT, and other malicious tools." Drive-by Compromise,It has infected victims using watering holes. Drive-by Compromise,It has distributed Windows malware via drive-by downloads. Drive-by Compromise,It has used compromised websites to register custom URL schemes on a remote system. Exploit Public-Facing Application,"It has used a variety of public exploits, including CVE 2020-0688 and CVE 2020-17144, to gain execution on vulnerable Microsoft Exchange; they have also conducted SQL injection attacks against external websites." Exploit Public-Facing Application,"It has exploited CVE-2019-19781 for Citrix, CVE-2019-11510 for Pulse Secure VPNs, CVE-2018-13379 for FortiGate VPNs, and CVE-2019-9670 in Zimbra software to gain access." Exploit Public-Facing Application,It has used SQL injection for initial compromise. Exploit Public-Facing Application,"It exploited CVE-2020-10189 against Zoho ManageEngine Desktop Central, and CVE-2019-19781 to compromise Citrix Application Delivery Controllers (ADC) and gateway devices." Exploit Public-Facing Application,It has been observed using SQL injection to gain access to systems. Exploit Public-Facing Application,"It has exploited CVE-2020-5902, an F5 BIP-IP vulnerability, to drop a Linux backdoor. It has also exploited mis-configured Plesk servers." Exploit Public-Facing Application,"It has exploited a buffer overflow vulnerability in Microsoft Internet Information Services (IIS) 6.0, CVE-2017-7269, in order to establish a new HTTP or command and control (C2) server." Exploit Public-Facing Application,"It has gained initial access by exploiting CVE-2019-18935, a vulnerability within Telerik UI for ASP.NET AJAX." Exploit Public-Facing Application,"During C0017, It exploited CVE-2021-44207 in the USAHerds application and CVE-2021-44228 in Log4j, as well as other .NET deserialization, SQL injection, and directory traversal vulnerabilities to gain initial access." Exploit Public-Facing Application,"During C0018, the threat actors exploited VMWare Horizon Unified Access Gateways that were vulnerable to several Log4Shell vulnerabilities, including CVE-2021-44228, CVE-2021-45046, CVE-2021-45105, and CVE-2021-44832." Exploit Public-Facing Application,"During C0027, It exploited CVE-2021-35464 in the ForgeRock Open Access Management (OpenAM) application server to gain initial access." Exploit Public-Facing Application,"It has conducted SQL injection attacks, exploited vulnerabilities CVE-2019-19781 and CVE-2020-0688 for Citrix and MS Exchange, and CVE-2018-13379 for Fortinet VPNs." Exploit Public-Facing Application,"It has compromised victims by directly exploiting vulnerabilities of public-facing servers, including those associated with Microsoft Exchange and Oracle GlassFish." Exploit Public-Facing Application,"It has exploited known vulnerabilities such as CVE-2017-1000486 (Primefaces Application Expression Language Injection), CVE-2015-7450 (WebSphere Application Server SOAP Deserialization Exploit), CVE-2010-5326 (SAP NewWeaver Invoker Servlet Exploit), and EDB-ID-24963 (SAP NetWeaver ConfigServlet Remote Code Execution) to gain initial access." Exploit Public-Facing Application,"It has exploited known vulnerabilities in Fortinet, PulseSecure, and Palo Alto VPN appliances." Exploit Public-Facing Application,It exploited a publicly-facing servers including Wildfly/JBoss servers to gain access to the network. Exploit Public-Facing Application,It has exploited Oracle WebLogic vulnerabilities for initial compromise. Exploit Public-Facing Application,"It has exploited CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 to compromise on-premises versions of Microsoft Exchange Server, enabling access to email accounts and installation of additional malware. " Exploit Public-Facing Application,Havij is used to automate SQL injection. Exploit Public-Facing Application,"It has compromised networks by exploiting Internet-facing applications, including vulnerable Microsoft Exchange and SharePoint servers." Exploit Public-Facing Application,"It has exploited various vulnerabilities for initial access, including Microsoft Exchange vulnerability CVE-2020-0688." Exploit Public-Facing Application,"It has exploited the Log4j utility (CVE-2021-44228), on-premises MS Exchange servers via ""ProxyShell"" (CVE-2021-34473, CVE-2021-34523, CVE-2021-31207), and Fortios SSL VPNs (CVE-2018-13379)." Exploit Public-Facing Application,It has leveraged vulnerabilities in Pulse Secure VPNs to hijack sessions. Exploit Public-Facing Application,It has exploited known vulnerabilities in public-facing infrastructure such as Microsoft Exchange Servers. Exploit Public-Facing Application,It has exploited the Microsoft Exchange memory corruption vulnerability (CVE-2020-0688). Exploit Public-Facing Application,"During Night Dragon, threat actors used SQL injection exploits against extranet web servers to gain access." Exploit Public-Facing Application,"During Operation CuckooBees, the threat actors exploited multiple vulnerabilities in externally facing servers." Exploit Public-Facing Application,"During Operation Wocao, threat actors gained initial access by exploiting vulnerabilities in JBoss webservers." Exploit Public-Facing Application,"It exploited Apache Struts, Oracle WebLogic (CVE-2017-10271), and Adobe ColdFusion (CVE-2017-3066) vulnerabilities to deliver malware." Exploit Public-Facing Application,Siloscape is executed after the attacker gains initial access to a Windows container using a known vulnerability. Exploit Public-Facing Application,"During the SolarWinds Compromise, It exploited CVE-2020-0688 against the Microsoft Exchange Control Panel to regain access to a network." Exploit Public-Facing Application,SoreFang can gain access by exploiting a Sangfor SSL VPN vulnerability that allows for the placement and delivery of malicious update binaries. Exploit Public-Facing Application,sqlmap can be used to automate exploitation of SQL injection vulnerabilities. Exploit Public-Facing Application,"It has exploited the Microsoft SharePoint vulnerability CVE-2019-0604 and CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 in Exchange Server." Exploit Public-Facing Application,"It has targeted publicly facing web servers, with both automatic and manual vulnerability discovery. " Exploit Public-Facing Application,It gained initial access through exploitation of CVE-2021-40539 in internet-facing ManageEngine ADSelfService Plus servers. Exploit Public-Facing Application,"ZxShell has been dropped through exploitation of CVE-2011-2462, CVE-2013-3163, and CVE-2014-0322." External Remote Services,"During the 2015 Ukraine Electric Power Attack, It installed a modified Dropbear SSH client as the backdoor to target systems. " External Remote Services,It actors leverage legitimate credentials to log into external remote services. External Remote Services,It has used Tor and a variety of commercial VPN services to route brute force authentication attempts. External Remote Services,It has used compromised identities to access networks via VPNs and Citrix. External Remote Services,It compromised an online billing/payment service using VPN access between a third-party service provider and the targeted payment service. External Remote Services,"During C0027, It used Citrix and VPNs to persist in compromised environments." External Remote Services,"It has used legitimate credentials to login to an external VPN, Citrix, SSH, and other remote services." External Remote Services,"During CostaRicto, the threat actors set up remote tunneling using an SSH tool to maintain access to a compromised environment." External Remote Services,Doki was executed through an open Docker daemon API port. External Remote Services,It has used VPNs and Outlook Web Access (OWA) to maintain access to victim networks. External Remote Services,It has gained access to compromised environments via remote access services such as the corporate virtual private network (VPN). External Remote Services,"It has used legitimate VPN, Citrix, or VNC credentials to maintain access to a victim environment." External Remote Services,"It has used VPN services, including SoftEther VPN, to access and maintain persistence in victim environments." External Remote Services,It has used publicly-accessible RDP and remote management and monitoring (RMM) servers to gain access to victim machines. External Remote Services,Hildegard was executed through an unsecure kubelet that allowed anonymous access to the victim environment. External Remote Services,It has gained access through VPNs including with compromised accounts and stolen VPN certificates. External Remote Services,It has used RDP to establish persistence. External Remote Services,Kinsing was executed in an Ubuntu container deployed via an open Docker daemon API. External Remote Services,"It has gained access to internet-facing systems and applications, including virtual private network (VPN), remote desktop protocol (RDP), and virtual desktop infrastructure (VDI) including Citrix. " External Remote Services,It has used external remote services such as virtual private networks (VPN) to gain initial access. External Remote Services,Linux Rabbit attempts to gain access to the server via SSH. External Remote Services,Mafalda can establish an SSH connection from a compromised host to a server. External Remote Services,"During Night Dragon, threat actors used compromised VPN accounts to gain access to victim systems." External Remote Services,"It uses remote services such as VPN, Citrix, or OWA to persist in an environment." External Remote Services,"During Operation CuckooBees, the threat actors enabled WinRM over HTTP/HTTPS as a backup persistence mechanism using the following command: cscript //nologo ""C:\Windows\System32\winrm.vbs"" set winrm/config/service@{EnableCompatibilityHttpsListener=""true""}." External Remote Services,"During Operation Wocao, threat actors used stolen credentials to connect to the victim's network via VPN." External Remote Services,It has used Dropbear SSH with a hardcoded backdoor password to maintain persistence within the target network. It has also used VPN tunnels established in legitimate software company infrastructure to gain access to internal networks of that software company's users. External Remote Services,It has leveraged legitimate remote management tools to maintain persistent access. External Remote Services,"For the SolarWinds Compromise, It used compromised identities to access networks via SSH, VPNs, and other remote access tools." External Remote Services,It has used open-source tools such as Weave Scope to target exposed Docker API ports and gain initial access to victim environments. It has also targeted exposed kubelets for Kubernetes environments. External Remote Services,It has used a VPN to persist in the victim environment. External Remote Services,It actors look for and use VPN profiles during an operation to access the network using external VPN services. It has also obtained OWA account credentials during intrusions that it subsequently used to attempt to regain access when evicted from a victim network. External Remote Services,It has accessed victim networks by using stolen credentials to access the corporate VPN infrastructure. Hardware Additions,"It used Bash Bunny, Raspberry Pi, netbooks or inexpensive laptops to connect to the company’s local network." Phishing,It has used spear phishing to initially compromise victims. Phishing,It has conducted malicious spam (malspam) campaigns to gain access to victim's machines. Phishing,Hikit has been spread through spear phishing. Phishing,"Royal has been spread through the use of phishing campaigns including ""call back phishing"" where victims are lured into calling a number provided through email." Phishing:Spearphishing Attachment,"During the 2015 Ukraine Electric Power Attack, It obtained their initial foothold into many IT systems using Microsoft Office attachments delivered through phishing emails. " Phishing:Spearphishing Attachment,It has sent emails with malicious Microsoft Office documents attached. Phishing:Spearphishing Attachment,The primary delivered mechanism for Agent Tesla is through email phishing messages. Phishing:Spearphishing Attachment,It has used personalized spearphishing attachments. Phishing:Spearphishing Attachment,It has conducted spearphishing campaigns that included malicious Word or Excel attachments. Phishing:Spearphishing Attachment,AppleSeed has been distributed to victims through malicious e-mail attachments. Phishing:Spearphishing Attachment,It has used spearphishing emails with password protected RAR attachment to avoid being detected by the email gateway. Phishing:Spearphishing Attachment,It has sent spearphishing emails containing malicious attachments. Phishing:Spearphishing Attachment,It has sent emails with malicious Microsoft Office documents and PDFs attached. Phishing:Spearphishing Attachment,It sent spearphishing emails with malicious attachments in RTF and XLSM formats to deliver initial exploits. Phishing:Spearphishing Attachment,It sent spearphishing emails containing malicious Microsoft Office and RAR attachments. Phishing:Spearphishing Attachment,It has used spearphishing emails with an attachment to deliver files with exploits to initial victims. Phishing:Spearphishing Attachment,It has used spearphishing emails with malicious DOC attachments. Phishing:Spearphishing Attachment,It has sent spearphishing emails with a malicious executable disguised as a document or spreadsheet. Phishing:Spearphishing Attachment,It has sent spearphishing e-mails with archive attachments. Phishing:Spearphishing Attachment,It delivers malware using spearphishing emails with malicious HWP attachments. Phishing:Spearphishing Attachment,It has conducted spearphishing campaigns using malicious email attachments. Phishing:Spearphishing Attachment,It leveraged spearphishing emails with malicious attachments to initially compromise victims. Phishing:Spearphishing Attachment,It sent spearphishing emails with attachments such as compiled HTML (.chm) files to initially compromise their victims. Phishing:Spearphishing Attachment,Astaroth has been delivered via malicious e-mail attachments. Phishing:Spearphishing Attachment,BADFLICK has been distributed via spearphishing campaigns containing malicious Microsoft Word documents. Phishing:Spearphishing Attachment,Bandook is delivered via a malicious Word document inside a zip file. Phishing:Spearphishing Attachment,Bisonal has been delivered as malicious email attachments. Phishing:Spearphishing Attachment,It has sent spearphishing emails with a malicious RTF document or Excel spreadsheet. Phishing:Spearphishing Attachment,It has used spearphishing e-mails with malicious password-protected archived files (ZIP or RAR) to deliver malware. Phishing:Spearphishing Attachment,BLINDINGCAN has been delivered by phishing emails containing malicious Microsoft Office documents. Phishing:Spearphishing Attachment,It used spearphishing emails with malicious Microsoft Word attachments to infect victims. Phishing:Spearphishing Attachment,Bumblebee has gained execution through luring users into opening malicious attachments. Phishing:Spearphishing Attachment,"During C0011, It sent malicious attachments via email to student targets in India. " Phishing:Spearphishing Attachment,"For C0015, security researchers assessed the threat actors likely used a phishing campaign to distribute a weaponized attachment to victims." Phishing:Spearphishing Attachment,Chaes has been delivered by sending victims a phishing email containing a malicious .docx file. Phishing:Spearphishing Attachment,Clambling has been delivered to victim's machines through malicious e-mail attachments. Phishing:Spearphishing Attachment,"It has sent spearphishing emails with various attachment types to corporate and personal email accounts of victim organizations. Attachment types have included .rtf, .doc, .xls, archives containing LNK files, and password protected archives containing .exe and .scr executables." Phishing:Spearphishing Attachment,It has crafted and sent victims malicious attachments to gain initial access. Phishing:Spearphishing Attachment,DanBot has been distributed within a malicious Excel attachment via spearphishing emails. Phishing:Spearphishing Attachment,It has sent spearphishing emails with malicious RAR and .LNK attachments. Phishing:Spearphishing Attachment,"It has sent spearphishing emails with password-protected RAR archives containing malicious Excel Web Query files (.iqy). The group has also sent spearphishing emails that contained malicious Microsoft Office documents that use the ""attachedTemplate"" technique to load a template from a remote server." Phishing:Spearphishing Attachment,"DarkTortilla has been distributed via spearphishing emails containing archive attachments, with file types such as .iso, .zip, .img, .dmg, and .tar, as well as through malicious documents." Phishing:Spearphishing Attachment,DarkWatchman has been delivered via spearphishing emails that contain a malicious zip file. Phishing:Spearphishing Attachment,It has sent emails with malicious attachments to gain initial access. Phishing:Spearphishing Attachment,It has delivered zero-day exploits and malware to victims via targeted emails containing malicious attachments. Phishing:Spearphishing Attachment,"It has sent spearphishing emails containing malicious attachments in the form of PDFs, Word documents, JavaScript files, and Control Panel File (CPL) executables. " Phishing:Spearphishing Attachment,Emotet has been delivered by phishing emails containing attachments. Phishing:Spearphishing Attachment,EnvyScout has been distributed via spearphishing as an email attachment. Phishing:Spearphishing Attachment,It conducted an e-mail thread-hijacking campaign with malicious ISO attachments. Phishing:Spearphishing Attachment,It has conducted spearphishing campaigns containing malicious documents to lure victims to open the attachments. Phishing:Spearphishing Attachment,"It has used spearphishing emails containing attachments (which are often stolen, legitimate documents sent from compromised accounts) with embedded malicious macros." Phishing:Spearphishing Attachment,It has targeted victims with e-mails containing malicious attachments. Phishing:Spearphishing Attachment,It sent spearphishing emails with either malicious Microsoft Documents or RTF files attached. Phishing:Spearphishing Attachment,It has distributed targeted emails containing Word documents with embedded malicious macros. Phishing:Spearphishing Attachment,Flagpro has been distributed via spearphishing as an email attachment. Phishing:Spearphishing Attachment,"During Frankenstein, the threat actors likely used spearphishing emails to send malicious Microsoft Word documents." Phishing:Spearphishing Attachment,It sent emails with malicious Microsoft Office documents attached. Phishing:Spearphishing Attachment,It has delivered spearphishing emails with malicious attachments to targets. Phishing:Spearphishing Attachment,It sent emails to victims with malicious Microsoft Office documents attached. Phishing:Spearphishing Attachment,Hancitor has been delivered via phishing emails with malicious attachments. Phishing:Spearphishing Attachment,It has sent spearphishing emails containing malicious attachments. Phishing:Spearphishing Attachment,IcedID has been delivered via phishing e-mails with malicious attachments. Phishing:Spearphishing Attachment,It has used weaponized documents attached to spearphishing emails for reconnaissance and initial compromise. Phishing:Spearphishing Attachment,It sent spearphishing emails containing malicious password-protected RAR attachments. Phishing:Spearphishing Attachment,Javali has been delivered as malicious e-mail attachments. Phishing:Spearphishing Attachment,JSS Loader has been delivered by phishing emails containing malicious Microsoft Excel attachments. Phishing:Spearphishing Attachment,Kerrdown has been distributed through malicious e-mail attachments. Phishing:Spearphishing Attachment,"It has used emails containing Word, Excel and/or HWP (Hangul Word Processor) documents in their spearphishing campaigns." Phishing:Spearphishing Attachment,KOCTOPUS has been distributed via spearphishing emails with malicious attachments. Phishing:Spearphishing Attachment,KONNI has been delivered via spearphishing campaigns through a malicious Word document. Phishing:Spearphishing Attachment,KOPILUWAK has been delivered to victims as a malicious email attachment. Phishing:Spearphishing Attachment,It has targeted victims with spearphishing emails containing malicious Microsoft Word documents. Phishing:Spearphishing Attachment,It has used spam emails weaponized with archive or document files as its initial infection vector. Phishing:Spearphishing Attachment,"It has sent spearphishing emails with malicious attachments, including .rtf, .doc, and .xls files." Phishing:Spearphishing Attachment,Lokibot is delivered via a malicious XLS attachment contained within a spearhpishing email. Phishing:Spearphishing Attachment,It has delivered spearphishing emails that contain a zipped file with malicious contents. Phishing:Spearphishing Attachment,It has sent malicious Office documents via email as part of spearphishing campaigns as well as executables disguised as documents. Phishing:Spearphishing Attachment,Metamorfo has been delivered to victims via emails with malicious HTML attachments. Phishing:Spearphishing Attachment,"It delivered spearphishing emails with malicious documents, PDFs, or Excel files attached." Phishing:Spearphishing Attachment,It has sent phishing emails with malicious Microsoft Word and PDF attachments. Phishing:Spearphishing Attachment,It has compromised third parties and used compromised accounts to send spearphishing emails with targeted attachments to recipients. Phishing:Spearphishing Attachment,It has used spearphishing attachments to deliver initial access payloads. Phishing:Spearphishing Attachment,It has used malicious e-mail attachments to deliver malware. Phishing:Spearphishing Attachment,NETWIRE has been spread via e-mail campaigns utilizing malicious attachments. Phishing:Spearphishing Attachment,It has targeted victims with spearphishing emails containing malicious attachments. Phishing:Spearphishing Attachment,OceanSalt has been delivered via spearphishing emails with Microsoft Office attachments. Phishing:Spearphishing Attachment,Octopus has been delivered via spearsphishing emails. Phishing:Spearphishing Attachment,It has sent spearphising emails with malicious attachments to potential victims using compromised and/or spoofed email accounts. Phishing:Spearphishing Attachment,"During Operation Dream Job, It sent emails with malicious attachments to gain unauthorized access to targets' computers." Phishing:Spearphishing Attachment,"During Operation Dust Storm, the threat actors sent spearphishing emails that contained a malicious Microsoft Word document." Phishing:Spearphishing Attachment,"During Operation Spalax, the threat actors sent phishing emails that included a PDF document that in some cases led to the download and execution of malware." Phishing:Spearphishing Attachment,OutSteel has been distributed as a malicious attachment within a spearphishing email. Phishing:Spearphishing Attachment,It has used spearphishing with an attachment to deliver files with exploits to initial victims. Phishing:Spearphishing Attachment,It has sent spearphishing emails with attachments to victims as its primary initial access vector. Phishing:Spearphishing Attachment,PoetRAT was distributed via malicious Word documents. Phishing:Spearphishing Attachment,Pony has been delivered via spearphishing attachments. Phishing:Spearphishing Attachment,QakBot has spread through emails with malicious attachments. Phishing:Spearphishing Attachment,Ramsay has been distributed through spearphishing emails with malicious attachments. Phishing:Spearphishing Attachment,It has attached a malicious document to an email to gain initial access. Phishing:Spearphishing Attachment,REvil has been distributed via malicious e-mail attachments including MS Word Documents. Phishing:Spearphishing Attachment,Rifdoor has been distributed in e-mails with malicious Excel or Word documents. Phishing:Spearphishing Attachment,ROKRAT has been delivered via spearphishing emails that contain a malicious Hangul Office or Microsoft Word document. Phishing:Spearphishing Attachment,It has been