prompt
stringclasses
508 values
procedure
stringlengths
20
478
Data Encrypted for Impact
RobbinHood will search for an RSA encryption key and then perform its encryption process on the system files.
Data Encrypted for Impact
Royal uses a multi-threaded encryption process that can partially encrypt targeted files with the OpenSSL library and the AES256 algorithm.
Data Encrypted for Impact
Ryuk has used a combination of symmetric (AES) and asymmetric (RSA) encryption to encrypt files. Files have been encrypted with their own AES key and given a file extension of .RYK. Encrypted directories have had a ransom note of RyukReadMe.txt written to the directory.
Data Encrypted for Impact
SamSam encrypts victim files using RSA-2048 encryption and demands a ransom be paid in Bitcoin to decrypt those files.
Data Encrypted for Impact
It has used Prestige ransomware to encrypt data at targeted organizations in transportation and related logistics industries in Ukraine and Poland.
Data Encrypted for Impact
Seth-Locker can encrypt files on a targeted system, appending them with the suffix .seth.
Data Encrypted for Impact
Shamoon has an operational mode for encrypting data instead of overwriting it.
Data Encrypted for Impact
SynAck encrypts the victims machine followed by asking the victim to pay a ransom.
Data Encrypted for Impact
It has used a wide variety of ransomware, such as Clop, Locky, Jaff, Bart, Philadelphia, and GlobeImposter, to encrypt victim files and demand a ransom payment.
Data Encrypted for Impact
ThiefQuest encrypts a set of file extensions on a host, deletes the original files, and provides a ransom note with no contact information.
Data Encrypted for Impact
WannaCry encrypts user files and demands that a ransom be paid in Bitcoin to decrypt those files.
Data Encrypted for Impact
WastedLocker can encrypt data and leave a ransom note.
Data Encrypted for Impact
Xbash has maliciously encrypted victim's database systems and demanded a cryptocurrency ransom be paid.
Data Encrypted for Impact
XCSSET performs AES-CBC encryption on files under ~/Documents, ~/Downloads, and~/Desktop with a fixed key and renames files to give them a .enc extension. Only files with sizes less than 500MB are encrypted.
Data Manipulation
It has injected fraudulent transactions into compromised networks that mimic legitimate behavior to siphon off incremental amounts of money.
Data Manipulation:Stored Data Manipulation
It has used DYEPACK to create, delete, and alter records in databases used for SWIFT transactions.
Data Manipulation:Stored Data Manipulation
SUNSPOT created a copy of the SolarWinds Orion software source file with a .bk extension to backup the original content, wrote SUNBURST using the same filename but with a .tmp extension, and then moved SUNBURST using MoveFileEx to the original filename with a .cs extension so it could be compiled within Orion software.
Data Manipulation:Transmitted Data Manipulation
It has used DYEPACK to manipulate SWIFT messages en route to a printer.
Data Manipulation:Transmitted Data Manipulation
LightNeuron is capable of modifying email content, headers, and attachments during transit.
Data Manipulation:Transmitted Data Manipulation
Melcoz can monitor the clipboard for cryptocurrency addresses and change the intended address to one controlled by the adversary.
Data Manipulation:Transmitted Data Manipulation
Metamorfo has a function that can watch the contents of the system clipboard for valid bitcoin addresses, which it then overwrites with the attacker's address.
Data Manipulation:Runtime Data Manipulation
It has used DYEPACK.FOX to manipulate PDF data as it is accessed to remove traces of fraudulent SWIFT transactions from the data displayed to the end user.
Defacement:Internal Defacement
Black Basta has set the desktop wallpaper on victims' machines to display a ransom note.
Defacement:Internal Defacement
BlackCat can change the desktop wallpaper on compromised hosts.
Defacement:Internal Defacement
After encryption, Diavol will capture the desktop background window, set the background color to black, and change the desktop wallpaper to a newly created bitmap image with the text "All your files are encrypted! For more information see "README-FOR-DECRYPT.txt".
Defacement:Internal Defacement
It has left taunting images and messages on the victims' desktops as proof of system access.
Defacement:Internal Defacement
It replaced the background wallpaper of systems with a threatening image after rendering the system unbootable with a Disk Structure Wipe.
Defacement:Internal Defacement
Meteor can change both the desktop wallpaper and the lock screen image to a custom image.
Defacement:External Defacement
It defaced approximately 15,000 websites belonging to Georgian government, non-government, and private sector organizations in 2019.
Disk Wipe:Disk Content Wipe
BlackCat has the ability to wipe VM snapshots on compromised networks.
Disk Wipe:Disk Content Wipe
HermeticWiper has the ability to corrupt disk partitions and obtain raw disk access to destroy data.
Disk Wipe:Disk Content Wipe
It has used malware like WhiskeyAlfa to overwrite the first 64MB of every drive with a mix of static and random buffers. A similar process is then used to wipe content in logical drives and, finally, attempt to wipe every byte of every sector on every drive. WhiskeyBravo can be used to overwrite the first 4.9MB of physical drives. WhiskeyDelta can overwrite the first 132MB or 1.5MB of each drive with random data from heap memory.
Disk Wipe:Disk Content Wipe
MegaCortex can wipe deleted data from all drives using cipher.exe.