delivered via spearphishing attachments disguised as PDF documents. Phishing:Spearphishing Attachment,It has used spearphishing attachments to distribute its malware. Phishing:Spearphishing Attachment,Saint Bot has been distributed as malicious attachments within spearphishing emails. Phishing:Spearphishing Attachment,It has delivered malicious Microsoft Office attachments via spearphishing emails. Phishing:Spearphishing Attachment,It has sent spearphishing emails with malicious hta file attachments. Phishing:Spearphishing Attachment,It has sent e-mails with malicious attachments often crafted for specific targets. Phishing:Spearphishing Attachment,"It has sent emails with malicious DOCX, CHM, LNK and ZIP attachments. " Phishing:Spearphishing Attachment,Snip3 has been delivered to victims through malicious e-mail attachments. Phishing:Spearphishing Attachment,Squirrelwaffle has been distributed via malicious Microsoft Office documents within spam emails. Phishing:Spearphishing Attachment,SVCReady has been distributed via spearphishing campaigns containing malicious Mircrosoft Word documents. Phishing:Spearphishing Attachment,It has sent phishing emails with malicious attachments for initial access including MS Word documents. Phishing:Spearphishing Attachment,It has targeted victims using spearphishing emails with malicious Microsoft Word attachments. Phishing:Spearphishing Attachment,It has used spearphishing emails with malicious attachments to initially compromise victims. Phishing:Spearphishing Attachment,It has sent spearphishing attachments with password protected ZIP files. Phishing:Spearphishing Attachment,Taidoor has been delivered through spearphishing emails. Phishing:Spearphishing Attachment,It has sent phishing emails with malicious Microsoft Word attachments to victims. Phishing:Spearphishing Attachment,It has used e-mail to deliver malicious attachments to victims. Phishing:Spearphishing Attachment,ThreatNeedle has been distributed via a malicious Word document within a spearphishing email. Phishing:Spearphishing Attachment,It has delivered payloads via spearphishing attachments. Phishing:Spearphishing Attachment,It has sent spearphishing e-mails with attachments to deliver malicious payloads. Phishing:Spearphishing Attachment,TrickBot has used an email with an Excel sheet containing a malicious macro to deploy the malware Phishing:Spearphishing Attachment,It sent spearphishing emails that contained malicious Microsoft Office and fake installer file attachments. Phishing:Spearphishing Attachment,Valak has been delivered via spearphishing e-mails with password protected ZIP files. Phishing:Spearphishing Attachment,WarzoneRAT has been distributed as a malicious attachment within an email. Phishing:Spearphishing Attachment,It has sent spearphishing emails with attachment to harvest credentials and deliver malware. Phishing:Spearphishing Attachment,It has sent emails to intended victims with malicious MS Word and Excel attachments. Phishing:Spearphishing Attachment,"It has used spearphishing attachments to deliver Microsoft documents containing macros or PDFs containing malicious links to download either Emotet, Bokbot, TrickBot, or Bazar." Phishing:Spearphishing Attachment,Woody RAT has been delivered via malicious Word documents and archive files. Phishing:Spearphishing Attachment,"ZxxZ has been distributed via spearphishing emails, usually containing a malicious RTF or Excel attachment." Phishing:Spearphishing Link,"AADInternals can send ""consent phishing"" emails containing malicious links designed to steal users’ access tokens." Phishing:Spearphishing Link,AppleJeus has been distributed via spearphishing link. Phishing:Spearphishing Link,It has sent spearphishing emails containing hyperlinks to malicious files. Phishing:Spearphishing Link,It sent spearphishing emails which used a URL-shortener service to masquerade as a legitimate service and to redirect targets to credential harvesting sites. Phishing:Spearphishing Link,It has used spearphishing with a link to trick victims into clicking on a link to a zip file containing malicious files. Phishing:Spearphishing Link,It has sent spearphishing emails containing malicious links. Phishing:Spearphishing Link,It has sent spearphishing emails containing malicious links. Phishing:Spearphishing Link,It has sent spearphishing emails containing links to .hta files. Phishing:Spearphishing Link,It leveraged spearphishing emails with malicious links to initially compromise victims. Phishing:Spearphishing Link,Bazar has been spread via emails with embedded malicious links. Phishing:Spearphishing Link,It has used spearphishing e-mails with links to cloud services to deliver malware. Phishing:Spearphishing Link,Bumblebee has been spread through e-mail campaigns with malicious links. Phishing:Spearphishing Link,"During C0011, It sent emails containing a malicious link to student targets in India." Phishing:Spearphishing Link,"During C0021, the threat actors sent phishing emails with unique malicious links, likely for tracking victim clicks." Phishing:Spearphishing Link,It has sent emails with URLs pointing to malicious documents. Phishing:Spearphishing Link,It has sent malicious links to victims through email campaigns. Phishing:Spearphishing Link,It has sent spearphishing emails to potential targets that contained a malicious link. Phishing:Spearphishing Link,It has delivered zero-day exploits and malware to victims via targeted emails containing a link to malicious content hosted on an uncommon Web server. Phishing:Spearphishing Link,It has sent spearphishing emails containing malicious links. Phishing:Spearphishing Link,Emotet has been delivered by phishing emails containing links. Phishing:Spearphishing Link,It has sent spearphishing emails containing a link to a zip file hosted on Google Drive. Phishing:Spearphishing Link,It has relied on victims to open malicious links in e-mails for execution. Phishing:Spearphishing Link,It has used spearphishing emails (often sent from compromised accounts) containing malicious links. Phishing:Spearphishing Link,It has conducted broad phishing campaigns using malicious links. Phishing:Spearphishing Link,It has distributed targeted emails containing links to malicious documents with embedded macros. Phishing:Spearphishing Link,Grandoreiro has been spread via malicious links embedded in e-mails. Phishing:Spearphishing Link,GuLoader has been spread in phishing campaigns using malicious web links. Phishing:Spearphishing Link,Hancitor has been delivered via phishing emails which contained malicious links. Phishing:Spearphishing Link,Javali has been delivered via malicious links embedded in e-mails. Phishing:Spearphishing Link,Kerrdown has been distributed via e-mails containing a malicious link. Phishing:Spearphishing Link,It has sent spearphishing emails containing a link to a document that contained malicious macros or took the victim to an actor-controlled domain. Phishing:Spearphishing Link,KOCTOPUS has been distributed as a malicious link within an email. Phishing:Spearphishing Link,It has sent malicious links to victims via email. Phishing:Spearphishing Link,It has used spam emails that contain a link that redirects the victim to download a malicious document. Phishing:Spearphishing Link,"It has sent spearphishing emails with links, often using a fraudulent lookalike domain and stolen branding." Phishing:Spearphishing Link,It has sent spearphishing emails containing a malicious Dropbox download link. Phishing:Spearphishing Link,It has sent phishing emails that contain a link to an external server with ZIP and RAR archives. Phishing:Spearphishing Link,It has sent malicious URL links through email to victims. In some cases the URLs were shortened or linked to Word documents with malicious macros that executed PowerShells scripts to download Pupy. Phishing:Spearphishing Link,Melcoz has been spread through malicious links embedded in e-mails. Phishing:Spearphishing Link,It delivered spearphishing emails with malicious links included. Phishing:Spearphishing Link,It has sent phishing emails with malicious links included. Phishing:Spearphishing Link,It has sent targeted spearphishing e-mails with malicious links. Phishing:Spearphishing Link,It has delivered malicious links to their intended targets. Phishing:Spearphishing Link,NETWIRE has been spread via e-mail campaigns utilizing malicious links. Phishing:Spearphishing Link,"During Night Dragon, threat actors sent spearphishing emails containing links to compromised websites where malware was downloaded." Phishing:Spearphishing Link,It has sent spearphising emails with malicious links to potential victims. Phishing:Spearphishing Link,"During Operation Dream Job, It sent malicious OneDrive links with fictitious job offer advertisements via email." Phishing:Spearphishing Link,"During Operation Dust Storm, the threat actors sent spearphishing emails containing a malicious link." Phishing:Spearphishing Link,"During Operation Spalax, the threat actors sent phishing emails to victims that contained a malicious link." Phishing:Spearphishing Link,OutSteel has been distributed through malicious links contained within spearphishing emails. Phishing:Spearphishing Link,It has used spearphishing with links to deliver files with exploits to initial victims. Phishing:Spearphishing Link,Pony has been delivered via spearphishing emails which contained malicious links. Phishing:Spearphishing Link,QakBot has spread through emails with malicious links. Phishing:Spearphishing Link,Saint Bot has been distributed through malicious links contained within spearphishing emails. Phishing:Spearphishing Link,It has crafted phishing emails containing malicious hyperlinks. Phishing:Spearphishing Link,It has sent e-mails with malicious links often crafted for specific targets. Phishing:Spearphishing Link,Snip3 has been delivered to victims through e-mail links to malicious files. Phishing:Spearphishing Link,SpicyOmelette has been distributed via emails containing a malicious link that appears to be a PDF document. Phishing:Spearphishing Link,Squirrelwaffle has been distributed through phishing emails containing a malicious URL. Phishing:Spearphishing Link,It has used spearphishing e-mails with malicious links to deliver malware. Phishing:Spearphishing Link,It has sent spearphishing emails containing malicious links. Phishing:Spearphishing Link,It has embedded links to malicious downloads in e-mails. Phishing:Spearphishing Link,TrickBot has been delivered via malicious links in phishing e-mails. Phishing:Spearphishing Link,It attempted to trick targets into clicking on a link featuring a seemingly legitimate domain from Adobe.com to download their malware and gain initial access. Phishing:Spearphishing Link,Valak has been delivered via malicious links in e-mail. Phishing:Spearphishing Link,It has sent spearphishing emails with links to harvest credentials and deliver malware. Phishing:Spearphishing Link,It has sent phishing emails containing a link to an actor-controlled Google Drive document or other free online file hosting services. Phishing:Spearphishing Link,ItM has used malicious links in e-mails to deliver malware. Phishing:Spearphishing via Service,It has used various social media channels to spearphish victims. Phishing:Spearphishing via Service,It has used the legitimate mailing service Constant Contact to send phishing e-mails. Phishing:Spearphishing via Service,It has used social media to deliver malicious files to victims. Phishing:Spearphishing via Service,It spearphished victims via Facebook and Whatsapp. Phishing:Spearphishing via Service,It has used the e-mail notification features of legitimate file sharing services for spearphishing. Phishing:Spearphishing via Service,It has used fake job advertisements sent via LinkedIn to spearphish targets. Phishing:Spearphishing via Service,"It has used social media platforms, including LinkedIn and Twitter, to send spearphishing messages." Phishing:Spearphishing via Service,It used various social media channels (such as LinkedIn) as well as messaging services (such as WhatsApp) to spearphish victims. Phishing:Spearphishing via Service,It has used LinkedIn to send spearphishing links. Phishing:Spearphishing via Service,"During Operation Dream Job, It sent victims spearphishing messages via LinkedIn concerning fictitious jobs." Phishing:Spearphishing via Service,It has used fake personas on social media to engage and target victims. Phishing:Spearphishing Voice,"During C0027, It impersonated legitimate IT personnel in phone calls to direct victims to download a remote monitoring and management (RMM) tool that would allow the adversary to remotely control their system." Replication Through Removable Media,"Agent.btz drops itself onto removable media devices and creates an autorun.inf file with an instruction to run that file. When the device is inserted into another system, it opens autorun.inf and loads the malware." Replication Through Removable Media,ANDROMEDA has been spread via infected USB keys. Replication Through Removable Media,It has used a dropper that employs a worm infection strategy using a removable device to breach a secure network environment. Replication Through Removable Media,It uses a tool to infect connected USB devices and transmit itself to air-gapped computers when the infected USB device is inserted. Replication Through Removable Media,Part of It's operation involved using CHOPSTICK modules to copy itself to air-gapped machines and using files written to USB sticks to transfer data and command traffic. Replication Through Removable Media,Conficker variants used the Windows AUTORUN feature to spread through USB propagation. Replication Through Removable Media,Crimson can spread across systems by infecting removable media. Replication Through Removable Media,It's selective infector modifies executables stored on removable media as a method of spreading across computers. Replication Through Removable Media,DustySky searches for removable media and duplicates itself onto it. Replication Through Removable Media,"It actors have mailed USB drives to potential victims containing malware that downloads and installs various backdoors, including in some cases for ransomware operations." Replication Through Removable Media,Flame contains modules to infect USB sticks and spread laterally to other Windows systems the stick is plugged into using Autorun functionality. Replication Through Removable Media,H1N1 has functionality to copy itself to removable media. Replication Through Removable Media,It has used malicious DLLs to spread malware to connected removable USB drives on infected machines. Replication Through Removable Media,It has used a customized PlugX variant which could spread through USB connections. Replication Through Removable Media,njRAT can be configured to spread via removable drives. Replication Through Removable Media,QakBot has the ability to use removable drives to spread through compromised networks. Replication Through Removable Media,Ramsay can spread itself by infecting other portable executable files on removable drives. Replication Through Removable Media,It may have used the SHIPSHAPE malware to move onto air-gapped networks. SHIPSHAPE targets removable drives to spread to other systems by modifying the drive to use Autorun to execute or by hiding legitimate document files and copying an executable to the folder with the same name as the legitimate document. Replication Through Removable Media,Stuxnet can propagate via removable media using an autorun.inf file or the CVE-2010-2568 LNK vulnerability. Replication Through Removable Media,It has attempted to transfer USBferry from an infected USB device by copying an Autorun function to the target machine. Replication Through Removable Media,Unknown Logger is capable of spreading to USB devices. Replication Through Removable Media,Ursnif has copied itself to and infected removable drives for propagation. Replication Through Removable Media,USBferry can copy its installer to attached USB storage devices. Replication Through Removable Media,USBStealer drops itself onto removable media and relies on Autorun to execute the malicious file when a user opens the removable media on another system. Supply Chain Compromise:Compromise Software Dependencies and Development Tools,XCSSET adds malicious code to a host's Xcode projects by enumerating CocoaPods target_integrator.rb files under the /Library/Ruby/Gems folder or enumerates all .xcodeproj folders under a given directory. XCSSET then downloads a script and Mach-O file into the Xcode project folder. Supply Chain Compromise:Compromise Software Supply Chain,"It gained access to production environments where they could inject malicious code into legitimate, signed files and widely distribute them to end users." Supply Chain Compromise:Compromise Software Supply Chain,"CCBkdr was added to a legitimate, signed version 5.33 of the CCleaner software and distributed on CCleaner's distribution site." Supply Chain Compromise:Compromise Software Supply Chain,It has compromised legitimate web browser updates to deliver a backdoor. Supply Chain Compromise:Compromise Software Supply Chain,It has placed trojanized installers for control system software on legitimate vendor app stores. Supply Chain Compromise:Compromise Software Supply Chain,It has gained initial access by compromising a victim's software supply chain. Supply Chain Compromise:Compromise Software Supply Chain,It has distributed ransomware by backdooring software installers via a strategic web compromise of the site hosting Italian WinRAR. Supply Chain Compromise:Compromise Software Supply Chain,GoldenSpy has been packaged with a legitimate tax preparation software. Supply Chain Compromise:Compromise Software Supply Chain,It has distributed NotPetya by compromising the legitimate Ukrainian accounting software M.E.Doc and replacing a legitimate software update with a malicious one. Supply Chain Compromise:Compromise Software Supply Chain,"During the SolarWinds Compromise, It gained initial network access to some victims via a trojanized update of SolarWinds Orion software." Supply Chain Compromise:Compromise Software Supply Chain,SUNSPOT malware was designed and used to insert SUNBURST into software builds of the SolarWinds Orion IT management product. Supply Chain Compromise:Compromise Software Supply Chain,It has compromised the Able Desktop installer to gain access to victim's environments. Trusted Relationship,"Once It gained access to the DCCC network, the group then proceeded to use that access to compromise the DNC network." Trusted Relationship,"It has compromised IT, cloud services, and managed services providers to gain broad access to multiple customers for subsequent operations." Trusted Relationship,It has breached Managed Service Providers (MSP's) to deliver malware to MSP customers. Trusted Relationship,It has accessed internet-facing identity providers such as Azure Active Directory and Okta to target specific organizations. Trusted Relationship,It has used legitimate access granted to Managed Service Providers in order to access victims of interest. Trusted Relationship,It has used compromised credentials from an IT company to target downstream customers including a law firm and aviation company. Trusted Relationship,It has used dedicated network connections from one victim organization to gain unauthorized access to a separate organization. Trusted Relationship,"During the SolarWinds Compromise, It gained access through compromised accounts at cloud solution partners, and used compromised certificates issued by Mimecast to authenticate to Mimecast customer systems." Trusted Relationship,It has compromised third party service providers to gain access to victim's environments. Valid Accounts,"During the 2015 Ukraine Electric Power Attack, It used valid accounts on the corporate network to escalate privileges, move laterally, and establish persistence within the corporate network. " Valid Accounts,It actors leverage legitimate credentials to log into external remote services. Valid Accounts,"It has used legitimate credentials to gain initial access, maintain access, and exfiltrate data from a victim network. The group has specifically used credentials stolen through a spearphishing email to login to the DCCC network. The group has also leveraged default manufacturer's passwords to gain initial access to corporate networks via IoT devices such as a VOIP phone, printer, and video decoder." Valid Accounts,It has used a compromised account to access an organization's VPN infrastructure. Valid Accounts,It has used valid accounts for initial access and privilege escalation. Valid Accounts,It has used stolen credentials to compromise Outlook Web Access (OWA). Valid Accounts,It used compromised credentials to log on to other systems. Valid Accounts,It has used previously compromised administrative accounts to escalate privileges. Valid Accounts,It actors used legitimate credentials of banking employees to perform operations that sent them millions of dollars. Valid Accounts,It has used a valid account to maintain persistence via scheduled task. Valid Accounts,It has compromised user credentials and used valid accounts for operations. Valid Accounts,Dtrack used hard-coded credentials to gain access to a network share. Valid Accounts,Adversaries can instruct Duqu to spread laterally by copying itself to shares it has enumerated and for which it has obtained legitimate credentials (via keylogging or other means). The remote host is then infected by using the compromised credentials to schedule a task on remote machines that executes the malware. Valid Accounts,It has used stolen credentials to connect remotely to victim networks using VPNs protected with only a single factor. Valid Accounts,It has used legitimate credentials to hijack email communications. Valid Accounts,"It has used legitimate VPN, RDP, Citrix, or VNC credentials to maintain access to a victim environment." Valid Accounts,"To move laterally on a victim network, It has used credentials stolen from various systems on which it gathered usernames and password hashes." Valid Accounts,It has harvested valid administrative credentials for lateral movement. Valid Accounts,It has used valid accounts for persistence and lateral movement. Valid Accounts,It has used valid credentials with various services during lateral movement. Valid Accounts,It leveraged valid accounts to maintain access to a victim network. Valid Accounts,Industroyer can use supplied user credentials to execute processes and stop services. Valid Accounts,"It has used credential dumpers or stealers to obtain legitimate credentials, which they used to gain access to victim accounts." Valid Accounts,Kinsing has used valid SSH credentials to access remote hosts. Valid Accounts,"It has used compromised credentials and/or session tokens to gain access into a victim's VPN, VDI, RDP, and IAMs." Valid Accounts,It has used administrator credentials to gain access to restricted network segments. Valid Accounts,It has obtained valid accounts to gain initial access. Valid Accounts,Linux Rabbit acquires valid SSH accounts through brute force. Valid Accounts,It has used valid accounts including shared between Managed Service Providers and clients to move between the two environments. Valid Accounts,"During Night Dragon, threat actors used compromised VPN accounts to gain access to victim systems." Valid Accounts,It has used compromised credentials to access other systems on a victim network. Valid Accounts,"During Operation Wocao, threat actors used valid VPN credentials to gain initial access." Valid Accounts,It attempts to obtain legitimate credentials during operations. Valid Accounts,It has used valid compromised credentials to gain access to victim environments. Valid Accounts,It have used previously acquired legitimate credentials prior to attacks. Valid Accounts,Some SeaDuke samples have a module to extract email from Microsoft Exchange servers using compromised credentials. Valid Accounts,It has used compromised credentials to log on to other systems and escalate privileges. Valid Accounts,It has used compromised credentials to obtain unauthorized access to online accounts. Valid Accounts,"During the SolarWinds Compromise, It used different compromised credentials for remote access and to move laterally." Valid Accounts,It used legitimate account credentials that they dumped to navigate the internal victim network as though they were the legitimate account owner. Valid Accounts,It has used compromised VPN accounts. Valid Accounts,It actors obtain legitimate credentials using a variety of methods and use them to further lateral movement on victim networks. Valid Accounts,It has used valid credentials for privileged accounts with the goal of accessing domain controllers. Valid Accounts:Default Accounts,It has leveraged default credentials for authenticating myWebMethods (WMS) and QLogic web management interface to gain initial access. Valid Accounts:Default Accounts,HyperStack can use default credentials to connect to IPC$ shares on remote machines. Valid Accounts:Default Accounts,"It enabled and used the default system managed account, DefaultAccount, via ""powershell.exe"" /c net user DefaultAccount /active:yes to connect to a targeted Exchange server over RDP." Valid Accounts:Default Accounts,Stuxnet infected WinCC machines via a hardcoded database server password. Valid Accounts:Domain Accounts,It leverages valid accounts after gaining credentials for use within the victim domain. Valid Accounts:Domain Accounts,It has used compromised domain accounts to gain access to the target environment. Valid Accounts:Domain Accounts,Cobalt Strike can use known credentials to run commands and spawn processes as a domain user account. Valid Accounts:Domain Accounts,CreepySnail can use stolen credentials to authenticate on target networks. Valid Accounts:Domain Accounts,"It has collected credentials from infected systems, including domain accounts." Valid Accounts:Domain Accounts,It has used domain administrator accounts after dumping LSASS process memory. Valid Accounts:Domain Accounts,It has used administrator credentials for lateral movement in compromised networks. Valid Accounts:Domain Accounts,"During Night Dragon, threat actors used domain accounts to gain further access to victim systems." Valid Accounts:Domain Accounts,"During Operation CuckooBees, the threat actors used compromised domain administrator credentials as part of their lateral movement. " Valid Accounts:Domain Accounts,"For Operation Ghost, It used stolen administrator credentials for lateral movement on compromised networks." Valid Accounts:Domain Accounts,"During Operation Wocao, threat actors used domain credentials, including domain admin, for lateral movement and privilege escalation." Valid Accounts:Domain Accounts,Ryuk can use stolen domain admin accounts to move laterally within a victim domain. Valid Accounts:Domain Accounts,It has used stolen credentials to access administrative accounts within the domain. Valid Accounts:Domain Accounts,"If Shamoon cannot access shares using current privileges, it attempts access using hard coded, domain-specific credentials gathered earlier in the intrusion." Valid Accounts:Domain Accounts,"During the SolarWinds Compromise, It used domain administrators' accounts to help facilitate lateral movement on compromised networks." Valid Accounts:Domain Accounts,Stuxnet attempts to access network resources with a domain account’s credentials. Valid Accounts:Domain Accounts,It has used stolen domain admin accounts to compromise additional hosts. Valid Accounts:Domain Accounts,"It actors used compromised domain credentials for the victim's endpoint management platform, Altiris, to move laterally." Valid Accounts:Domain Accounts,It has used compromised domain accounts to authenticate to devices on compromised networks. Valid Accounts:Domain Accounts,"It has used administrative accounts, including Domain Admin, to move laterally within a victim network." Valid Accounts:Local Accounts,It has used legitimate local admin account credentials. Valid Accounts:Local Accounts,Cobalt Strike can use known credentials to run commands and spawn processes as a local user account. Valid Accounts:Local Accounts,"Emotet can brute force a local admin password, then use it to facilitate lateral movement." Valid Accounts:Local Accounts,It has moved laterally using the Local Administrator account. Valid Accounts:Local Accounts,It has used the NT AUTHORITY\SYSTEM account to create files on Exchange servers. Valid Accounts:Local Accounts,It has used a tool called GREASE to add a Windows admin account in order to allow them continued access via RDP. Valid Accounts:Local Accounts,NotPetya can use valid credentials with PsExec or wmic to spread itself to remote systems. Valid Accounts:Local Accounts,"During Operation Wocao, threat actors used local account credentials found during the intrusion for lateral movement and privilege escalation." Valid Accounts:Local Accounts,It has created admin accounts on a compromised host. Valid Accounts:Local Accounts,"During the SolarWinds Compromise, It used compromised local accounts to access victims' networks." Valid Accounts:Local Accounts,It has used known administrator account credentials to execute the backdoor directly. Valid Accounts:Local Accounts,It has abused local accounts that have the same password across the victim’s network. Valid Accounts:Local Accounts,Umbreon creates valid local users to provide access to the system. Valid Accounts:Cloud Accounts,It has used compromised Office 365 service accounts with Global Administrator privileges to collect email from user inboxes. Valid Accounts:Cloud Accounts,It has gained access to a global administrator account in Azure AD and has used Service Principal credentials in Exchange. Valid Accounts:Cloud Accounts,It has used compromised Office 365 accounts in tandem with Ruler in an attempt to gain control of endpoints. Valid Accounts:Cloud Accounts,"During C0027, It leveraged compromised credentials from victim users to authenticate to Azure tenants." Valid Accounts:Cloud Accounts,It has used compromised credentials to sign into victims’ Microsoft 365 accounts. Valid Accounts:Cloud Accounts,It has used compromised credentials to access cloud assets within a target organization. Valid Accounts:Cloud Accounts,Pacu leverages valid cloud accounts to perform most of its operations. Valid Accounts:Cloud Accounts,Peirates can use stolen service account tokens to perform its operations. Valid Accounts:Cloud Accounts,ROADTools leverages valid cloud credentials to perform enumeration operations using the internal Azure AD Graph API. Valid Accounts:Cloud Accounts,"During the SolarWinds Compromise, It used a compromised O365 administrator account to create a new Service Principal." Cloud Administration Command,AADInternals can execute commands on Azure virtual machines using the VM agent. Cloud Administration Command,It has used Azure Run Command and Azure Admin-on-Behalf-of (AOBO) to execute code on virtual machines. Cloud Administration Command,Pacu can run commands on EC2 instances using AWS Systems Manager Run Command. Command and Scripting Interpreter,It downloaded and launched code within a SCT file. Command and Scripting Interpreter,It has used COM scriptlets to download Cobalt Strike beacons. Command and Scripting Interpreter,It has used Ruby scripts to execute payloads. Command and Scripting Interpreter,It has utilized AutoIt and custom scripts to perform internal reconnaissance. Command and Scripting Interpreter,Bandook can support commands to execute Java-based payloads. Command and Scripting Interpreter,Bonadan can create bind and reverse shells on the infected system. Command and Scripting Interpreter,CHOPSTICK is capable of performing remote command execution. Command and Scripting Interpreter,DarkComet can execute various types of scripts on the victim’s machine. Command and Scripting Interpreter,Donut can generate shellcode outputs that execute via Ruby. Command and Scripting Interpreter,It has used the command line for execution. Command and Scripting Interpreter,Empire uses a command-line interface to interact with systems. Command and Scripting Interpreter,It scans processes on all victim systems in the environment and uses automated scripts to pull back the results. Command and Scripting Interpreter,"It has used scripting to iterate through a list of compromised PoS systems, copy data to a log file, and remove the original data files." Command and Scripting Interpreter,It used SQL scripts to help perform tasks on the victim's machine. Command and Scripting Interpreter,FIVEHANDS can receive a command line argument to limit file encryption to specified directories. Command and Scripting Interpreter,It has used a Perl reverse shell to communicate with C2. Command and Scripting Interpreter,Get2 has the ability to run executables with command-line arguments. Command and Scripting Interpreter,gh0st RAT is able to open a remote shell to execute commands. Command and Scripting Interpreter,Imminent Monitor has a CommandPromptPacket and ScriptPacket module(s) for creating a remote shell and executing scripts. Command and Scripting Interpreter,Malware used by It can run commands on the command-line interface. Command and Scripting Interpreter,Kessel can create a reverse shell between the infected host and a specified system. Command and Scripting Interpreter,Matryoshka is capable of providing Meterpreter shell access. Command and Scripting Interpreter,Melcoz has been distributed through an AutoIt loader script. Command and Scripting Interpreter,It has used various types of scripting for execution. Command and Scripting Interpreter,"For Operation Spalax, the threat actors used Nullsoft Scriptable Install System (NSIS) scripts to install malware." Command and Scripting Interpreter,P.A.S. Webshell has the ability to create reverse shells with Perl scripts. Command and Scripting Interpreter,PoetRAT has executed a Lua script through a Lua interpreter for Windows. Command and Scripting Interpreter,SpeakUp uses Perl scripts. Command and Scripting Interpreter,It malware uses WMI to script data collection and command execution on the victim. Command and Scripting Interpreter,It has used a simple remote shell tool that will call back to the C2 server and wait for commands. Command and Scripting Interpreter,It has used a Perl script for information gathering. Command and Scripting Interpreter,WINERACK can create a reverse shell that utilizes statically-linked Wine cmd.exe code to emulate Windows command prompt commands. Command and Scripting Interpreter,Zeus Panda can launch remote scripts on the victim’s machine. Command and Scripting Interpreter:PowerShell,"During the 2016 Ukraine Electric Power Attack, It used PowerShell scripts to run a credential harvesting tool in memory to evade defenses." Command and Scripting Interpreter:PowerShell,AADInternals is written and executed via PowerShell. Command and Scripting Interpreter:PowerShell,AppleSeed has the ability to execute its payload via PowerShell. Command and Scripting Interpreter:PowerShell,It used PowerShell commands to execute payloads. Command and Scripting Interpreter:PowerShell,It downloads and executes PowerShell scripts and performs PowerShell commands. Command and Scripting Interpreter:PowerShell,It has used encoded PowerShell scripts uploaded to CozyCar installations to download and install SeaDuke. Command and Scripting Interpreter:PowerShell,It has used PowerShell on victim systems to download and run payloads after exploitation. Command and Scripting Interpreter:PowerShell,"It has used PowerShell-based tools, PowerShell one-liners, and shellcode loaders for execution." Command and Scripting Interpreter:PowerShell,It has utilized PowerShell to download files from the C2 server and run various scripts. Command and Scripting Interpreter:PowerShell,It has used PowerShell to execute commands and other operational tasks. Command and Scripting Interpreter:PowerShell,It has used PowerShell to execute malicious code. Command and Scripting Interpreter:PowerShell,It leveraged PowerShell to deploy malware families in victims’ environments. Command and Scripting Interpreter:PowerShell,It has downloaded additional scripts and executed Base64 encoded commands in PowerShell. Command and Scripting Interpreter:PowerShell,AutoIt backdoor downloads a PowerShell script that decodes to a typical shellcode loader. Command and Scripting Interpreter:PowerShell,BADHATCH can utilize powershell.exe to execute commands on a compromised host. Command and Scripting Interpreter:PowerShell,Bandook has used PowerShell loaders as part of execution. Command and Scripting Interpreter:PowerShell,Bazar can execute a PowerShell script received from C2. Command and Scripting Interpreter:PowerShell,Black Basta has used PowerShell scripts for discovery and to execute files over the network. Command and Scripting Interpreter:PowerShell,BloodHound can use PowerShell to pull Active Directory information from the target environment. Command and Scripting Interpreter:PowerShell,It has used PowerShell reverse TCP shells to issue interactive commands over a network connection. Command and Scripting Interpreter:PowerShell,BONDUPDATER is written in PowerShell. Command and Scripting Interpreter:PowerShell,It has used PowerShell for execution. Command and Scripting Interpreter:PowerShell,Bumblebee can use PowerShell for execution. Command and Scripting Interpreter:PowerShell,"During C0018, the threat actors used encoded PowerShell scripts for execution." Command and Scripting Interpreter:PowerShell,"During C0021, the threat actors used obfuscated PowerShell to extract an encoded payload from within an .LNK file." Command and Scripting Interpreter:PowerShell,CharmPower can use PowerShell for payload execution and C2 communication. Command and Scripting Interpreter:PowerShell,It has used PowerShell scripts to execute malicious payloads and the DSInternals PowerShell module to make use of Active Directory features. Command and Scripting Interpreter:PowerShell,The Clambling dropper can use PowerShell to download the malware. Command and Scripting Interpreter:PowerShell,It has used powershell.exe to download and execute scripts. Command and Scripting Interpreter:PowerShell,Cobalt Strike can execute a payload on a remote host with PowerShell. This technique does not write any data to disk. Cobalt Strike can also use PowerSploit and other scripting frameworks to perform execution. Command and Scripting Interpreter:PowerShell,ComRAT has used PowerShell to load itself every time a user logs in to the system. ComRAT can execute PowerShell scripts loaded into memory or from the file system. Command and Scripting Interpreter:PowerShell,It has used PowerShell to execute malicious files and payloads. Command and Scripting Interpreter:PowerShell,ConnectWise can be used to execute PowerShell commands on target machines. Command and Scripting Interpreter:PowerShell,It has used PowerShell Empire. Command and Scripting Interpreter:PowerShell,CrackMapExec can execute PowerShell commands via WMI. Command and Scripting Interpreter:PowerShell,"CreepyDrive can use Powershell for execution, including the cmdlets Invoke-WebRequest and Invoke-Expression." Command and Scripting Interpreter:PowerShell,"CreepySnail can use PowerShell for execution, including the cmdlets Invoke-WebRequst and Invoke-Expression." Command and Scripting Interpreter:PowerShell,Cuba has been dropped onto systems and used for lateral movement via obfuscated PowerShell scripts. Command and Scripting Interpreter:PowerShell,It leveraged PowerShell to download and execute additional scripts for execution. Command and Scripting Interpreter:PowerShell,It used PowerShell to create shellcode loaders. Command and Scripting Interpreter:PowerShell,DarkWatchman can execute PowerShell commands and has used PowerShell to execute a keylogger. Command and Scripting Interpreter:PowerShell,"It has used PowerShell scripts to download and execute programs in memory, without writing to disk." Command and Scripting Interpreter:PowerShell,Denis has a version written in PowerShell. Command and Scripting Interpreter:PowerShell,Donut can generate shellcode outputs that execute via PowerShell. Command and Scripting Interpreter:PowerShell,DownPaper uses PowerShell for execution. Command and Scripting Interpreter:PowerShell,It has used PowerShell scripts for execution. Command and Scripting Interpreter:PowerShell,It has used PowerShell to execute commands. Command and Scripting Interpreter:PowerShell,Egregor has used an encoded PowerShell command by a service created by Cobalt Strike for lateral movement. Command and Scripting Interpreter:PowerShell,It has used PowerShell to download and execute malicious code. Command and Scripting Interpreter:PowerShell,Emotet has used Powershell to retrieve the malicious payload and download additional resources like Mimikatz. Command and Scripting Interpreter:PowerShell,Empire leverages PowerShell for the majority of its client-side agent tasks. Empire also contains the ability to conduct PowerShell remoting with the Invoke-PSRemoting module. Command and Scripting Interpreter:PowerShell,FatDuke has the ability to execute PowerShell scripts. Command and Scripting Interpreter:PowerShell,Ferocious can use PowerShell scripts for execution. Command and Scripting Interpreter:PowerShell,It uses PowerShell for execution as well as PowerShell Empire to establish persistence. Command and Scripting Interpreter:PowerShell,It has used PowerShell commands to obtain DNS data from a compromised network. Command and Scripting Interpreter:PowerShell,"It has used PowerShell to gain access to merchant's networks, and a Metasploit PowerShell module to download and execute shellcode and to set up a local listener." Command and Scripting Interpreter:PowerShell,It used a PowerShell script to launch shellcode that retrieved an additional payload. Command and Scripting Interpreter:PowerShell,It's malicious spearphishing payloads are executed as PowerShell. It has also used PowerShell for lateral movement and credential access. Command and Scripting Interpreter:PowerShell,FlawedAmmyy has used PowerShell to execute commands. Command and Scripting Interpreter:PowerShell,It has used PowerShell scripts to access credential data. Command and Scripting Interpreter:PowerShell,"During Frankenstein, the threat actors used PowerShell to run a series of Base64-encoded commands that acted as a stager and enumerated hosts." Command and Scripting Interpreter:PowerShell,It used PowerShell for execution to assist in lateral movement as well as for dumping credentials stored on compromised machines. Command and Scripting Interpreter:PowerShell,It used PowerShell to download additional payloads and for execution. Command and Scripting Interpreter:PowerShell,It has used obfuscated PowerShell scripts for staging. Command and Scripting Interpreter:PowerShell,It has staged and executed PowerShell scripts on compromised hosts. Command and Scripting Interpreter:PowerShell,It malware can use PowerShell commands to download and execute a payload and open a decoy document on the victim’s machine. Command and Scripting Interpreter:PowerShell,GRIFFON has used PowerShell to execute the Meterpreter downloader TinyMet. Command and Scripting Interpreter:PowerShell,It has used the Exchange Power Shell module Set-OabVirtualDirectoryPowerShell to export mailbox data. Command and Scripting Interpreter:PowerShell,HALFBAKED can execute PowerShell scripts. Command and Scripting Interpreter:PowerShell,HAMMERTOSS is known to use PowerShell. Command and Scripting Interpreter:PowerShell,Hancitor has used PowerShell to execute commands. Command and Scripting Interpreter:PowerShell,One version of Helminth uses a PowerShell script. Command and Scripting Interpreter:PowerShell,It has used PowerShell-based tools and scripts for discovery and collection on compromised hosts. Command and Scripting Interpreter:PowerShell,It has used PowerShell to execute malicious commands and payloads. Command and Scripting Interpreter:PowerShell,It has used PowerShell Empire for execution of malware. Command and Scripting Interpreter:PowerShell,JCry has used PowerShell to execute payloads. Command and Scripting Interpreter:PowerShell,JSS Loader has the ability to download and execute PowerShell scripts. Command and Scripting Interpreter:PowerShell,KeyBoy uses PowerShell commands to download and execute payloads. Command and Scripting Interpreter:PowerShell,KGH_SPY can execute PowerShell commands on the victim's machine. Command and Scripting Interpreter:PowerShell,It has executed a variety of PowerShell scripts. Command and Scripting Interpreter:PowerShell,Koadic has used PowerShell to establish persistence. Command and Scripting Interpreter:PowerShell,KOCTOPUS has used PowerShell commands to download additional files. Command and Scripting Interpreter:PowerShell,KONNI used PowerShell to download and execute a specific 64-bit version of the malware. Command and Scripting Interpreter:PowerShell,It has used PowerShell to execute commands and malicious code. Command and Scripting Interpreter:PowerShell,It has used PowerShell scripts to execute malicious code. Command and Scripting Interpreter:PowerShell,It has used PowerShell for execution. Command and Scripting Interpreter:PowerShell,LitePower can use a PowerShell script to execute commands. Command and Scripting Interpreter:PowerShell,Lizar has used PowerShell scripts. Command and Scripting Interpreter:PowerShell,Lokibot has used PowerShell commands embedded inside batch scripts. Command and Scripting Interpreter:PowerShell,Mafalda can execute PowerShell commands on a compromised machine. Command and Scripting Interpreter:PowerShell,It has used PowerShell for execution and privilege escalation. Command and Scripting Interpreter:PowerShell,It uses PowerSploit to inject shellcode into PowerShell. Command and Scripting Interpreter:PowerShell,Meteor can use PowerShell commands to disable the network adapters on a victim machines. Command and Scripting Interpreter:PowerShell,MoleNet can use PowerShell to set persistence. Command and Scripting Interpreter:PowerShell,It used PowerShell implants on target machines. Command and Scripting Interpreter:PowerShell,Mosquito can launch PowerShell Scripts. Command and Scripting Interpreter:PowerShell,It has used plugins to execute PowerShell scripts. Command and Scripting Interpreter:PowerShell,It has used PowerShell for execution. Command and Scripting Interpreter:PowerShell,It has used malicious PowerShell scripts to enable execution. Command and Scripting Interpreter:PowerShell,"Netwalker has been written in PowerShell and executed directly in memory, avoiding detection." Command and Scripting Interpreter:PowerShell,The NETWIRE binary has been executed via PowerShell script. Command and Scripting Interpreter:PowerShell,njRAT has executed PowerShell commands via auto-run registry key persistence. Command and Scripting Interpreter:PowerShell,It has used PowerShell for execution. Command and Scripting Interpreter:PowerShell,"It has used PowerShell scripts for execution, including use of a macro to run a PowerShell command to decode file contents." Command and Scripting Interpreter:PowerShell,"During Operation Dream Job, It used PowerShell commands to explore the environment of compromised victims." Command and Scripting Interpreter:PowerShell,"During Operation Wocao, threat actors used PowerShell on compromised systems." Command and Scripting Interpreter:PowerShell,OSX_OCEANLOTUS.D uses PowerShell scripts. Command and Scripting Interpreter:PowerShell,"It used PowerSploit to download payloads, run a reverse shell, and execute malware on the victim's machine." Command and Scripting Interpreter:PowerShell,Pillowmint has used a PowerShell script to install a shim database. Command and Scripting Interpreter:PowerShell,The It's Information Gathering Tool (IGT) includes PowerShell components. Command and Scripting Interpreter:PowerShell,"POSHSPY uses PowerShell to execute various commands, one to execute its payload." Command and Scripting Interpreter:PowerShell,PowerLess is written in and executed via PowerShell without using powershell.exe. Command and Scripting Interpreter:PowerShell,PowerPunch has the ability to execute through PowerShell. Command and Scripting Interpreter:PowerShell,PowerShower is a backdoor written in PowerShell. Command and Scripting Interpreter:PowerShell,POWERSOURCE is a PowerShell backdoor. Command and Scripting Interpreter:PowerShell,PowerSploit modules are written in and executed via PowerShell. Command and Scripting Interpreter:PowerShell,PowerStallion uses PowerShell loops to iteratively check for available commands in its OneDrive C2 server. Command and Scripting Interpreter:PowerShell,POWERSTATS uses PowerShell for obfuscation and execution. Command and Scripting Interpreter:PowerShell,POWERTON is written in PowerShell. Command and Scripting Interpreter:PowerShell,PowGoop has the ability to use PowerShell scripts to execute commands. Command and Scripting Interpreter:PowerShell,POWRUNER is written in PowerShell. Command and Scripting Interpreter:PowerShell,Prestige can use PowerShell for payload execution on targeted systems. Command and Scripting Interpreter:PowerShell,PS1 can utilize a PowerShell loader. Command and Scripting Interpreter:PowerShell,PUNCHBUGGY has used PowerShell scripts. Command and Scripting Interpreter:PowerShell,Pupy has a module for loading and executing PowerShell scripts. Command and Scripting Interpreter:PowerShell,PyDCrypt has attempted to execute with PowerShell. Command and Scripting Interpreter:PowerShell,Pysa has used Powershell scripts to deploy its ransomware. Command and Scripting Interpreter:PowerShell,QakBot can use PowerShell to download and execute payloads. Command and Scripting Interpreter:PowerShell,QUADAGENT uses PowerShell scripts for execution. Command and Scripting Interpreter:PowerShell,There is a variant of RATANKBA that uses a PowerShell script instead of the traditional PE form. Command and Scripting Interpreter:PowerShell,RegDuke can extract and execute PowerShell scripts from C2 communications. Command and Scripting Interpreter:PowerShell,Revenge RAT uses the PowerShell command Reflection.Assembly to load itself into memory to aid in execution. Command and Scripting Interpreter:PowerShell,REvil has used PowerShell to delete volume shadow copies and download files. Command and Scripting Interpreter:PowerShell,"RogueRobin uses a command prompt to run a PowerShell script from Excel. To assist in establishing persistence, RogueRobin creates %APPDATA%\OneDrive.bat and saves the following string to it:powershell.exe -WindowStyle Hidden -exec bypass -File ""%APPDATA%\OneDrive.ps1""." Command and Scripting Interpreter:PowerShell,Saint Bot has used PowerShell for execution. Command and Scripting Interpreter:PowerShell,It has used PowerShell scripts to run a credential harvesting tool in memory to evade defenses. Command and Scripting Interpreter:PowerShell,Sardonic has the ability to execute PowerShell commands on a compromised machine. Command and Scripting Interpreter:PowerShell,SeaDuke uses a module to execute Mimikatz with PowerShell to perform Pass the Ticket. Command and Scripting Interpreter:PowerShell,ServHelper has the ability to execute a PowerShell script to get information from the infected host. Command and Scripting Interpreter:PowerShell,SharpStage can execute arbitrary commands with PowerShell. Command and Scripting Interpreter:PowerShell,SHARPSTATS has the ability to employ a custom PowerShell script. Command and Scripting Interpreter:PowerShell,It has used PowerShell to drop and execute malware loaders. Command and Scripting Interpreter:PowerShell,It has used PowerShell to download and execute payloads. Command and Scripting Interpreter:PowerShell,SILENTTRINITY can use PowerShell to execute commands. Command and Scripting Interpreter:PowerShell,SMOKEDHAM can execute Powershell commands sent from its C2 server. Command and Scripting Interpreter:PowerShell,Snip3 can use a PowerShell script for second-stage execution. Command and Scripting Interpreter:PowerShell,Socksbot can write and execute PowerShell scripts. Command and Scripting Interpreter:PowerShell,"During the SolarWinds Compromise, It used PowerShell to create new tasks on remote machines, identify configuration settings, exfiltrate data, and execute other commands." Command and Scripting Interpreter:PowerShell,SQLRat has used PowerShell to create a Meterpreter session. Command and Scripting Interpreter:PowerShell,Squirrelwaffle has used PowerShell to execute its payload. Command and Scripting Interpreter:PowerShell,"It malware uses PowerShell commands to perform various functions, including gathering system information via WMI and executing commands from its C2 server." Command and Scripting Interpreter:PowerShell,StrongPity can use PowerShell to add files to the Windows Defender exclusions list. Command and Scripting Interpreter:PowerShell,It has used PowerShell to download files and to inject into various Windows processes. Command and Scripting Interpreter:PowerShell,It has used PowerShell for execution of a payload. Command and Scripting Interpreter:PowerShell,It has used PowerShell to download and execute malware and reconnaissance scripts. Command and Scripting Interpreter:PowerShell,It has executed PowerShell commands in batch scripts. Command and Scripting Interpreter:PowerShell,"It has used a publicly-available PowerShell-based tool, WMImplant. The group has also used PowerShell to perform Timestomping." Command and Scripting Interpreter:PowerShell,It has used PowerShell for execution. Command and Scripting Interpreter:PowerShell,"It leveraged PowerShell to run commands to download payloads, traverse the compromised networks, and carry out reconnaissance." Command and Scripting Interpreter:PowerShell,It has used PowerShell to download additional payloads. Command and Scripting Interpreter:PowerShell,"TrickBot has been known to use PowerShell to download new payloads, open documents, and upload data to command and control servers. " Command and Scripting Interpreter:PowerShell,"It has used PowerShell to execute commands/scripts, in some cases via a custom executable or code from Empire's PSInject. It has also used PowerShell scripts to load and execute malware in memory." Command and Scripting Interpreter:PowerShell,Ursnif droppers have used PowerShell in download cradles to download and execute the malware's full executable payload. Command and Scripting Interpreter:PowerShell,Valak has used PowerShell to download additional modules. Command and Scripting Interpreter:PowerShell,It has used PowerShell including for remote system discovery. Command and Scripting Interpreter:PowerShell,WarzoneRAT can use PowerShell to download files and execute commands. Command and Scripting Interpreter:PowerShell,WellMess can execute PowerShell scripts received from C2. Command and Scripting Interpreter:PowerShell,WhisperGate can use PowerShell to support multiple actions including execution and defense evasion. Command and Scripting Interpreter:PowerShell,It has used PowerShell for script execution. Command and Scripting Interpreter:PowerShell,It has used macros to execute PowerShell scripts to download malware on victim's machines. It has also used PowerShell to execute commands and move laterally through a victim network. Command and Scripting Interpreter:PowerShell,"Woody RAT can execute PowerShell commands and scripts with the use of .NET DLL, WoodyPowerSession. " Command and Scripting Interpreter:PowerShell,Xbash can use scripts to invoke PowerShell to download a malicious PE executable or PE DLL for execution. Command and Scripting Interpreter:PowerShell,Zeus Panda uses PowerShell to download and execute the payload. Command and Scripting Interpreter:AppleScript,Bundlore can use AppleScript to inject malicious JavaScript into a browser. Command and Scripting Interpreter:AppleScript,Dok uses AppleScript to create a login item for persistence. Command and Scripting Interpreter:AppleScript,macOS.OSAMiner has used osascript to call itself via the do shell script command in the Launch Agent .plist file. Command and Scripting Interpreter:AppleScript,ThiefQuest uses AppleScript's osascript -e command to launch ThiefQuest's persistence via Launch Agent and Launch Daemon. Command and Scripting Interpreter:Windows Command Shell,"During the 2016 Ukraine Electric Power Attack, It used the xp_cmdshell command in MS-SQL." Command and Scripting Interpreter:Windows Command Shell,4H RAT has the capability to create a remote shell. Command and Scripting Interpreter:Windows Command Shell,ABK has the ability to use cmd to run a Portable Executable (PE) on the compromised host. Command and Scripting Interpreter:Windows Command Shell,Action RAT can use cmd.exe to execute commands on an infected host. Command and Scripting Interpreter:Windows Command Shell,adbupd can run a copy of cmd.exe. Command and Scripting Interpreter:Windows Command Shell,"Following exploitation with LOWBALL malware, It actors created a file containing a list of commands to be executed on the compromised computer." Command and Scripting Interpreter:Windows Command Shell,ADVSTORESHELL can create a remote shell and run a given command. Command and Scripting Interpreter:Windows Command Shell,Anchor has used cmd.exe to run its self deletion routine. Command and Scripting Interpreter:Windows Command Shell,"It has used the Windows command shell to execute commands, and batch scripting to automate execution." Command and Scripting Interpreter:Windows Command Shell,It uses cmd.exe to execute commands on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,An It loader Trojan uses a cmd.exe and batch script to run its payload. The group has also used macros to execute payloads. Command and Scripting Interpreter:Windows Command Shell,"An It downloader uses the Windows command ""cmd.exe"" /C whoami. The group also uses a tool to execute commands on remote computers." Command and Scripting Interpreter:Windows Command Shell,It has used cmd.exe for execution. Command and Scripting Interpreter:Windows Command Shell,It has used the command-line interface. Command and Scripting Interpreter:Windows Command Shell,"It has used a command-line tunneler, NACHOCHEESE, to give them shell access to a victim’s machine." Command and Scripting Interpreter:Windows Command Shell,It used cmd.exe /c to execute commands on remote machines.It used a batch file to install persistence for the Cobalt Strike BEACON loader. Command and Scripting Interpreter:Windows Command Shell,It has attempted and failed to run Bash commands on a Windows host by passing them to cmd /C. Command and Scripting Interpreter:Windows Command Shell,Astaroth spawns a CMD process to execute commands. Command and Scripting Interpreter:Windows Command Shell,AuditCred can open a reverse shell on the system to execute commands. Command and Scripting Interpreter:Windows Command Shell,AuTo Stealer can use cmd.exe to execute a created batch file. Command and Scripting Interpreter:Windows Command Shell,Babuk has the ability to use the command line to control execution on compromised hosts. Command and Scripting Interpreter:Windows Command Shell,BabyShark has used cmd.exe to execute commands. Command and Scripting Interpreter:Windows Command Shell,BackConfig can download and run batch files to execute commands on a compromised host. Command and Scripting Interpreter:Windows Command Shell,"Adversaries can direct BACKSPACE to execute from the command line on infected hosts, or have BACKSPACE create a reverse shell." Command and Scripting Interpreter:Windows Command Shell,BADHATCH can use cmd.exe to execute commands on a compromised host. Command and Scripting Interpreter:Windows Command Shell,BADNEWS is capable of executing commands via cmd.exe. Command and Scripting Interpreter:Windows Command Shell,Bandook is capable of spawning a Windows command shell. Command and Scripting Interpreter:Windows Command Shell,Bankshot uses the command-line interface to execute arbitrary commands. Command and Scripting Interpreter:Windows Command Shell,Bazar can launch cmd.exe to perform reconnaissance commands. Command and Scripting Interpreter:Windows Command Shell,BBK has the ability to use cmd to run a Portable Executable (PE) on the compromised host. Command and Scripting Interpreter:Windows Command Shell,BISCUIT has a command to launch a command shell on the system. Command and Scripting Interpreter:Windows Command Shell,Bisonal has launched cmd.exe and used the ShellExecuteW() API function to execute commands on the system. Command and Scripting Interpreter:Windows Command Shell,Black Basta can use cmd.exe to enable shadow copy deletion. Command and Scripting Interpreter:Windows Command Shell,BlackCat can execute commands on a compromised network with the use of cmd.exe. Command and Scripting Interpreter:Windows Command Shell,BLACKCOFFEE has the capability to create a reverse shell. Command and Scripting Interpreter:Windows Command Shell,BlackMould can run cmd.exe with parameters. Command and Scripting Interpreter:Windows Command Shell,BLINDINGCAN has executed commands via cmd.exe. Command and Scripting Interpreter:Windows Command Shell,It has used batch script files to automate execution and deployment of payloads. Command and Scripting Interpreter:Windows Command Shell,BONDUPDATER can read batch commands in a file sent from its C2 server and execute them with cmd.exe. Command and Scripting Interpreter:Windows Command Shell,"BoxCaon can execute arbitrary commands and utilize the ""ComSpec"" environment variable." Command and Scripting Interpreter:Windows Command Shell,It has used batch scripts and the command-line interface for execution. Command and Scripting Interpreter:Windows Command Shell,Brute Ratel C4 can use cmd.exe for execution. Command and Scripting Interpreter:Windows Command Shell,Bumblebee can use cmd.exe to drop and run files. Command and Scripting Interpreter:Windows Command Shell,"During C0015, the threat actors used cmd.exe to execute commands and run malicious binaries." Command and Scripting Interpreter:Windows Command Shell,"During C0017, It used cmd.exe to execute reconnaissance commands." Command and Scripting Interpreter:Windows Command Shell,CALENDAR has a command to run cmd.exe to execute commands. Command and Scripting Interpreter:Windows Command Shell,It has a command to create a reverse shell. Command and Scripting Interpreter:Windows Command Shell,Cardinal RAT can execute commands. Command and Scripting Interpreter:Windows Command Shell,CARROTBAT has the ability to execute command line arguments on a compromised host. Command and Scripting Interpreter:Windows Command Shell,Caterpillar WebShell can run commands on the compromised asset with CMD functions. Command and Scripting Interpreter:Windows Command Shell,ccf32 has used cmd.exe for archiving data and deleting files. Command and Scripting Interpreter:Windows Command Shell,Chaes has used cmd to execute tasks on the system. Command and Scripting Interpreter:Windows Command Shell,The C# implementation of the CharmPower command execution module can use cmd. Command and Scripting Interpreter:Windows Command Shell,It has used the Windows Command Shell and batch scripts for execution on compromised hosts. Command and Scripting Interpreter:Windows Command Shell,China Chopper's server component is capable of opening a command terminal. Command and Scripting Interpreter:Windows Command Shell,Clambling can use cmd.exe for command execution. Command and Scripting Interpreter:Windows Command Shell,Clop can use cmd.exe to help execute commands on the system. Command and Scripting Interpreter:Windows Command Shell,cmd is used to execute programs and other actions at the command-line interface. Command and Scripting Interpreter:Windows Command Shell,It has used a JavaScript backdoor that is capable of launching cmd.exe to execute shell commands. The group has used an exploit toolkit known as Threadkit that launches .bat files. Command and Scripting Interpreter:Windows Command Shell,Cobalt Strike uses a command-line interface to interact with systems. Command and Scripting Interpreter:Windows Command Shell,Cobian RAT can launch a remote command shell interface for executing commands. Command and Scripting Interpreter:Windows Command Shell,CoinTicker executes a bash script to establish a reverse shell. Command and Scripting Interpreter:Windows Command Shell,Comnie executes BAT scripts. Command and Scripting Interpreter:Windows Command Shell,ComRAT has used cmd.exe to execute commands. Command and Scripting Interpreter:Windows Command Shell,Conti can utilize command line options to allow an attacker control over how it scans and encrypts files. Command and Scripting Interpreter:Windows Command Shell,A module in CozyCar allows arbitrary commands to be executed by invoking C:\Windows\System32\cmd.exe. Command and Scripting Interpreter:Windows Command Shell,Crimson has the ability to execute commands with the COMSPEC environment variable. Command and Scripting Interpreter:Windows Command Shell,Cuba has used cmd.exe /c and batch files for execution. Command and Scripting Interpreter:Windows Command Shell,DanBot has the ability to execute arbitrary commands via cmd.exe. Command and Scripting Interpreter:Windows Command Shell,It has used macros in Word documents that would download a second stage if executed. Command and Scripting Interpreter:Windows Command Shell,DarkComet can launch a remote shell to execute commands on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,It has dropped an mspaint.lnk shortcut to disk which launches a shell script that downloads and executes a file. Command and Scripting Interpreter:Windows Command Shell,DarkTortilla can use cmd.exe to add registry keys for persistence. Command and Scripting Interpreter:Windows Command Shell,DarkWatchman can use cmd.exe to execute commands. Command and Scripting Interpreter:Windows Command Shell,Daserf can execute shell commands. Command and Scripting Interpreter:Windows Command Shell,DEADEYE can run cmd /c copy /y /b C:\Users\public\syslog_6-*.dat C:\Users\public\syslog.dll to combine separated sections of code into a single DLL prior to execution. Command and Scripting Interpreter:Windows Command Shell,DealersChoice makes modifications to open-source scripts from GitHub and executes them on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,Denis can launch a remote shell to execute arbitrary commands on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,Dipsind can spawn remote shells. Command and Scripting Interpreter:Windows Command Shell,DnsSystem can use cmd.exe for execution. Command and Scripting Interpreter:Windows Command Shell,DownPaper uses the command line. Command and Scripting Interpreter:Windows Command Shell,"It has used various types of scripting to perform operations, including batch scripts." Command and Scripting Interpreter:Windows Command Shell,DropBook can execute arbitrary shell commands on the victims' machines. Command and Scripting Interpreter:Windows Command Shell,Dtrack has used cmd.exe to add a persistent service. Command and Scripting Interpreter:Windows Command Shell,ECCENTRICBANDWAGON can use cmd to execute commands on a victim’s machine. Command and Scripting Interpreter:Windows Command Shell,Egregor has used batch files for execution and can launch Internet Explorer from cmd.exe. Command and Scripting Interpreter:Windows Command Shell,It had used cmd.exe and Windows Script Host (wscript) to execute malicious code. Command and Scripting Interpreter:Windows Command Shell,Emissary has the capability to create a remote shell and execute specified commands. Command and Scripting Interpreter:Windows Command Shell,Emotet has used cmd.exe to run a PowerShell script. Command and Scripting Interpreter:Windows Command Shell,Empire has modules for executing scripts. Command and Scripting Interpreter:Windows Command Shell,EnvyScout can use cmd.exe to execute malicious files on compromised hosts. Command and Scripting Interpreter:Windows Command Shell,EvilBunny has an integrated scripting engine to download and execute Lua scripts. Command and Scripting Interpreter:Windows Command Shell,Exaramel for Windows has a command to launch a remote shell and executes commands on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,Felismus uses command line for execution. Command and Scripting Interpreter:Windows Command Shell,"FELIXROOT executes batch scripts on the victim’s machine, and can launch a reverse shell for command execution." Command and Scripting Interpreter:Windows Command Shell,It has executed malicious .bat files containing PowerShell commands. Command and Scripting Interpreter:Windows Command Shell,It has leveraged xp_cmdshell and Windows Command Shell to execute commands on a compromised machine. It has also attempted to leverage the ‘xp_cmdshell’ SQL procedure to execute remote commands on internal MS-SQL servers. Command and Scripting Interpreter:Windows Command Shell,It has used kill.bat script to disable security tools. Command and Scripting Interpreter:Windows Command Shell,It used the command prompt to launch commands on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,It has used a Batch file to automate frequently executed post compromise cleanup activities. It has also executed commands remotely via cmd.exe. Command and Scripting Interpreter:Windows Command Shell,Flagpro can use cmd.exe to execute commands received from C2. Command and Scripting Interpreter:Windows Command Shell,FlawedAmmyy has used cmd to execute commands on a compromised host. Command and Scripting Interpreter:Windows Command Shell,It has used cmd.exe likely as a password changing mechanism. Command and Scripting Interpreter:Windows Command Shell,"During Frankenstein, the threat actors ran a command script to set up persistence as a scheduled task named ""WinUpdate"", as well as other encoded commands from the command-line " Command and Scripting Interpreter:Windows Command Shell,FunnyDream can use cmd.exe for execution on remote hosts. Command and Scripting Interpreter:Windows Command Shell,"During FunnyDream, the threat actors used cmd.exe to execute the wmiexec.vbs script." Command and Scripting Interpreter:Windows Command Shell,It used the Windows command shell to execute commands. Command and Scripting Interpreter:Windows Command Shell,It has used various batch scripts to establish C2 and download additional files. It's backdoor malware has also been written to a batch file. Command and Scripting Interpreter:Windows Command Shell,Gelsemium can use a batch script to delete itself. Command and Scripting Interpreter:Windows Command Shell,Gold Dragon uses cmd.exe to execute commands for discovery. Command and Scripting Interpreter:Windows Command Shell,GoldenSpy can execute remote commands via the command-line interface. Command and Scripting Interpreter:Windows Command Shell,"GoldMax can spawn a command shell, and execute native commands." Command and Scripting Interpreter:Windows Command Shell,Goopy has the ability to use cmd.exe to execute commands passed from an Outlook C2 channel. Command and Scripting Interpreter:Windows Command Shell,It malware can use cmd.exe to download and execute payloads and to execute commands on the system. Command and Scripting Interpreter:Windows Command Shell,GravityRAT executes commands remotely on the infected host. Command and Scripting Interpreter:Windows Command Shell,GreyEnergy uses cmd.exe to execute itself in-memory. Command and Scripting Interpreter:Windows Command Shell,"GrimAgent can use the Windows Command Shell to execute commands, including its own removal." Command and Scripting Interpreter:Windows Command Shell,H1N1 kills and disables services by using cmd.exe. Command and Scripting Interpreter:Windows Command Shell,It has used cmd.exe to execute commands on the victim's machine. Command and Scripting Interpreter:Windows Command Shell,HARDRAIN uses cmd.exe to execute netshcommands. Command and Scripting Interpreter:Windows Command Shell,"HAWKBALL has created a cmd.exe reverse shell, executed commands, and uploaded output via the command line." Command and Scripting Interpreter:Windows Command Shell,hcdLoader provides command-line access to the compromised system. Command and Scripting Interpreter:Windows Command Shell,Helminth can provide a remote shell. One version of Helminth uses batch scripting. Command and Scripting Interpreter:Windows Command Shell,HermeticWiper can use cmd.exe /Q/c move CSIDL_SYSTEM_DRIVE\temp\sys.tmp1 CSIDL_WINDOWS\policydefinitions\postgresql.exe 1> \\127.0.0.1\ADMIN$\_1636727589.6007507 2>&1 to deploy on an infected system. Command and Scripting Interpreter:Windows Command Shell,HermeticWizard can use cmd.exe for execution on compromised hosts. Command and Scripting Interpreter:Windows Command Shell,Hi-Zor has the ability to create a reverse shell. Command and Scripting Interpreter:Windows Command Shell,HiddenWasp uses a script to automate tasks on the victim's machine and to assist in execution. Command and Scripting Interpreter:Windows Command Shell,It used cmd.exe for execution. Command and Scripting Interpreter:Windows Command Shell,Hikit has the ability to create a remote shell and run given commands. Command and Scripting Interpreter:Windows Command Shell,HOMEFRY uses a command-line interface. Command and Scripting Interpreter:Windows Command Shell,HOPLIGHT can launch cmd.exe to execute commands on the system. Command and Scripting Interpreter:Windows Command Shell,HotCroissant can remotely open applications on the infected host with the ShellExecuteA command. Command and Scripting Interpreter:Windows Command Shell,HTTPBrowser is capable of spawning a reverse shell on a victim. Command and Scripting Interpreter:Windows Command Shell,httpclient opens cmd.exe on the victim. Command and Scripting Interpreter:Windows Command Shell,It has used batch scripts on victim's machines. Command and Scripting Interpreter:Windows Command Shell,InnaputRAT launches a shell to execute commands on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,InvisiMole can launch a remote shell to execute commands. Command and Scripting Interpreter:Windows Command Shell,Ixeshe is capable of executing commands via cmd. Command and Scripting Interpreter:Windows Command Shell,JCry has used cmd.exe to launch PowerShell. Command and Scripting Interpreter:Windows Command Shell,JHUHUGIT uses a .bat file to execute a .dll. Command and Scripting Interpreter:Windows Command Shell,JPIN can use the command-line utility cacls.exe to change file permissions. Command and Scripting Interpreter:Windows Command Shell,jRAT has command line access. Command and Scripting Interpreter:Windows Command Shell,Kasidet can execute commands using cmd.exe. Command and Scripting Interpreter:Windows Command Shell,Kazuar uses cmd.exe to execute commands on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,It has used batch scripts in its malware to install persistence mechanisms. Command and Scripting Interpreter:Windows Command Shell,Kevin can use a renamed image of cmd.exe for execution. Command and Scripting Interpreter:Windows Command Shell,KeyBoy can launch interactive shells for communicating with the victim machine. Command and Scripting Interpreter:Windows Command Shell,KEYMARBLE can execute shell commands using cmd.exe. Command and Scripting Interpreter:Windows Command Shell,KGH_SPY has the ability to set a Registry key to run a cmd.exe command. Command and Scripting Interpreter:Windows Command Shell,It has executed Windows commands by using cmd and running batch scripts. Command and Scripting Interpreter:Windows Command Shell,Koadic can open an interactive command-shell to perform command line functions on victim machines. Koadic performs most of its operations using Windows Script Host (Jscript) and to run arbitrary shellcode. Command and Scripting Interpreter:Windows Command Shell,KOCTOPUS has used cmd.exe and batch files for execution. Command and Scripting Interpreter:Windows Command Shell,KOMPROGO is capable of creating a reverse shell. Command and Scripting Interpreter:Windows Command Shell,KONNI has used cmd.exe to execute arbitrary commands on the infected host across different stages of the infection chain. Command and Scripting Interpreter:Windows Command Shell,It malware uses cmd.exe to execute commands on a compromised host. A Destover-like variant used by It uses a batch file mechanism to delete its binaries from the system. Command and Scripting Interpreter:Windows Command Shell,It has used batch files to deploy open-source and multi-stage RATs. Command and Scripting Interpreter:Windows Command Shell,LightNeuron is capable of executing commands via cmd.exe. Command and Scripting Interpreter:Windows Command Shell,Linfo creates a backdoor through which remote attackers can start a remote shell. Command and Scripting Interpreter:Windows Command Shell,Lizar has a command to open the command-line on the infected system. Command and Scripting Interpreter:Windows Command Shell,Lokibot has used cmd /c commands embedded within batch scripts. Command and Scripting Interpreter:Windows Command Shell,LookBack executes the cmd.exe command. Command and Scripting Interpreter:Windows Command Shell,LoudMiner used a batch script to run the Linux virtual machine as a service. Command and Scripting Interpreter:Windows Command Shell,Lucifer can issue shell commands to download and execute additional payloads. Command and Scripting Interpreter:Windows Command Shell,It has used batch files to initiate additional downloads of malicious files. Command and Scripting Interpreter:Windows Command Shell,Mafalda can execute shell commands using cmd.exe. Command and Scripting Interpreter:Windows Command Shell,It has used the command-line interface for code execution. Command and Scripting Interpreter:Windows Command Shell,MarkiRAT can utilize cmd.exe to execute commands in a victim's environment. Command and Scripting Interpreter:Windows Command Shell,The Maze encryption process has used batch scripts with various commands. Command and Scripting Interpreter:Windows Command Shell,MCMD can launch a console process (cmd.exe) with redirected standard input and output. Command and Scripting Interpreter:Windows Command Shell,MechaFlounder has the ability to run commands on a compromised host. Command and Scripting Interpreter:Windows Command Shell,MegaCortex has used .cmd scripts on the victim's system. Command and Scripting Interpreter:Windows Command Shell,It executes commands using a command-line interface and reverse shell. The group has used a modified version of pentesting script wmiexec.vbs to execute commands. It has used malicious macros embedded inside Office documents to execute files. Command and Scripting Interpreter:Windows Command Shell,It has used the Windows command line to execute commands. Command and Scripting Interpreter:Windows Command Shell,Metamorfo has used cmd.exe /c to execute files. Command and Scripting Interpreter:Windows Command Shell,"Meteor can run set.bat, update.bat, cache.bat, bcd.bat, msrun.bat, and similar scripts." Command and Scripting Interpreter:Windows Command Shell,Micropsia creates a command-line shell using cmd.exe. Command and Scripting Interpreter:Windows Command Shell,Milan can use cmd.exe for discovery actions on a targeted system. Command and Scripting Interpreter:Windows Command Shell,MirageFox has the capability to execute commands using cmd.exe. Command and Scripting Interpreter:Windows Command Shell,Mis-Type has used cmd.exe to run commands on a compromised host. Command and Scripting Interpreter:Windows Command Shell,Misdat is capable of providing shell functionality to the attacker to execute commands. Command and Scripting Interpreter:Windows Command Shell,Mivast has the capability to open a remote shell and run basic commands. Command and Scripting Interpreter:Windows Command Shell,MoleNet can execute commands via the command line utility. Command and Scripting Interpreter:Windows Command Shell,"MoonWind can execute commands via an interactive command shell. MoonWind uses batch scripts for various purposes, including to restart and uninstall itself." Command and Scripting Interpreter:Windows Command Shell,More_eggs has used cmd.exe for execution. Command and Scripting Interpreter:Windows Command Shell,Mosquito executes cmd.exe and uses a pipe to read the results and send back the output to the C2 server. Command and Scripting Interpreter:Windows Command Shell,It has used a custom tool for creating reverse shells. Command and Scripting Interpreter:Windows Command Shell,MURKYTOP uses the command-line interface. Command and Scripting Interpreter:Windows Command Shell,"It has executed HTA files via cmd.exe, and used batch scripts for collection." Command and Scripting Interpreter:Windows Command Shell,NanoCore can open a remote command-line interface and execute commands. NanoCore uses JavaScript files. Command and Scripting Interpreter:Windows Command Shell,NavRAT leverages cmd.exe to perform discovery techniques. NavRAT loads malicious shellcode and executes it in memory. Command and Scripting Interpreter:Windows Command Shell,Nebulae can use CMD to execute a process. Command and Scripting Interpreter:Windows Command Shell,NETEAGLE allows adversaries to execute shell commands on the infected host. Command and Scripting Interpreter:Windows Command Shell,Operators deploying Netwalker have used batch scripts to retrieve the Netwalker payload. Command and Scripting Interpreter:Windows Command Shell,NETWIRE can issue commands using cmd.exe. Command and Scripting Interpreter:Windows Command Shell,"During Night Dragon, threat actors used zwShell to establish full remote control of the connected machine and run command-line shells." Command and Scripting Interpreter:Windows Command Shell,njRAT can launch a command shell interface for executing commands. Command and Scripting Interpreter:Windows Command Shell,It used cmd.exe /c within a malicious macro. Command and Scripting Interpreter:Windows Command Shell,OceanSalt can create a reverse shell on the infected endpoint using cmd.exe. OceanSalt has been executed via malicious macros. Command and Scripting Interpreter:Windows Command Shell,It has used macros to deliver malware such as QUADAGENT and OopsIE. It has used batch scripts. Command and Scripting Interpreter:Windows Command Shell,Okrum's backdoor has used cmd.exe to execute arbitrary commands as well as batch scripts to update itself to a newer version. Command and Scripting Interpreter:Windows Command Shell,OopsIE uses the command prompt to execute commands on the victim's machine. Command and Scripting Interpreter:Windows Command Shell,"During Operation CuckooBees, the threat actors used batch scripts to perform reconnaissance." Command and Scripting Interpreter:Windows Command Shell,"During Operation Dream Job, It launched malicious DLL files, created new folders, and renamed folders with the use of the Windows command shell." Command and Scripting Interpreter:Windows Command Shell,"During Operation Honeybee, various implants used batch scripting and cmd.exe for execution. " Command and Scripting Interpreter:Windows Command Shell,"During Operation Wocao, threat actors spawned a new cmd.exe process to execute commands. " Command and Scripting Interpreter:Windows Command Shell,Orz can execute shell commands. Orz can execute commands with JavaScript. Command and Scripting Interpreter:Windows Command Shell,Out1 can use native command line for execution. Command and Scripting Interpreter:Windows Command Shell,OutSteel has used cmd.exe to scan a compromised host for specific file extensions. Command and Scripting Interpreter:Windows Command Shell,It ran a reverse shell with Meterpreter. It used JavaScript code and .SCT files on victim machines. Command and Scripting Interpreter:Windows Command Shell,PcShare can execute cmd commands on a compromised host. Command and Scripting Interpreter:Windows Command Shell,Peppy has the ability to execute shell commands. Command and Scripting Interpreter:Windows Command Shell,PHOREAL is capable of creating reverse shell. Command and Scripting Interpreter:Windows Command Shell,PingPull can use cmd.exe to run various commands as a reverse shell. Command and Scripting Interpreter:Windows Command Shell,Pisloader uses cmd.exe to set the Registry Run key value. It also has a command to spawn a command shell. Command and Scripting Interpreter:Windows Command Shell,PLAINTEE uses cmd.exe to execute commands on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,PLEAD has the ability to execute shell commands on the compromised host. Command and Scripting Interpreter:Windows Command Shell,PlugX allows actors to spawn a reverse shell on a victim. Command and Scripting Interpreter:Windows Command Shell,PoetRAT has called cmd through a Word document macro. Command and Scripting Interpreter:Windows Command Shell,PoisonIvy creates a backdoor through which remote attackers can open a command-line interface. Command and Scripting Interpreter:Windows Command Shell,Pony has used batch scripts to delete itself after execution. Command and Scripting Interpreter:Windows Command Shell,PowerDuke runs cmd.exe /c and sends the output to its C2. Command and Scripting Interpreter:Windows Command Shell,POWRUNER can execute commands from its C2 server. Command and Scripting Interpreter:Windows Command Shell,"Proxysvc executes a binary on the system and logs the results into a temp file by using: cmd.exe /c "" > %temp%\PM* .tmp 2>&1""." Command and Scripting Interpreter:Windows Command Shell,Pteranodon can use cmd.exe for execution on victim systems. Command and Scripting Interpreter:Windows Command Shell,PyDCrypt has used cmd.exe for execution. Command and Scripting Interpreter:Windows Command Shell,QakBot can use cmd.exe to launch itself and to execute multiple C2 commands. Command and Scripting Interpreter:Windows Command Shell,QUADAGENT uses cmd.exe to execute scripts and commands on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,QuasarRAT can launch a remote shell to execute commands on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,Ragnar Locker has used cmd.exe and batch scripts to execute commands. Command and Scripting Interpreter:Windows Command Shell,RainyDay can use the Windows Command Shell for execution. Command and Scripting Interpreter:Windows Command Shell,It has used cmd.exe to execute commmands. Command and Scripting Interpreter:Windows Command Shell,RATANKBA uses cmd.exe to execute commands. Command and Scripting Interpreter:Windows Command Shell,RCSession can use cmd.exe for execution on compromised hosts. Command and Scripting Interpreter:Windows Command Shell,RDAT has executed commands using cmd.exe /c. Command and Scripting Interpreter:Windows Command Shell,RedLeaves can receive and execute commands with cmd.exe. It can also provide a reverse shell. Command and Scripting Interpreter:Windows Command Shell,Remcos can launch a remote command line to execute commands on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,Remexi silently executes received commands with cmd.exe. Command and Scripting Interpreter:Windows Command Shell,Revenge RAT uses cmd.exe to execute commands and run scripts on the victim's machine. Command and Scripting Interpreter:Windows Command Shell,REvil can use the Windows command line to delete volume shadow copies and disable recovery. Command and Scripting Interpreter:Windows Command Shell,RGDoor uses cmd.exe to execute commands on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,"Rising Sun has executed commands using cmd.exe /c "" > <%temp%>\AM. tmp"" 2>&1. " Command and Scripting Interpreter:Windows Command Shell,RobbinHood uses cmd.exe on the victim's computer. Command and Scripting Interpreter:Windows Command Shell,RogueRobin uses Windows Script Components. Command and Scripting Interpreter:Windows Command Shell,It uses the command line and rundll32.exe to execute. Command and Scripting Interpreter:Windows Command Shell,RunningRAT uses a batch file to kill a security program task and then attempts to remove itself. Command and Scripting Interpreter:Windows Command Shell,Ryuk has used cmd.exe to create a Registry entry to establish persistence. Command and Scripting Interpreter:Windows Command Shell,S-Type has provided the ability to execute shell commands on a compromised host. Command and Scripting Interpreter:Windows Command Shell,Saint Bot has used cmd.exe and .bat scripts for execution. Command and Scripting Interpreter:Windows Command Shell,Sakula calls cmd.exe to run various DLL files via rundll32 and also to perform file cleanup. Sakula also has the capability to invoke a reverse shell. Command and Scripting Interpreter:Windows Command Shell,SamSam uses custom batch scripts to execute some of its components. Command and Scripting Interpreter:Windows Command Shell,Sardonic has the ability to run cmd.exe or other interactive processes on a compromised computer. Command and Scripting Interpreter:Windows Command Shell,SDBbot has the ability to use the command shell to execute commands on a compromised host. Command and Scripting Interpreter:Windows Command Shell,SeaDuke is capable of executing commands. Command and Scripting Interpreter:Windows Command Shell,Seasalt uses cmd.exe to create a reverse shell on the infected endpoint. Command and Scripting Interpreter:Windows Command Shell,SEASHARPEE can execute commands on victims. Command and Scripting Interpreter:Windows Command Shell,ServHelper can execute shell commands against cmd. Command and Scripting Interpreter:Windows Command Shell,Seth-Locker can execute commands via the command line shell. Command and Scripting Interpreter:Windows Command Shell,Shark has the ability to use CMD to execute commands. Command and Scripting Interpreter:Windows Command Shell,SharpDisco can use cmd.exe to execute plugins and to send command output to specified SMB shares. Command and Scripting Interpreter:Windows Command Shell,SharpStage can execute arbitrary commands with the command line. Command and Scripting Interpreter:Windows Command Shell,ShimRat can be issued a command shell function from the C2. Command and Scripting Interpreter:Windows Command Shell,SideTwist can execute shell commands on a compromised host. Command and Scripting Interpreter:Windows Command Shell,It has used Windows command-line to run commands. Command and Scripting Interpreter:Windows Command Shell,SILENTTRINITY can use cmd.exe to enable lateral movement using DCOM. Command and Scripting Interpreter:Windows Command Shell,Siloscape can run cmd through an IRC channel. Command and Scripting Interpreter:Windows Command Shell,SLOTHFULMEDIA can open a command line to execute commands. Command and Scripting Interpreter:Windows Command Shell,Small Sieve can use cmd.exe to execute commands on a victim's system. Command and Scripting Interpreter:Windows Command Shell,SNUGRIDE is capable of executing commands and spawning a reverse shell. Command and Scripting Interpreter:Windows Command Shell,"During the SolarWinds Compromise, It used cmd.exe to execute commands on remote machines." Command and Scripting Interpreter:Windows Command Shell,It has used command line during its intrusions. Command and Scripting Interpreter:Windows Command Shell,Spark can use cmd.exe to run commands. Command and Scripting Interpreter:Windows Command Shell,SQLRat has used SQL to execute JavaScript and VB scripts on the host system. Command and Scripting Interpreter:Windows Command Shell,Squirrelwaffle has used cmd.exe for execution. Command and Scripting Interpreter:Windows Command Shell,STARWHALE has the ability to execute commands via cmd.exe. Command and Scripting Interpreter:Windows Command Shell,StreamEx has the ability to remotely execute commands. Command and Scripting Interpreter:Windows Command Shell,StrifeWater can execute shell commands using cmd.exe. Command and Scripting Interpreter:Windows Command Shell,Several tools used by It have been command-line driven. Command and Scripting Interpreter:Windows Command Shell,SUGARUSH has used cmd for execution on an infected host. Command and Scripting Interpreter:Windows Command Shell,SYSCON has the ability to execute commands through cmd on a compromised host. Command and Scripting Interpreter:Windows Command Shell,It has executed commands using cmd.exe. Command and Scripting Interpreter:Windows Command Shell,It has used cmd.exe to execute commands. Command and Scripting Interpreter:Windows Command Shell,Taidoor can copy cmd.exe into the system temp folder. Command and Scripting Interpreter:Windows Command Shell,TAINTEDSCRIBE can enable Windows CLI access and execute files. Command and Scripting Interpreter:Windows Command Shell,"Tarrask may abuse the Windows schtasks command-line tool to create ""hidden"" scheduled tasks." Command and Scripting Interpreter:Windows Command Shell,TDTESS provides a reverse shell on the victim. Command and Scripting Interpreter:Windows Command Shell,It has used batch scripts to download tools and executing cryptocurrency miners. Command and Scripting Interpreter:Windows Command Shell,TEXTMATE executes cmd.exe to provide a reverse shell to adversaries. Command and Scripting Interpreter:Windows Command Shell,It actors spawned shells on remote systems on a victim network to execute commands. Command and Scripting Interpreter:Windows Command Shell,It has used command-line interfaces for execution. Command and Scripting Interpreter:Windows Command Shell,TinyIt has been installed using a .bat file. Command and Scripting Interpreter:Windows Command Shell,TinyZBot supports execution from the command-line. Command and Scripting Interpreter:Windows Command Shell,TrickBot has used macros in Excel documents to download and deploy the malware on the user’s machine. Command and Scripting Interpreter:Windows Command Shell,Trojan.Karagany can perform reconnaissance commands on a victim machine via a cmd.exe process. Command and Scripting Interpreter:Windows Command Shell,It has used Windows command scripts. Command and Scripting Interpreter:Windows Command Shell,TSCookie has the ability to execute shell commands on the infected host. Command and Scripting Interpreter:Windows Command Shell,Turian can create a remote shell and execute commands using cmd. Command and Scripting Interpreter:Windows Command Shell,It RPC backdoors have used cmd.exe to execute commands. Command and Scripting Interpreter:Windows Command Shell,TURNEDUP is capable of creating a reverse shell. Command and Scripting Interpreter:Windows Command Shell,TYPEFRAME can uninstall malware components using a batch script. TYPEFRAME can execute commands using a shell. Command and Scripting Interpreter:Windows Command Shell,UBoatRAT can start a command shell. Command and Scripting Interpreter:Windows Command Shell,"Umbreon provides access using both standard facilities like SSH and additional access using its backdoor Espeon, providing a reverse shell upon receipt of a special packet" Command and Scripting Interpreter:Windows Command Shell,UPPERCUT uses cmd.exe to execute commands on the victim’s machine. Command and Scripting Interpreter:Windows Command Shell,Uroburos has the ability to use the command line for execution on the targeted system. Command and Scripting Interpreter:Windows Command Shell,USBferry can execute various Windows commands. Command and Scripting Interpreter:Windows Command Shell,Volgmer can execute commands on the victim's machine. Command and Scripting Interpreter:Windows Command Shell,It has used the Windows command line to perform hands-on-keyboard activities in targeted environments including for discovery. Command and Scripting Interpreter:Windows Command Shell,WarzoneRAT can use cmd.exe to execute malicious code. Command and Scripting Interpreter:Windows Command Shell,WastedLocker has used cmd to execute commands on the system. Command and Scripting Interpreter:Windows Command Shell,WEBC2 can open an interactive command shell. Command and Scripting Interpreter:Windows Command Shell,WellMess can execute command line scripts received from C2. Command and Scripting Interpreter:Windows Command Shell,WhisperGate can use cmd.exe to execute commands. Command and Scripting Interpreter:Windows Command Shell,Wiarp creates a backdoor through which remote attackers can open a command line interface. Command and Scripting Interpreter:Windows Command Shell,It has used cmd.exe to execute commands on a victim's machine. Command and Scripting Interpreter:Windows Command Shell,Woody RAT can execute commands using cmd.exe. Command and Scripting Interpreter:Windows Command Shell,xCaon has a command to start an interactive shell. Command and Scripting Interpreter:Windows Command Shell,XTunnel has been used to execute remote commands. Command and Scripting Interpreter:Windows Command Shell,Zebrocy uses cmd.exe to execute commands on the system. Command and Scripting Interpreter:Windows Command Shell,Zeus Panda can launch an interface where it can execute several commands on the victim’s PC. Command and Scripting Interpreter:Windows Command Shell,ItM has used a tool to open a Windows Command Shell on a remote host. Command and Scripting Interpreter:Windows Command Shell,ZLib has the ability to execute shell commands. Command and Scripting Interpreter:Windows Command Shell,zwShell can launch command-line shells. Command and Scripting Interpreter:Windows Command Shell,ZxShell can launch a reverse command shell. Command and Scripting Interpreter:Unix Shell,Anchor can execute payloads via shell scripting. Command and Scripting Interpreter:Unix Shell,AppleJeus has used shell scripts to execute commands after installation and set persistence mechanisms. Command and Scripting Interpreter:Unix Shell,It executed file /bin/pwd in activity exploiting CVE-2019-19781 against Citrix devices. Command and Scripting Interpreter:Unix Shell,Bundlore has leveraged /bin/sh and /bin/bash to execute commands on the victim machine. Command and Scripting Interpreter:Unix Shell,CallMe has the capability to create a reverse shell on victims. Command and Scripting Interpreter:Unix Shell,"Chaos provides a reverse shell connection on 8338/TCP, encrypted via AES." Command and Scripting Interpreter:Unix Shell,CoinTicker executes a bash script to establish a reverse shell. Command and Scripting Interpreter:Unix Shell,CookieMiner has used a Unix shell script to run a series of commands targeting macOS. Command and Scripting Interpreter:Unix Shell,Derusbi is capable of creating a remote Bash shell and executing commands. Command and Scripting Interpreter:Unix Shell,Doki has executed shell scripts with /bin/sh. Command and Scripting Interpreter:Unix Shell,Drovorub can execute arbitrary commands as root on a compromised system. Command and Scripting Interpreter:Unix Shell,Exaramel for Linux has a command to execute a shell command on the system. Command and Scripting Interpreter:Unix Shell,Fysbis has the ability to create and execute commands in a remote shell for CLI. Command and Scripting Interpreter:Unix Shell,"Green Lambert can use shell scripts for execution, such as /bin/sh -c. " Command and Scripting Interpreter:Unix Shell,Hildegard has used shell scripts for execution. Command and Scripting Interpreter:Unix Shell,Kazuar uses /bin/bash to execute commands on the victim’s machine. Command and Scripting Interpreter:Unix Shell,Kinsing has used Unix shell scripts to execute commands in the victim environment. Command and Scripting Interpreter:Unix Shell,Kobalos can spawn a new pseudo-terminal and execute arbitrary commands at the command prompt. Command and Scripting Interpreter:Unix Shell,LoudMiner used shell scripts to launch various services and to start/stop the QEMU virtualization. Command and Scripting Interpreter:Unix Shell,MacMa can execute supplied shell commands and uses bash scripts to perform additional actions. Command and Scripting Interpreter:Unix Shell,NETWIRE has the ability to use /bin/bash and /bin/sh to execute commands. Command and Scripting Interpreter:Unix Shell,"OSX/Shlayer can use bash scripts to check the macOS version, download payloads, and extract bytes from files. OSX/Shlayer uses the command sh -c tail -c +1381... to extract bytes at an offset from a specified file. OSX/Shlayer uses the curl -fsL ""$url"" >$tmp_path command to download malicious payloads into a temporary directory." Command and Scripting Interpreter:Unix Shell,OSX_OCEANLOTUS.D uses a shell script as the main executable inside an app bundle and drops an embedded base64-encoded payload to the /tmp folder. Command and Scripting Interpreter:Unix Shell,Penquin can execute remote commands using bash scripts. Command and Scripting Interpreter:Unix Shell,Proton uses macOS' .command file type to script actions. Command and Scripting Interpreter:Unix Shell,It used shell scripts to run commands which would obtain persistence and execute the cryptocurrency mining malware. Command and Scripting Interpreter:Unix Shell,Skidmap has used pm.sh to download and install its main payload. Command and Scripting Interpreter:Unix Shell,It has used shell scripts for execution. Command and Scripting Interpreter:Unix Shell,Turian has the ability to use /bin/sh to execute commands. Command and Scripting Interpreter:Unix Shell,WindTail can use the open command to execute an application. Command and Scripting Interpreter:Unix Shell,"XCSSET uses a shell script to execute Mach-o files and osacompile commands such as, osacompile -x -o xcode.app main.applescript." Command and Scripting Interpreter:Visual Basic,"During the 2015 Ukraine Electric Power Attack, It installed a VBA script called vba_macro.exe. This macro dropped FONTCACHE.DAT, the primary BlackEnergy implant; rundll32.exe, for executing the malware; NTUSER.log, an empty file; and desktop.ini, the default file used to determine folder displays on Windows machines. " Command and Scripting Interpreter:Visual Basic,"During the 2016 Ukraine Electric Power Attack, It created VBScripts to run on an SSH server." Command and Scripting Interpreter:Visual Basic,It has embedded a VBScript within a malicious Word document which is executed upon the document opening. Command and Scripting Interpreter:Visual Basic,"It has used macros, COM scriptlets, and VBS scripts. " Command and Scripting Interpreter:Visual Basic,It has used VBScript to initiate the delivery of payloads. Command and Scripting Interpreter:Visual Basic,It executes shellcode and a VBA script to decode Base64 strings. Command and Scripting Interpreter:Visual Basic,It has used VBScript to execute commands and other operational tasks. Command and Scripting Interpreter:Visual Basic,It has utilized malicious VBS scripts in malware. Command and Scripting Interpreter:Visual Basic,Astaroth has used malicious VBS e-mail attachments for execution. Command and Scripting Interpreter:Visual Basic,BackConfig has used VBS to install its downloader component and malicious documents with VBA macro code. Command and Scripting Interpreter:Visual Basic,Bandook has used malicious VBA code against the target system. Command and Scripting Interpreter:Visual Basic,Bisonal's dropper creates VBS scripts on the victim’s machine. Command and Scripting Interpreter:Visual Basic,It has used VBS and VBE scripts for execution. Command and Scripting Interpreter:Visual Basic,Bumblebee can create a Visual Basic script to enable persistence. Command and Scripting Interpreter:Visual Basic,"For C0011, It used malicious VBA macros within a lure document as part of the Crimson malware installation process onto a compromised host." Command and Scripting Interpreter:Visual Basic,"During C0015, the threat actors used a malicious HTA file that contained a mix of HTML and JavaScript/VBScript code." Command and Scripting Interpreter:Visual Basic,Chaes has used VBscript to execute malicious code. Command and Scripting Interpreter:Visual Basic,It has sent Word OLE compound documents with malicious obfuscated VBA macros that will run upon user execution. Command and Scripting Interpreter:Visual Basic,Cobalt Strike can use VBA to perform execution. Command and Scripting Interpreter:Visual Basic,Comnie executes VBS scripts. Command and Scripting Interpreter:Visual Basic,It has used VBScript to execute malicious code. Command and Scripting Interpreter:Visual Basic,DanBot can use a VBA macro embedded in an Excel file to drop the payload. Command and Scripting Interpreter:Visual Basic,Donut can generate shellcode outputs that execute via VBScript. Command and Scripting Interpreter:Visual Basic,It used VBA scripts. Command and Scripting Interpreter:Visual Basic,Emotet has sent Microsoft Word documents with embedded macros that will invoke scripts to download additional payloads. Command and Scripting Interpreter:Visual Basic,Exaramel for Windows has a command to execute VBS scripts on the victim’s machine. Command and Scripting Interpreter:Visual Basic,Ferocious has the ability to use Visual Basic scripts for execution. Command and Scripting Interpreter:Visual Basic,It has used VBS scripts for code execution on comrpomised machines. Command and Scripting Interpreter:Visual Basic,It has used VBA macros to display a dialog box and collect victim credentials. Command and Scripting Interpreter:Visual Basic,It used VBS scripts to help perform tasks on the victim's machine. Command and Scripting Interpreter:Visual Basic,Flagpro can execute malicious VBA macros embedded in .xlsm files. Command and Scripting Interpreter:Visual Basic,"During Frankenstein, the threat actors used Word documents that prompted the victim to enable macros and run a Visual Basic script." Command and Scripting Interpreter:Visual Basic,"During FunnyDream, the threat actors used a Visual Basic script to run remote commands." Command and Scripting Interpreter:Visual Basic,"It has embedded malicious macros in document templates, which executed VBScript. It has also delivered Microsoft Outlook VBA projects with embedded macros." Command and Scripting Interpreter:Visual Basic,Goopy has the ability to use a Microsoft Outlook backdoor macro to communicate with its C2. Command and Scripting Interpreter:Visual Basic,It has used macros in Spearphishing Attachments as well as executed VBScripts on victim machines. Command and Scripting Interpreter:Visual Basic,Grandoreiro can use VBScript to execute malicious code. Command and Scripting Interpreter:Visual Basic,One version of Helminth consists of VBScript scripts. Command and Scripting Interpreter:Visual Basic,It has used a VisualBasic script named MicrosoftUpdator.vbs for execution of a PowerShell keylogger. Command and Scripting Interpreter:Visual Basic,It has used VBScript code on the victim's machine. Command and Scripting Interpreter:Visual Basic,IcedID has used obfuscated VBA string expressions. Command and Scripting Interpreter:Visual Basic,It has used VBScript to execute malicious commands and payloads. Command and Scripting Interpreter:Visual Basic,Javali has used embedded VBScript to download malicious payloads from C2. Command and Scripting Interpreter:Visual Basic,JCry has used VBS scripts. Command and Scripting Interpreter:Visual Basic,jRAT has been distributed as HTA files with VBScript. Command and Scripting Interpreter:Visual Basic,JSS Loader can download and execute VBScript files. Command and Scripting Interpreter:Visual Basic,Kerrdown can use a VBS base64 decoder function published by Motobit. Command and Scripting Interpreter:Visual Basic,KeyBoy uses VBS scripts for installing files and performing execution. Command and Scripting Interpreter:Visual Basic,It has used Visual Basic to download malicious payloads. It has also used malicious VBA macros within maldocs disguised as forms that trigger when a victim types any content into the lure. Command and Scripting Interpreter:Visual Basic,Koadic performs most of its operations using Windows Script Host (VBScript) and runs arbitrary shellcode . Command and Scripting Interpreter:Visual Basic,KOCTOPUS has used VBScript to call wscript to execute a PowerShell command. Command and Scripting Interpreter:Visual Basic,It has used VBA and embedded macros in Word documents to execute malicious code. Command and Scripting Interpreter:Visual Basic,It has used VBScript to execute malicious code. Command and Scripting Interpreter:Visual Basic,It has used VBScript. Command and Scripting Interpreter:Visual Basic,Lokibot has used VBS scripts and XLS macros for execution. Command and Scripting Interpreter:Visual Basic,LookBack has used VBA macros in Microsoft Word attachments to drop additional files to the host. Command and Scripting Interpreter:Visual Basic,It has embedded malicious macros within spearphishing attachments to download additional files. Command and Scripting Interpreter:Visual Basic,It malware has used VBS scripts for execution. Command and Scripting Interpreter:Visual Basic,Melcoz can use VBS scripts to execute malicious DLLs. Command and Scripting Interpreter:Visual Basic,Metamorfo has used VBS code on victims’ systems. Command and Scripting Interpreter:Visual Basic,"It used various implants, including those built with VBScript, on target machines." Command and Scripting Interpreter:Visual Basic,"It has used VBScript files to execute its POWERSTATS payload, as well as macros." Command and Scripting Interpreter:Visual Basic,It has embedded VBScript components in LNK files to download additional files and automate collection. Command and Scripting Interpreter:Visual Basic,NanHaiShu executes additional VBScript code on the victim's machine. Command and Scripting Interpreter:Visual Basic,NanoCore uses VBS files. Command and Scripting Interpreter:Visual Basic,NETWIRE has been executed through use of VBScripts. Command and Scripting Interpreter:Visual Basic,It has used VBSscipt macros for execution on compromised hosts. Command and Scripting Interpreter:Visual Basic,OopsIE creates and uses a VBScript as part of its persistent execution. Command and Scripting Interpreter:Visual Basic,"During Operation CuckooBees, the threat actors executed an encoded VBScript file using wscript and wrote the decoded output to a text file." Command and Scripting Interpreter:Visual Basic,"During Operation Dream Job, It executed a VBA written malicious macro after victims download malicious DOTM files; It also used Visual Basic macro code to extract a double Base64 encoded DLL implant." Command and Scripting Interpreter:Visual Basic,"During Operation Dust Storm, the threat actors used Visual Basic scripts." Command and Scripting Interpreter:Visual Basic,"For Operation Honeybee, the threat actors used a Visual Basic script embedded within a Word document to download an implant. " Command and Scripting Interpreter:Visual Basic,"During Operation Sharpshooter, the threat actors used a VBA macro to execute a simple downloader that installed Rising Sun." Command and Scripting Interpreter:Visual Basic,"During Operation Wocao, threat actors used VBScript to conduct reconnaissance on targeted systems." Command and Scripting Interpreter:Visual Basic,OSX_OCEANLOTUS.D uses Word macros for execution. Command and Scripting Interpreter:Visual Basic,It used Visual Basic Scripts (VBS) on victim machines. Command and Scripting Interpreter:Visual Basic,PoetRAT has used Word documents with VBScripts to execute malicious activities. Command and Scripting Interpreter:Visual Basic,PowerShower has the ability to save and execute VBScript. Command and Scripting Interpreter:Visual Basic,POWERSTATS can use VBScript (VBE) code for execution. Command and Scripting Interpreter:Visual Basic,Pteranodon can use a malicious VBS file for execution. Command and Scripting Interpreter:Visual Basic,QakBot can use VBS to download and execute malicious files. Command and Scripting Interpreter:Visual Basic,QUADAGENT uses VBScripts. Command and Scripting Interpreter:Visual Basic,Ramsay has included embedded Visual Basic scripts in malicious documents. Command and Scripting Interpreter:Visual Basic,It has used VBS scripts as well as embedded macros for execution. Command and Scripting Interpreter:Visual Basic,Remexi uses AutoIt and VBS scripts throughout its execution process. Command and Scripting Interpreter:Visual Basic,REvil has used obfuscated VBA macros for execution. Command and Scripting Interpreter:Visual Basic,ROKRAT has used Visual Basic for execution. Command and Scripting Interpreter:Visual Basic,Saint Bot has used .vbs scripts for execution. Command and Scripting Interpreter:Visual Basic,It has created VBScripts to run an SSH server. Command and Scripting Interpreter:Visual Basic,Sibot executes commands using VBScript. Command and Scripting Interpreter:Visual Basic,It has sent Microsoft Office Publisher documents to victims that have embedded malicious macros that execute an hta file via calling mshta.exe. Command and Scripting Interpreter:Visual Basic,It has used VBScript to drop and execute malware loaders. Command and Scripting Interpreter:Visual Basic,It has used VBS scripts. Command and Scripting Interpreter:Visual Basic,Smoke Loader adds a Visual Basic script in the Startup folder to deploy the payload. Command and Scripting Interpreter:Visual Basic,Snip3 can use visual basic scripts for first-stage execution. Command and Scripting Interpreter:Visual Basic,"For the SolarWinds Compromise, It wrote malware such as Sibot in Visual Basic." Command and Scripting Interpreter:Visual Basic,Squirrelwaffle has used malicious VBA macros in Microsoft Word documents and Excel spreadsheets that execute an AutoOpen subroutine. Command and Scripting Interpreter:Visual Basic,STARWHALE can use the VBScript function GetRef as part of its persistence mechanism. Command and Scripting Interpreter:Visual Basic,StoneDrill has several VBS scripts used throughout the malware's lifecycle. Command and Scripting Interpreter:Visual Basic,SUNBURST used VBScripts to initiate the execution of payloads. Command and Scripting Interpreter:Visual Basic,SVCReady has used VBA macros to execute shellcode. Command and Scripting Interpreter:Visual Basic,"It has used VBS files to execute or establish persistence for additional payloads, often using file names consistent with email themes or mimicking system functionality." Command and Scripting Interpreter:Visual Basic,It has a VBScript for execution. Command and Scripting Interpreter:Visual Basic,It has used VBS for code execution. Command and Scripting Interpreter:Visual Basic,It has crafted VBS-based malicious documents. Command and Scripting Interpreter:Visual Basic,It has used VBS scripts throughout its operations. Command and Scripting Interpreter:Visual Basic,TYPEFRAME has used a malicious Word document for delivery with VBA macros for execution. Command and Scripting Interpreter:Visual Basic,Ursnif droppers have used VBA macros to download and execute the malware's full executable payload. Command and Scripting Interpreter:Visual Basic,VBShower has the ability to execute VBScript files. Command and Scripting Interpreter:Visual Basic,WhisperGate can use a Visual Basic script to exclude the C:\ drive from Windows Defender. Command and Scripting Interpreter:Visual Basic,It has used Visual Basic 6 (VB6) payloads. Command and Scripting Interpreter:Visual Basic,It has used VBScript in its operations. Command and Scripting Interpreter:Visual Basic,Xbash can execute malicious VBScript payloads on the victim’s machine. Command and Scripting Interpreter:Python,It has developed malware variants written in Python. Command and Scripting Interpreter:Python,It has used Python scripts to execute payloads. Command and Scripting Interpreter:Python,It has used a command line utility and a network scanner written in python. Command and Scripting Interpreter:Python,Bandook can support commands to execute Python-based payloads. Command and Scripting Interpreter:Python,It has made use of Python-based remote access tools. Command and Scripting Interpreter:Python,Bundlore has used Python scripts to execute payloads. Command and Scripting Interpreter:Python,Chaes has used Python scripts for execution and the installation of additional files. Command and Scripting Interpreter:Python,Cobalt Strike can use Python to perform execution. Command and Scripting Interpreter:Python,CoinTicker executes a Python script to download its second stage. Command and Scripting Interpreter:Python,"CookieMiner has used python scripts on the user’s system, as well as the Python variant of the Empire agent, EmPyre." Command and Scripting Interpreter:Python,Donut can generate shellcode outputs that execute via Python. Command and Scripting Interpreter:Python,"It has used various types of scripting to perform operations, including Python scripts. The group was observed installing Python 2.7 on a victim." Command and Scripting Interpreter:Python,DropBook is a Python-based backdoor compiled with PyInstaller. Command and Scripting Interpreter:Python,It used Python scripts for port scanning or building reverse shells. Command and Scripting Interpreter:Python,Ebury has used Python to implement its DGA. Command and Scripting Interpreter:Python,IronNetInjector can use IronPython scripts to load payloads with the help of a .NET injector. Command and Scripting Interpreter:Python,KeyBoy uses Python scripts for installing files and performing execution. Command and Scripting Interpreter:Python,Keydnap uses Python for scripting to execute additional commands. Command and Scripting Interpreter:Python,It has used a macOS Python implant to gather data as well as MailFetcher.py code to automatically collect email data. Command and Scripting Interpreter:Python,It is written in Python and is used in conjunction with additional Python scripts. Command and Scripting Interpreter:Python,It used multiple compiled Python scripts on the victim’s system. It's main backdoor It is also written in Python. Command and Scripting Interpreter:Python,MechaFlounder uses a python-based payload. Command and Scripting Interpreter:Python,It has used developed tools in Python including Out1. Command and Scripting Interpreter:Python,"During Operation Wocao, threat actors' backdoors were written in Python and compiled with py2exe." Command and Scripting Interpreter:Python,PoetRAT was executed with a Python script and worked in conjunction with additional Python-based post-exploitation tools. Command and Scripting Interpreter:Python,PUNCHBUGGY has used python scripts. Command and Scripting Interpreter:Python,"Pupy can use an add on feature when creating payloads that allows you to create custom Python scripts (""scriptlets"") to perform tasks offline (without requiring a session) such as sandbox detection, adding persistence, etc." Command and Scripting Interpreter:Python,"PyDCrypt, along with its functions, is written in Python." Command and Scripting Interpreter:Python,Pysa has used Python scripts to deploy ransomware. Command and Scripting Interpreter:Python,Remcos uses Python scripts. Command and Scripting Interpreter:Python,It has used Python-based malware to install and spread their coinminer. Command and Scripting Interpreter:Python,SILENTTRINITY is written in Python and can use multiple Python scripts for execution on targeted systems. Command and Scripting Interpreter:Python,Small Sieve can use Python scripts to execute commands. Command and Scripting Interpreter:Python,SpeakUp uses Python scripts. Command and Scripting Interpreter:Python,It has used Python-based tools for execution. Command and Scripting Interpreter:Python,Turian has the ability to use Python to spawn a Unix shell. Command and Scripting Interpreter:Python,It has used IronPython scripts as part of the IronNetInjector toolchain to drop payloads. Command and Scripting Interpreter:Python,ItM has used Python-based implants to interact with compromised hosts. Command and Scripting Interpreter:JavaScript,AppleSeed has the ability to use JavaScript to execute PowerShell. Command and Scripting Interpreter:JavaScript,It has used JavaScript for drive-by downloads and C2 communications. Command and Scripting Interpreter:JavaScript,Astaroth uses JavaScript to perform its core functionalities. Command and Scripting Interpreter:JavaScript,Avaddon has been executed through a malicious JScript downloader. Command and Scripting Interpreter:JavaScript,Bundlore can execute JavaScript by injecting it into the victim's browser. Command and Scripting Interpreter:JavaScript,"During C0015, the threat actors used a malicious HTA file that contained a mix of encoded HTML and JavaScript/VBScript code." Command and Scripting Interpreter:JavaScript,"During C0017, It deployed JScript web shells on compromised systems." Command and Scripting Interpreter:JavaScript,Chaes has used JavaScript and Node.Js information stealer script that exfiltrates data using the node process. Command and Scripting Interpreter:JavaScript,It has executed JavaScript scriptlets on the victim's machine. Command and Scripting Interpreter:JavaScript,The Cobalt Strike System Profiler can use JavaScript to perform reconnaissance actions. Command and Scripting Interpreter:JavaScript,DarkWatchman uses JavaScript to perform its core functionalities. Command and Scripting Interpreter:JavaScript,Donut can generate shellcode outputs that execute via JavaScript or JScript. Command and Scripting Interpreter:JavaScript,It has manipulated legitimate websites to inject malicious JavaScript code as part of their watering hole operations. Command and Scripting Interpreter:JavaScript,It has used JavaScript to execute malicious code on a victim's machine. Command and Scripting Interpreter:JavaScript,EnvyScout can write files to disk with JavaScript using a modified version of the open-source tool FileSaver. Command and Scripting Interpreter:JavaScript,It has used malicious JavaScript files on the victim's machine. Command and Scripting Interpreter:JavaScript,It has used malicious JavaScript to steal payment card data from e-commerce sites. Command and Scripting Interpreter:JavaScript,It used JavaScript scripts to help perform tasks on the victim's machine. Command and Scripting Interpreter:JavaScript,GRIFFON is written in and executed as JavaScript. Command and Scripting Interpreter:JavaScript,It used JavaScript to execute additional files. Command and Scripting Interpreter:JavaScript,It has used malicious JavaScript files for several components of their attack. Command and Scripting Interpreter:JavaScript,InvisiMole can use a JavaScript file as part of its execution chain. Command and Scripting Interpreter:JavaScript,jRAT has been distributed as HTA files with JScript. Command and Scripting Interpreter:JavaScript,JSS Loader can download and execute JavaScript files. Command and Scripting Interpreter:JavaScript,It has used JScript for logging and downloading additional tools. Command and Scripting Interpreter:JavaScript,KONNI has executed malicious JavaScript code. Command and Scripting Interpreter:JavaScript,KOPILUWAK had used Javascript to perform its core functions. Command and Scripting Interpreter:JavaScript,It has used JavaScript in its attacks. Command and Scripting Interpreter:JavaScript,It infected victims using JavaScript code. Command and Scripting Interpreter:JavaScript,Metamorfo includes payloads written in JavaScript. Command and Scripting Interpreter:JavaScript,"It used various implants, including those built with JS, on target machines. " Command and Scripting Interpreter:JavaScript,It has used JavaScript to deliver malware hosted on HTML pages. Command and Scripting Interpreter:JavaScript,It has used JavaScript files to execute its POWERSTATS payload. Command and Scripting Interpreter:JavaScript,NanHaiShu executes additional Jscript code on the victim's machine. Command and Scripting Interpreter:JavaScript,"During Operation Dust Storm, the threat actors used JavaScript code." Command and Scripting Interpreter:JavaScript,POWERSTATS can use JavaScript code for execution. Command and Scripting Interpreter:JavaScript,The QakBot web inject module can inject Java Script into web banking pages visited by the victim. Command and Scripting Interpreter:JavaScript,It has used JavaScript to drop and execute malware loaders. Command and Scripting Interpreter:JavaScript,It has used JS scripts. Command and Scripting Interpreter:JavaScript,SpicyOmelette has the ability to execute arbitrary JavaScript code on a compromised host. Command and Scripting Interpreter:JavaScript,It has used JavaScript for code execution. Command and Scripting Interpreter:JavaScript,It has used various JavaScript-based backdoors. Command and Scripting Interpreter:JavaScript,Valak can execute JavaScript containing configuration data for establishing persistence. Command and Scripting Interpreter:JavaScript,Xbash can execute malicious JavaScript payloads on the victim’s machine. Command and Scripting Interpreter:Cloud API,It has leveraged the Microsoft Graph API to perform various actions across Azure and M365 environments. They have also utilized AADInternals PowerShell Modules to access the API Command and Scripting Interpreter:Cloud API,Pacu leverages the AWS CLI for its operations. Command and Scripting Interpreter:Cloud API,It has leveraged AWS CLI to enumerate cloud environments with compromised credentials. Container Administration Command,Hildegard was executed through the kubelet API run command and by executing commands on running containers. Container Administration Command,Kinsing was executed with an Ubuntu container entry point that runs shell scripts. Container Administration Command,Peirates can use kubectl or the Kubernetes API to run commands. Container Administration Command,Siloscape can send kubectl commands to victim clusters through an IRC channel and can run kubectl locally to spread once within a victim cluster. Container Administration Command,It executed Hildegard through the kubelet API run command and by executing commands on running containers. Deploy Container,Doki was run through a deployed container. Deploy Container,Kinsing was run through a deployed Ubuntu container. Deploy Container,"Peirates can deploy a pod that mounts its node’s root file system, then execute a command to create a reverse shell on the node." Deploy Container,It has deployed different types of containers into victim environments to facilitate execution. It has also transferred cryptocurrency mining software to Kubernetes clusters discovered within local IP address ranges. Exploitation for Client Execution,"It has exploited client software vulnerabilities for execution, such as Microsoft Word CVE-2012-0158." Exploitation for Client Execution,Agent Tesla has exploited Office vulnerabilities such as CVE-2017-11882 and CVE-2017-8570 for execution during delivery. Exploitation for Client Execution,"It has exploited numerous ActiveX vulnerabilities, including zero-days." Exploitation for Client Execution,It has exploited CVE-2012-0158 and CVE-2010-3333 for execution against targeted systems. Exploitation for Client Execution,"It has exploited multiple vulnerabilities for execution, including Microsoft Office vulnerabilities (CVE-2009-3129, CVE-2012-0158) and vulnerabilities in Adobe Reader and Flash (CVE-2009-4324, CVE-2009-0927, CVE-2011-0609, CVE-2011-0611)." Exploitation for Client Execution,It has exploited Microsoft Office vulnerability CVE-2017-0262 for execution. Exploitation for Client Execution,"It has used multiple software exploits for common client software, like Microsoft Word, Exchange, and Adobe Reader, to gain code execution." Exploitation for Client Execution,It has exploited the Adobe Flash Player vulnerability CVE-2015-3113 and Internet Explorer vulnerability CVE-2014-1776. Exploitation for Client Execution,It has used RTF document that includes an exploit to execute malicious code. (CVE-2017-11882) Exploitation for Client Execution,"It has attempted to exploit a known vulnerability in WinRAR (CVE-2018-20250), and attempted to gain remote code execution via a security bypass vulnerability (CVE-2017-11774)." Exploitation for Client Execution,"It has used exploits for Flash Player (CVE-2016-4117, CVE-2018-4878), Word (CVE-2017-0199), Internet Explorer (CVE-2020-1380 and CVE-2020-26411), and Microsoft Edge (CVE-2021-26411) for execution." Exploitation for Client Execution,"It leveraged the follow exploits in their operations: CVE-2012-0158, CVE-2015-1641, CVE-2017-0199, CVE-2017-11882, and CVE-2019-3396. " Exploitation for Client Execution,"It has used exploits for multiple vulnerabilities including CVE-2014-0322, CVE-2012-4792, CVE-2012-1889, and CVE-2013-3893." Exploitation for Client Execution,Bankshot leverages a known zero-day vulnerability in Adobe Flash to execute the implant into the victims’ machines. Exploitation for Client Execution,"It has exploited Microsoft Office vulnerabilities CVE-2012-0158, CVE-2017-11882, CVE-2018-0798, and CVE-2018-0802." Exploitation for Client Execution,"It has exploited multiple vulnerabilities for execution, including Microsoft Office vulnerabilities CVE-2012-0158, CVE-2014-6352, CVE-2017-0199, and Adobe Flash CVE-2015-5119." Exploitation for Client Execution,"It has exploited Microsoft Office vulnerabilities CVE-2014-4114, CVE-2018-0802, and CVE-2018-0798 for execution." Exploitation for Client Execution,"It had exploited multiple vulnerabilities for execution, including Microsoft’s It Editor (CVE-2017-11882), an Internet Explorer vulnerability (CVE-2018-8174), CVE-2017-8570, CVE-2017-0199, and CVE-2017-8759." Exploitation for Client Execution,"Cobalt Strike can exploit Oracle Java vulnerabilities for execution, including CVE-2011-3544, CVE-2013-2465, CVE-2012-4681, and CVE-2013-2460." Exploitation for Client Execution,"It has exploited Microsoft Office vulnerabilities, including CVE-2015-1641, CVE-2017-11882, and CVE-2018-0802." Exploitation for Client Execution,It has exploited Adobe Flash vulnerability CVE-2015-8651 for execution. Exploitation for Client Execution,DealersChoice leverages vulnerable versions of Flash to perform execution. Exploitation for Client Execution,It has exploited CVE-2011-0611 in Adobe Flash Player to gain execution on a targeted system. Exploitation for Client Execution,"It has used exploitation of endpoint software, including Microsoft Internet Explorer Adobe Flash vulnerabilities, to gain execution. They have also used zero-day exploits." Exploitation for Client Execution,It has exploited Microsoft Office vulnerability CVE-2017-11882. Exploitation for Client Execution,"EvilBunny has exploited CVE-2011-4369, a vulnerability in the PRC component in Adobe Reader." Exploitation for Client Execution,It has used malicious documents containing exploits for CVE-2021-40444 affecting Microsoft MSHTML. Exploitation for Client Execution,"During Frankenstein, the threat actors exploited CVE-2017-11882 to execute code on the victim's machine." Exploitation for Client Execution,HAWKBALL has exploited Microsoft Office vulnerabilities CVE-2017-11882 and CVE-2018-0802 to deliver the payload. Exploitation for Client Execution,It has exploited CVE-2018-0798 for execution. Exploitation for Client Execution,"It has exploited CVE-2012-0158, CVE-2014-1761, CVE-2017-11882 and CVE-2018-0802 for execution." Exploitation for Client Execution,InvisiMole has installed legitimate but vulnerable Total Video Player software and wdigest.dll library drivers on compromised hosts to exploit stack overflow and input validation vulnerabilities for code execution. Exploitation for Client Execution,It has exploited Adobe Flash vulnerability CVE-2018-4878 for execution. Exploitation for Client Execution,"It has exploited multiple Microsoft Office and .NET vulnerabilities for execution, including CVE-2017-0199, CVE-2017-8759, and CVE-2017-11882." Exploitation for Client Execution,It has exploited the Office vulnerability CVE-2017-0199 for execution. Exploitation for Client Execution,It has exploited CVE-2017-0199 in Microsoft Word to execute code. Exploitation for Client Execution,"During Operation Dust Storm, the threat actors exploited Adobe Flash vulnerability CVE-2011-0611, Microsoft Windows Help vulnerability CVE-2010-1885, and several Internet Explorer vulnerabilities, including CVE-2011-1255, CVE-2012-1889, and CVE-2014-0322." Exploitation for Client Execution,"It uses malicious documents to deliver remote execution exploits as part of. The group has previously exploited CVE-2017-8570, CVE-2012-1856, CVE-2014-4114, CVE-2017-0199, CVE-2017-11882, and CVE-2015-1641." Exploitation for Client Execution,"Ramsay has been embedded in documents exploiting CVE-2017-0199, CVE-2017-11882, and CVE-2017-8570." Exploitation for Client Execution,It has exploited vulnerabilities in Microsoft PowerPoint via OLE objects (CVE-2014-4114) and Microsoft Word via crafted TIFF images (CVE-2013-3906). Exploitation for Client Execution,It has exploited vulnerabilities to gain execution including CVE-2017-11882 and CVE-2020-0674. Exploitation for Client Execution,"SpeakUp attempts to exploit the following vulnerabilities in order to execute its malicious script: CVE-2012-0874, CVE-2010-1871, CVE-2017-10271, CVE-2018-2894, CVE-2016-3088, JBoss AS 3/4/5/6, and the Hadoop YARN ResourceManager. " Exploitation for Client Execution,SUPERNOVA was installed via exploitation of a SolarWinds Orion API authentication bypass vulnerability (CVE-2020-10148). Exploitation for Client Execution,It has exploited Microsoft Word vulnerability CVE-2017-0199 for execution. Exploitation for Client Execution,It has taken advantage of a known vulnerability in Microsoft Word (CVE 2012-0158) to execute code. Exploitation for Client Execution,It has exploited CVE-2018-0798 in It Editor. Exploitation for Client Execution,"It has exploited Microsoft vulnerabilities, including CVE-2018-0798, CVE-2018-8174, CVE-2018-0802, CVE-2017-11882, CVE-2019-9489 CVE-2020-8468, and CVE-2018-0798 to enable execution of their delivered malicious payloads. " Exploitation for Client Execution,It has crafted malicious files to exploit CVE-2012-0158 and CVE-2010-3333 for execution. Exploitation for Client Execution,"It has executed commands through Microsoft security vulnerabilities, including CVE-2017-11882, CVE-2018-0802, and CVE-2012-0158." Exploitation for Client Execution,Woody RAT has relied on CVE-2022-30190 (Follina) for execution during delivery. Exploitation for Client Execution,"Xbash can attempt to exploit known vulnerabilities in Hadoop, Redis, or ActiveMQ when it finds those services running in order to conduct further execution." Inter-Process Communication,Cyclops Blink has the ability to create a pipe to enable inter-process communication. Inter-Process Communication,HyperStack can connect to the IPC$ share on remote machines. Inter-Process Communication,"When executing with non-root permissions, RotaJakiro uses the the shmget API to create shared memory between other known RotaJakiro processes. This allows processes to communicate with each other and share their PID." Inter-Process Communication,"Uroburos has the ability to move data between its kernel and user mode components, generally using named pipes." Inter-Process Communication:Component Object Model,Bumblebee can use a COM object to execute queries to gather system information. Inter-Process Communication:Component Object Model,DarkTortilla has used the WshShortcut COM object to create a .lnk shortcut file in the Windows startup folder. Inter-Process Communication:Component Object Model,FunnyDream can use com objects identified with CLSID_ShellLink(IShellLink and IPersistFile) and WScript.Shell(RegWrite method) to enable persistence mechanisms. Inter-Process Communication:Component Object Model,It malware can insert malicious macros into documents using a Microsoft.Office.Interop object. Inter-Process Communication:Component Object Model,Gelsemium can use the IARPUinstallerStringLauncher COM interface are part of its UAC bypass process. Inter-Process Communication:Component Object Model,HermeticWizard can execute files on remote machines using DCOM. Inter-Process Communication:Component Object Model,"InvisiMole can use the ITaskService, ITaskDefinition and ITaskSettings COM interfaces to schedule a task." Inter-Process Communication:Component Object Model,Milan can use a COM component to generate scheduled tasks. Inter-Process Communication:Component Object Model,"It has used malware that has the capability to execute malicious code via COM, DCOM, and Outlook." Inter-Process Communication:Component Object Model,Neoichor can use the Internet Explorer (IE) COM interface to connect and receive commands from C2. Inter-Process Communication:Component Object Model,POWERSTATS can use DCOM (targeting the 127.0.0.1 loopback address) to execute additional payloads on compromised hosts. Inter-Process Communication:Component Object Model,Ramsay can use the Windows COM API to schedule tasks and maintain persistence. Inter-Process Communication:Component Object Model,TrickBot used COM to setup scheduled task for persistence. Inter-Process Communication:Component Object Model,Ursnif droppers have used COM objects to execute the malware's full executable payload. Inter-Process Communication:Dynamic Data Exchange,It has delivered JHUHUGIT and Koadic by executing PowerShell commands through DDE in Word documents. Inter-Process Communication:Dynamic Data Exchange,It has used Windows DDE for execution of commands and a malicious VBS. Inter-Process Communication:Dynamic Data Exchange,It has executed OLE objects using Microsoft It Editor to download and run malicious payloads. Inter-Process Communication:Dynamic Data Exchange,It has sent malicious Word OLE compound documents to victims. Inter-Process Communication:Dynamic Data Exchange,It spear phishing campaigns have included malicious Word documents with DDE execution. Inter-Process Communication:Dynamic Data Exchange,It attempted to exploit Microsoft’s DDE protocol in order to gain access to victim machines and for execution. Inter-Process Communication:Dynamic Data Exchange,GravityRAT has been delivered via Word documents using DDE for execution. Inter-Process Communication:Dynamic Data Exchange,HAWKBALL has used an OLE object that uses It Editor to drop the embedded shellcode. Inter-Process Communication:Dynamic Data Exchange,KeyBoy uses the Dynamic Data Exchange (DDE) protocol to download remote payloads. Inter-Process Communication:Dynamic Data Exchange,It has utilized OLE as a method to insert malicious content inside various phishing documents. Inter-Process Communication:Dynamic Data Exchange,It has used malware that can execute PowerShell scripts via DDE. Inter-Process Communication:Dynamic Data Exchange,"During Operation Sharpshooter, threat actors sent malicious Word OLE documents to victims." Inter-Process Communication:Dynamic Data Exchange,It leveraged the DDE protocol to deliver their malware. Inter-Process Communication:Dynamic Data Exchange,PoetRAT was delivered with documents using DDE to execute malicious code. Inter-Process Communication:Dynamic Data Exchange,POWERSTATS can use DDE to execute additional payloads on compromised hosts. Inter-Process Communication:Dynamic Data Exchange,Ramsay has been delivered using OLE objects in malicious documents. Inter-Process Communication:Dynamic Data Exchange,It can search for specific strings within browser tabs using a Dynamic Data Exchange mechanism. Inter-Process Communication:Dynamic Data Exchange,It has used the ActiveXObject utility to create OLE objects to obtain execution through Internet Explorer. Inter-Process Communication:Dynamic Data Exchange,It has leveraged malicious Word documents that abused DDE. Inter-Process Communication:Dynamic Data Exchange,Valak can execute tasks via OLE. Native API,ADVSTORESHELL is capable of starting a process using CreateProcess. Native API,"Amadey has used a variety of Windows API calls, including GetComputerNameA, GetUserNameA, and CreateProcessA." Native API,AppleSeed has the ability to use multiple dynamically resolved API calls. Native API,"It leverages the Windows API calls: VirtualAlloc(), WriteProcessMemory(), and CreateRemoteThread() for process injection." Native API,It has used the Windows API to execute code within a victim's system. Native API,Aria-body has the ability to launch files using ShellExecute. Native API,AsyncRAT has the ability to use OS APIs including CheckRemoteDebuggerPresent. Native API,Attor's dispatcher has used CreateProcessW API for execution. Native API,Avaddon has used the Windows Crypto API to generate an AES key. Native API,"AvosLocker has used a variety of Windows API calls, including NtCurrentPeb and GetLogicalDrives." Native API,Babuk can use multiple Windows API calls for actions on compromised hosts including discovery and execution. Native API,BackConfig can leverage API functions such as ShellExecuteA and HttpOpenRequestA in the process of downloading and executing files. Native API,Bad Rabbit has used various Windows API calls. Native API,"BADHATCH can utilize Native API functions such as, ToolHelp32 and Rt1AdjustPrivilege to enable SeDebugPrivilege on a compromised machine." Native API,BADNEWS has a command to download an .exe and execute it via CreateProcess API. It can also run with ShellExecute. Native API,Bandook has used the ShellExecuteW() function call. Native API,Bankshot creates processes using the Windows API calls: CreateProcessA() and CreateProcessAsUserA(). Native API,Bazar can use various APIs to allocate memory and facilitate code execution/injection. Native API,BBK has the ability to use the CreatePipe API to add a sub-process for execution via cmd. Native API,BendyBear can load and execute modules and Windows Application Programming (API) calls using standard shellcode API hashing. Native API,Bisonal has used the Windows API to communicate with the Service Control Manager to execute a thread. Native API,"BitPaymer has used dynamic API resolution to avoid identifiable strings within the binary, including RegEnumKeyW." Native API,Black Basta has the ability to use native APIs for numerous functions including discovery and defense evasion. Native API,It has used built-in API functions. Native API,BloodHound can use .NET API calls in the SharpHound ingestor component to pull Active Directory data. Native API,BoxCaon has used Windows API calls to obtain information about the compromised host. Native API,"Brute Ratel C4 can call multiple Windows APIs for execution, to share memory, and defense evasion." Native API,build_downer has the ability to use the WinExec API to execute malware on a compromised host. Native API,Bumblebee can use multiple Native APIs. Native API,"CaddyWiper has the ability to dynamically resolve and use APIs, including SeTakeOwnershipPrivilege." Native API,Carberp has used the NtQueryDirectoryFile and ZwQueryDirectoryFile functions to hide files and directories. Native API,Chaes used the CreateFileW() API function with read permissions to access downloaded payloads. Native API,It has used direct Windows system calls by leveraging Dumpert. Native API,Chrommme can use Windows API including WinExec for execution. Native API,"Clop has used built-in API functions such as WNetOpenEnumW(), WNetEnumResourceW(), WNetCloseEnum(), GetProcAddress(), and VirtualAlloc()." Native API,Cobalt Strike's Beacon payload is capable of running shell commands without cmd.exe and PowerShell commands without powershell.exe Native API,ComRAT can load a PE file from memory or the file system and execute it with CreateProcessW. Native API,Conti has used API calls during execution. Native API,"CostaBricks has used a number of API calls, including VirtualAlloc, VirtualFree, LoadLibraryA, GetProcAddress, and ExitProcess. " Native API,Cuba has used several built-in API functions for discovery like GetIpNetTable and NetShareEnum. Native API,Cyclops Blink can use various Linux API functions including those for execution and discovery. Native API,DarkTortilla can use a variety of API calls for persistence and defense evasion. Native API,"DCSrv has used various Windows API functions, including DeviceIoControl, as part of its encryption process." Native API,DEADEYE can execute the GetComputerNameA and GetComputerNameExA WinAPI functions. Native API,"Denis used the IsDebuggerPresent, OutputDebugString, and SetLastError APIs to avoid debugging. Denis used GetProcAddress and LoadLibrary to dynamically resolve APIs. Denis also used the Wow64SetThreadContext API as part of a process hollowing process. " Native API,"Diavol has used several API calls like GetLogicalDriveStrings, SleepEx, SystemParametersInfoAPI, CryptEncrypt, and others to execute parts of its attack." Native API,Donut code modules use various API functions to load and inject code. Native API,DRATzarus can use various API calls to see if it is running in a sandbox. Native API,Dridex has used the OutputDebugStringW function to avoid malware analysis as part of its anti-debugging technique. Native API,Egregor has used the Windows API to make detection more difficult. Native API,Emotet has used CreateProcess to create a new process to run its executable and WNetEnumResourceW to enumerate non-hidden shares. Native API,Empire contains a variety of enumeration modules that have an option to use API calls to carry out tasks. Native API,EvilBunny has used various API calls as part of its checks to see if the malware is running in a sandbox. Native API,Explosive has a function to call the OpenClipboard wrapper. Native API,FatDuke can call ShellExecuteW to open the default browser on the URL localhost. Native API,Flagpro can use Native API to enable obfuscation including GetLastError and GetTickCount. Native API,FoggyWeb's loader can use API functions to load the FoggyWeb backdoor into the same Application Domain within which the legitimate AD FS managed code is executed. Native API,"FunnyDream can use Native API for defense evasion, discovery, and collection." Native API,It malware has used CreateProcess to launch additional malicious components. Native API,Gelsemium has the ability to use various Windows API functions to perform tasks. Native API,"gh0st RAT has used the InterlockedExchange, SeShutdownPrivilege, and ExitWindowsEx Windows API functions." Native API,GoldenSpy can execute remote commands in the Windows command shell using the WinExec() API. Native API,Goopy has the ability to enumerate the infected system's user name via GetUserNameW. Native API,"It malware can leverage the Windows API call, CreateProcessA(), for execution." Native API,Grandoreiro can execute through the WinExec API. Native API,GrimAgent can use Native API including GetProcAddress and ShellExecuteW. Native API,GuLoader can use a number of different APIs for discovery and execution. Native API,Hancitor has used CallWindowProc and EnumResourceTypesA to interpret and execute shellcode. Native API,"HAWKBALL has leveraged several Windows API calls to create processes, gather disk information, and detect debugger activity." Native API,"HermeticWiper can call multiple Windows API functions used for privilege escalation, service execution, and to overwrite random bites of data." Native API,HermeticWizard can connect to remote shares using WNetAddConnection2W. Native API,It has called various native OS APIs. Native API,HotCroissant can perform dynamic DLL importing and API lookups using LoadLibrary and GetProcAddress on obfuscated strings. Native API,HyperBro has the ability to run an application (CreateProcessW) or script/file (ShellExecuteW) via API. Native API,HyperStack can use Windows API's ConnectNamedPipe and WNetAddConnection2 to detect incoming connections and connect to remote shares. Native API,"IcedID has called ZwWriteVirtualMemory, ZwProtectVirtualMemory, ZwQueueApcThread, and NtResumeThread to inject itself into a remote process." Native API,Imminent Monitor has leveraged CreateProcessW() call to execute the debugger. Native API,InnaputRAT uses the API call ShellExecuteW for execution. Native API,InvisiMole can use winapiexec tool for indirect execution of ShellExecuteW and CreateProcessA. Native API,Kevin can use the ShowWindow API to avoid detection. Native API,KillDisk has called the Windows API to retrieve the hard disk handle and shut down the machine. Native API,KOCTOPUS can use the LoadResource and CreateProcessW APIs for execution. Native API,KONNI has hardcoded API calls within its functions to use on the victim's machine. Native API,"It has used the Windows API ObtainUserAgentString to obtain the User-Agent from a compromised host to connect to a C2 server. It has also used various, often lesser known, functions to perform various types of Discovery and Process Injection." Native API,LightNeuron is capable of starting a process using CreateProcess. Native API,LitePower can use various API calls. Native API,Lizar has used various Windows API functions on a victim's machine. Native API,"Lokibot has used LoadLibrary(), GetProcAddress() and CreateRemoteThread() API functions to execute its shellcode." Native API,MacMa has used macOS API functions to perform tasks. Native API,Mafalda can use a variety of API calls. Native API,MarkiRAT can run the ShellExecuteW API via the Windows Command Shell. Native API,"Maze has used several Windows API functions throughout the encryption process including IsDebuggerPresent, TerminateProcess, Process32FirstW, among others. " Native API,"After escalating privileges, MegaCortex calls TerminateProcess(), CreateRemoteThread, and other Win32 APIs." Native API,"It has used native APIs including GetModuleFileName, lstrcat, CreateFile, and ReadFile." Native API,"metaMain can execute an operator-provided Windows command by leveraging functions such as WinExec, WriteFile, and ReadFile." Native API,Metamorfo has used native WINAPI calls. Native API,Meteor can use WinAPI to remove a victim machine from an Active Directory domain. Native API,Milan can use the API DnsQuery_A for DNS resolution. Native API,"Mis-Type has used Windows API calls, including NetUserAdd and NetUserDel." Native API,"Misdat has used Windows APIs, including ExitWindowsEx and GetKeyboardType. " Native API,Mosquito leverages the CreateProcess() and LoadLibrary() calls to execute files with the .dll and .exe extensions. Native API,Nebulae has the ability to use CreateProcess to execute a process. Native API,Netwalker can use Windows API functions to inject the ransomware DLL. Native API,"NETWIRE can use Native API including CreateProcess GetProcessById, and WriteProcessMemory." Native API,"NightClub can use multiple native APIs including GetKeyState, GetForegroundWindow, GetWindowThreadProcessId, and GetKeyboardLayout." Native API,njRAT has used the ShellExecute() function within a script. Native API,"During Operation Dream Job, It used Windows API ObtainUserAgentString to obtain the victim's User-Agent and used the value to connect to their C2 server." Native API,"During Operation Honeybee, the threat actors deployed malware that used API calls, including CreateProcessAsUser." Native API,"During Operation Sharpshooter, the first stage downloader resolved various Windows libraries and APIs, including LoadLibraryA(), GetProcAddress(), and CreateProcessA()." Native API,"During Operation Wocao, threat actors used the CreateProcessA and ShellExecute API functions to launch commands after being injected into a selected process." Native API,PcShare has used a variety of Windows API functions. Native API,Pillowmint has used multiple native Windows APIs to execute and conduct process injections. Native API,PipeMon's first stage has been executed by a call to CreateProcess with the decryption password in an argument. PipeMon has used a call to LoadLibrary to load its installer. Native API,PLEAD can use ShellExecute to execute applications. Native API,"PlugX can use the Windows API functions GetProcAddress, LoadLibrary, and CreateProcess to execute another process." Native API,PolyglotDuke can use LoadLibraryW and CreateProcess to load and execute code. Native API,Pony has used several Windows functions for various purposes. Native API,Prestige has used the Wow64DisableWow64FsRedirection() and Wow64RevertWow64FsRedirection() functions to disable and restore file system redirection. Native API,Pteranodon has used various API calls. Native API,QakBot can use GetProcAddress to help delete malicious strings from memory. Native API,QUIETCANARY can call System.Net.HttpWebRequest to identify the default proxy configured on the victim computer. Native API,The file collection tool used by RainyDay can utilize native API including ReadDirectoryChangeW for folder monitoring. Native API,"Ramsay can use Windows API functions such as WriteFile, CloseHandle, and GetCurrentHwProfile during its collection and file storage operations. Ramsay can execute its embedded components via CreateProcessA and ShellExecute." Native API,RCSession can use WinSock API for communication including WSASend and WSARecv. Native API,RDFSNIFFER has used several Win32 API functions to interact with the victim machine. Native API,REvil can use Native API for execution and to retrieve active services. Native API,Rising Sun used dynamic API resolutions to various Windows APIs by leveraging LoadLibrary() and GetProcAddress(). Native API,ROKRAT can use a variety of API calls to execute shellcode. Native API,"When executing with non-root permissions, RotaJakiro uses the the shmget API to create shared memory between other known RotaJakiro processes. RotaJakiro also uses the execvp API to help its dead process ""resurrect""." Native API,"Royal can use multiple APIs for discovery, communication, and execution." Native API,It can use the FindNextUrlCacheEntryA and FindFirstUrlCacheEntryA functions to search for specific strings within browser history. Native API,"Ryuk has used multiple native APIs including ShellExecuteW to run executables,GetWindowsDirectoryW to create folders, and VirtualAlloc, WriteProcessMemory, and CreateRemoteThread for process injection." Native API,"S-Type has used Windows APIs, including GetKeyboardType, NetUserAdd, and NetUserDel." Native API,"Saint Bot has used different API calls, including GetProcAddress, VirtualAllocEx, WriteProcessMemory, CreateProcessA, and SetThreadContext." Native API,Sardonic has the ability to call Win32 API functions to determine if powershell.exe is running. Native API,SharpDisco can leverage Native APIs through plugins including GetLogicalDrives. Native API,ShimRat has used Windows API functions to install the service and shim. Native API,ShimRatReporter used several Windows API functions to gather information from the infected system. Native API,It has executed malware by calling the API function CreateProcessW. Native API,"SideTwist can use GetUserNameW, GetComputerNameW, and GetComputerNameExW to gather information." Native API,"It has leveraged the Windows API, including using CreateProcess() or ShellExecute(), to perform a variety of tasks." Native API,SILENTTRINITY has the ability to leverage API including GetProcAddress and LoadLibrary. Native API,Siloscape makes various native API calls. Native API,SodaMaster can use RegOpenKeyW to access the Registry. Native API,SombRAT has the ability to respawn itself using ShellExecuteW and CreateProcessW. Native API,StrifeWater can use a variety of APIs for execution. Native API,Stuxnet uses the SetSecurityDescriptorDacl API to reduce object integrity levels. Native API,SUNSPOT used Windows API functions such as MoveFileEx and NtQueryInformationProcess as part of the SUNBURST injection process. Native API,SVCReady can use Windows API calls to gather information from an infected host. Native API,SynAck parses the export tables of system DLLs to locate and call various Windows API functions. Native API,SysUpdate can call the GetNetworkParams API as part of its C2 establishment process. Native API,It has deployed payloads that use Windows API calls on a compromised host. Native API,"Taidoor has the ability to use native APIs for execution including GetProcessHeap, GetProcAddress, and LoadLibrary." Native API,ThiefQuest uses various API to perform behaviors such as executing payloads and performing local enumeration. Native API,"TinyIt has used WinHTTP, CreateProcess, and other APIs for C2 communications and other functions." Native API,Torisma has used various Windows API calls. Native API,"TrickBot uses the Windows API call, CreateProcessW(), to manage execution flow. TrickBot has also used Nt* API functions to perform Process Injection." Native API,"It has used multiple Windows APIs including HttpInitialize, HttpCreateHttpHandle, and HttpAddUrl." Native API,It and its RPC backdoors have used APIs calls for various tasks related to subverting AMSI and accessing then executing commands through RPC and/or named pipes. Native API,Uroburos can use native Windows APIs including GetHostByName. Native API,Ursnif has used CreateProcessW to create child processes. Native API,Volgmer executes payloads using the Windows API call CreateProcessW(). Native API,WarzoneRAT can use a variety of API calls on a compromised host. Native API,"WastedLocker's custom crypter, CryptOne, leveraged the VirtualAlloc() API function to help execute the payload." Native API,Waterbear can leverage API functions for execution. Native API,WhisperGate has used the ExitWindowsEx to flush file buffers to disk and stop running processes and other API calls. Native API,"WindTail can invoke Apple APIs contentsOfDirectoryAtPath, pathExtension, and (string) compare." Native API,Winnti for Windows can use Native API to create a new process and to start services. Native API,"Woody RAT can use multiple native APIs, including WriteProcessMemory, CreateProcess, and CreateRemoteThread for process injection. " Native API,XAgentOSX contains the execFile function to execute a specified file on the system using the NSTask:launch method. Native API,xCaon has leveraged native OS function calls to retrieve victim's network adapter's information using GetAdapterInfo() API. Native API,ZxShell can leverage native API including RegisterServiceCtrlHandler to register a service.RegisterServiceCtrlHandler Native API,"ZxxZ has used API functions such as Process32First, Process32Next, and ShellExecuteA." Scheduled Task,"DEADEYE has used the scheduled tasks \Microsoft\Windows\PLA\Server Manager Performance Monitor, \Microsoft\Windows\Ras\ManagerMobility, \Microsoft\Windows\WDI\SrvSetupResults, and \Microsoft\Windows\WDI\USOShared to establish persistence." Scheduled Task,"It used the command schtasks /Create /SC ONLOgon /TN WindowsUpdateCheck /TR ""[file path]"" /ru system for persistence." Scheduled Task,"Lokibot's second stage DLL has set a timer using ""timeSetEvent"" to schedule its next execution." Scheduled Task,Remsec schedules the execution one of its modules by creating a new scheduler task. Scheduled Task,StrifeWater has create a scheduled task named Mozilla\Firefox Default Browser Agent 409046Z0FF4A39CB for persistence. Scheduled Task,It actors used the native at Windows task scheduler tool to use scheduled tasks for execution on a victim network. Scheduled Task,at can be used to schedule a task on a system to be executed at a specific date or time. Scheduled Task,It has used at to register a scheduled task to execute malware during lateral movement. Scheduled Task,CrackMapExec can set a scheduled task on the target system to execute commands remotely using at. Scheduled Task,MURKYTOP has the capability to schedule remote AT jobs. Scheduled Task,"It actors use at to schedule tasks to run self-extracting RAR archives, which install HTTPBrowser or PlugX on other victims on a network." Scheduled Task,Anchor can install itself as a cron job. Scheduled Task,It has used cron to create pre-scheduled and periodic background jobs on a Linux system. Scheduled Task,Exaramel for Linux uses crontab for persistence if it does not have root privileges. Scheduled Task,The GoldMax Linux variant has used a crontab entry with a @reboot line to gain persistence. Scheduled Task,Janicab used a cron job for persistence on Mac devices. Scheduled Task,Kinsing has used crontab to download and run shell scripts every minute to ensure persistence. Scheduled Task,NETWIRE can use crontabs to establish persistence. Scheduled Task,Penquin can use Cron to create periodic and pre-scheduled background jobs. Scheduled Task,It installed a cron job that downloaded and executed files from the C2. Scheduled Task,Skidmap has installed itself via crontab. Scheduled Task,SpeakUp uses cron tasks to ensure persistence. Scheduled Task,Xbash can create a cronjob for persistence if it determines it is on a Linux system. Scheduled Task,Agent Tesla has achieved persistence via scheduled tasks. Scheduled Task,Anchor can create a scheduled task for persistence. Scheduled Task,AppleJeus has created a scheduled SYSTEM task that runs when a user logs in. Scheduled Task,"It has used a macro function to set scheduled tasks, disguised as those used by Google." Scheduled Task,It has used named and hijacked scheduled tasks to establish persistence. Scheduled Task,"An It downloader creates persistence by creating the following scheduled task: schtasks /create /tn ""mysc"" /tr C:\Users\Public\test.exe /sc ONLOGON /ru ""System""." Scheduled Task,It has used scheduled tasks to persist on victim systems. Scheduled Task,It has created a scheduled task to execute a .vbe file multiple times a day. Scheduled Task,It has created scheduled tasks to run malicious scripts on a compromised host. Scheduled Task,It has used Task Scheduler to run programs at system startup or on a scheduled basis for persistence. Scheduled Task,It has created scheduled tasks for persistence. Scheduled Task,It used a compromised account to create a scheduled task on a system. Scheduled Task,AsyncRAT can create a scheduled task to maintain persistence on system start-up. Scheduled Task,Attor's installer plugin can schedule a new task that loads the dispatcher on boot/logon. Scheduled Task,BabyShark has used scheduled tasks to maintain persistence. Scheduled Task,BackConfig has the ability to use scheduled tasks to repeatedly execute malicious payloads on a compromised host. Scheduled Task,Bad Rabbit’s infpub.dat file creates a scheduled task to launch a malicious executable. Scheduled Task,BADHATCH can use schtasks.exe to gain persistence. Scheduled Task,BADNEWS creates a scheduled task to establish by executing a malicious payload every subsequent minute. Scheduled Task,Bazar can create a scheduled task for persistence. Scheduled Task,It has used scheduled tasks for persistence and execution. Scheduled Task,It has used Windows Scheduled Tasks to establish persistence on local and remote hosts. Scheduled Task,BONDUPDATER persists using a scheduled task that executes every minute. Scheduled Task,It has used schtasks to register a scheduled task to execute malware during lateral movement. Scheduled Task,Bumblebee can achieve persistence by copying its DLL to a subdirectory of %APPDATA% and creating a Visual Basic Script that will load the DLL via a scheduled task. Scheduled Task,"During C0017, It used the following Windows scheduled tasks for DEADEYE dropper persistence on US state government networks: \Microsoft\Windows\PLA\Server Manager Performance Monitor, \Microsoft\Windows\Ras\ManagerMobility, \Microsoft\Windows\WDI\SrvSetupResults, and \Microsoft\Windows\WDI\USOShared. " Scheduled Task,Carbon creates several tasks for later execution to continue persistence on the victim’s machine. Scheduled Task,ccf32 can run on a daily basis using a scheduled task. Scheduled Task,"It has used scheduled tasks to invoke Cobalt Strike including through batch script schtasks /create /ru ""SYSTEM"" /tn ""update"" /tr ""cmd /c c:\windows\temp\update.bat"" /sc once /f /st and to maintain persistence." Scheduled Task,It has created Windows tasks to establish persistence. Scheduled Task,ComRAT has used a scheduled task to launch its PowerShell loader. Scheduled Task,It has created scheduled tasks to maintain persistence on a compromised host. Scheduled Task,"CosmicDuke uses scheduled tasks typically named ""Watchmon Service"" for persistence." Scheduled Task,"During CostaRicto, the threat actors used scheduled tasks to download backdoor tools. " Scheduled Task,One persistence mechanism used by CozyCar is to register itself as a scheduled task. Scheduled Task,Crutch has the ability to persist using scheduled tasks. Scheduled Task,CSPY Downloader can use the schtasks utility to bypass UAC. Scheduled Task,DanBot can use a scheduled task for installation. Scheduled Task,DarkWatchman has created a scheduled task for persistence. Scheduled Task,Disco can create a scheduled task to run every minute for persistence. Scheduled Task,It has used scheduled tasks to automatically log out of created accounts every 8 hours as well as to execute malicious files. Scheduled Task,"Dridex can maintain persistence via the creation of scheduled tasks within system directories such as windows\system32\, windows\syswow64, winnt\system32, and winnt\syswow64. " Scheduled Task,Adversaries can instruct Duqu to spread laterally by copying itself to shares it has enumerated and for which it has obtained legitimate credentials (via keylogging or other means). The remote host is then infected by using the compromised credentials to schedule a task on remote machines that executes the malware. Scheduled Task,Dyre has the ability to achieve persistence by adding a new task in the task scheduler to run every minute. Scheduled Task,Emotet has maintained persistence through a scheduled task. Scheduled Task,Empire has modules to interact with the Windows task scheduler. Scheduled Task,EvilBunny has executed commands via scheduled tasks. Scheduled Task,It has established persistence by using S4U tasks as well as the Scheduled Task option in PowerShell Empire. Scheduled Task,It has created scheduled tasks in the C:\Windows directory of the compromised network. Scheduled Task,"It has used scheduled tasks to establish persistence for various malware it uses, including downloaders known as HARDTACK and SHIPBREAD and FrameworkPOS." Scheduled Task,It malware has created scheduled tasks to establish persistence. Scheduled Task,It has used scheduled tasks to maintain RDP backdoors. Scheduled Task,It has used Scheduled Tasks for persistence and to load and execute a reverse proxy binary. Scheduled Task,"During Frankenstein, the threat actors established persistence through a scheduled task using the command: /Create /F /SC DAILY /ST 09:00 /TN WinUpdate /TR, named ""WinUpdate"" " Scheduled Task,It established persistence for PoisonIvy by created a scheduled task. Scheduled Task,It has created scheduled tasks to launch executables after a designated number of minutes have passed. Scheduled Task,Gazer can establish persistence by creating a scheduled task. Scheduled Task,GoldMax has used scheduled tasks to maintain persistence. Scheduled Task,Goopy has the ability to maintain persistence by creating scheduled tasks set to run every hour. Scheduled Task,GravityRAT creates a scheduled task to ensure it is re-executed everyday. Scheduled Task,GRIFFON has used sctasks for persistence. Scheduled Task,GrimAgent has the ability to set persistence using the Task Scheduler. Scheduled Task,Helminth has used a scheduled task for persistence. Scheduled Task,HermeticWiper has the ability to use scheduled tasks for execution. Scheduled Task,It has used a scheduled task to establish persistence for a keylogger. Scheduled Task,It dropped and added officeupdate.exe to scheduled tasks. Scheduled Task,"HotCroissant has attempted to install a scheduled task named ""Java Maintenance64"" on startup to establish persistence." Scheduled Task,IcedID has created a scheduled task that executes every hour to establish persistence. Scheduled Task,InvisiMole has used scheduled tasks named MSST and \Microsoft\Windows\Autochk\Scheduled to establish persistence. Scheduled Task,IronNetInjector has used a task XML file named mssch.xml to run an IronPython script when a user logs in or when specific system events are created. Scheduled Task,ISMInjector creates scheduled tasks to establish persistence. Scheduled Task,JHUHUGIT has registered itself as a scheduled task to run each time the current user logs in. Scheduled Task,JSS Loader has the ability to launch scheduled tasks to establish persistence. Scheduled Task,It has downloaded additional malware with scheduled tasks. Scheduled Task,Koadic has used scheduled tasks to add persistence. Scheduled Task,It has used schtasks for persistence including through the periodic execution of a remote XSL script or a dropped VBS payload. Scheduled Task,LitePower can create a scheduled task to enable persistence mechanisms. Scheduled Task,Lokibot embedded the commands schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I inside a batch script. Scheduled Task,Lucifer has established persistence by creating the following scheduled task schtasks /create /sc minute /mo 1 /tn QQMusic ^ /tr C:Users\%USERPROFILE%\Downloads\spread.exe /F. Scheduled Task,It has created scheduled tasks to establish persistence for their tools. Scheduled Task,The different components of It are executed by Windows Task Scheduler. Scheduled Task,It has created scheduled tasks to maintain It's persistence. Scheduled Task,It has used scheduled tasks to establish persistence and execution. Scheduled Task,"Matryoshka can establish persistence by adding a Scheduled Task named ""Microsoft Boost Kernel Optimization""." Scheduled Task,"Maze has created scheduled tasks using name variants such as ""Windows Update Security"", ""Windows Update Security Patches"", and ""Google Chrome Security Update"", to launch Maze at a specific time." Scheduled Task,MCMD can use scheduled tasks for persistence. Scheduled Task,It has used a script (atexec.py) to execute a command on a target machine via Task Scheduler. Scheduled Task,Meteor execution begins from a scheduled task named Microsoft\Windows\Power Efficiency Diagnostics\AnalyzeAll and it creates a separate scheduled task called mstask to run the wiper only once at 23:55:00. Scheduled Task,Milan can establish persistence on a targeted host with scheduled tasks. Scheduled Task,It has created scheduled tasks to persistently run VBScripts. Scheduled Task,It has used scheduled tasks to establish persistence. Scheduled Task,"It has created a scheduled task to execute additional malicious software, as well as maintain persistence." Scheduled Task,It has used schtasks.exe for lateral movement in compromised networks. Scheduled Task,NETWIRE can create a scheduled task to establish persistence. Scheduled Task,NotPetya creates a task to reboot the system one hour after infection. Scheduled Task,It has created scheduled tasks that run a VBScript to execute a payload on victim machines. Scheduled Task,Okrum's installer can attempt to achieve persistence by creating a scheduled task. Scheduled Task,OopsIE creates a scheduled task to run itself every three minutes. Scheduled Task,"During Operation CuckooBees, the threat actors used scheduled tasks to execute batch scripts for lateral movement with the following command: SCHTASKS /Create /S /U /p /SC ONCE /TN test /TR /ST