Disk Wipe:Disk Content Wipe
RawDisk has been used to directly access the hard disk to help overwrite arbitrarily sized portions of disk content.
Disk Wipe:Disk Content Wipe
StoneDrill can wipe the accessible physical or logical drives of the infected machine.
Disk Wipe:Disk Content Wipe
WhisperGate can overwrite sectors of a victim host's hard drive at periodic offsets.
Disk Wipe:Disk Structure Wipe
It has access to destructive malware that is capable of overwriting a machine's Master Boot Record (MBR).
Disk Wipe:Disk Structure Wipe
It has used a custom MBR wiper named BOOTWRECK to render systems inoperable.
Disk Wipe:Disk Structure Wipe
CaddyWiper has the ability to destroy information about a physical drive's partitions including the MBR, GPT, and partition entries.
Disk Wipe:Disk Structure Wipe
HermeticWiper has the ability to corrupt disk partitions, damage the Master Boot Record (MBR), and overwrite the Master File Table (MFT) of all available physical drives.
Disk Wipe:Disk Structure Wipe
KillDisk overwrites the first sector of the Master Boot Record with "0x00".
Disk Wipe:Disk Structure Wipe
It malware SHARPKNOT overwrites and deletes the Master Boot Record (MBR) on the victim's machine and has possessed MBR wiper malware since at least 2009.
Disk Wipe:Disk Structure Wipe
RawDisk was used in Shamoon to help overwrite components of disk structure like the MBR and disk partitions.
Disk Wipe:Disk Structure Wipe
It has used the BlackEnergy KillDisk component to corrupt the infected system's master boot record.
Disk Wipe:Disk Structure Wipe
Shamoon has been seen overwriting features of disk structure such as the MBR.
Disk Wipe:Disk Structure Wipe
StoneDrill can wipe the master boot record of an infected computer.
Disk Wipe:Disk Structure Wipe
WhisperGate can overwrite the Master Book Record (MBR) on victim systems with a malicious 16-bit bootloader.
Endpoint Denial of Service
OnionDuke has the capability to use a Denial of Service module.
Endpoint Denial of Service
It temporarily disrupted service to Georgian government, non-government, and private sector websites after compromising a Georgian web hosting provider in 2019.
Endpoint Denial of Service
ZxShell has a feature to perform SYN flood attack on a host.
Endpoint Denial of Service:Application or System Exploitation
Industroyer uses a custom DoS tool that leverages CVE-2015-5374 and targets hardcoded IP addresses of Siemens SIPROTEC devices.
Financial Theft
It has observed the victim's software and infrastructure over several months to understand the technical process of legitimate financial transactions, prior to attempting to conduct fraudulent transactions.
Financial Theft
It targets organizations in high technology, higher education, and manufacturing for business email compromise (BEC) campaigns with the goal of financial theft.
Firmware Corruption
Bad Rabbit has used an executable that installs a modified bootloader to prevent normal boot-up.
Firmware Corruption
TrickBot module "Trickboot" can write or erase the UEFI/BIOS firmware of a compromised device.
Inhibit System Recovery
Avaddon deletes backups and shadow copies using native system tools.
Inhibit System Recovery
Babuk has the ability to delete shadow volumes using vssadmin.exe delete shadows /all /quiet.
Inhibit System Recovery
BitPaymer attempts to remove the backup shadow files from the host using vssadmin.exe Delete Shadows /All /Quiet.
Inhibit System Recovery
Black Basta can delete shadow copies using vssadmin.exe.
Inhibit System Recovery
BlackCat can delete shadow copies using vssadmin.exe delete shadows /all /quiet and wmic.exe Shadowcopy Delete; it can also modify the boot loader using bcdedit /set {default} recoveryenabled No.
Inhibit System Recovery
Clop can delete the shadow volumes with vssadmin Delete Shadows /all /quiet and can use bcdedit to disable recovery options.
Inhibit System Recovery
Conficker resets system restore points and deletes backup files.
Inhibit System Recovery
Conti can delete Windows Volume Shadow Copies using vssadmin.
Inhibit System Recovery
DarkWatchman can delete shadow volumes using vssadmin.exe.
Inhibit System Recovery
DEATHRANSOM can delete volume shadow copies on compromised hosts.
Inhibit System Recovery
Diavol can delete shadow copies using the IVssBackupComponents COM object to call the DeleteSnapshots method.
Inhibit System Recovery
EKANS removes backups of Volume Shadow Copies to disable any restoration capabilities.
Inhibit System Recovery
FIVEHANDS has the ability to delete volume shadow copies on compromised hosts.
Inhibit System Recovery
H1N1 disable recovery options and deletes shadow copies from the victim.
Inhibit System Recovery
HELLOKITTY can delete volume shadow copies on compromised hosts.
Inhibit System Recovery
HermeticWiper can disable the VSS service on a compromised host using the service control manager.
Inhibit System Recovery
InvisiMole can can remove all system restore points.
Inhibit System Recovery
JCry has been observed deleting shadow copies to ensure that data cannot be restored easily.
Inhibit System Recovery
Maze has attempted to delete the shadow volumes of infected machines, once before and once after the encryption process.
Inhibit System Recovery
MegaCortex has deleted volume shadow copies using vssadmin.exe.
Inhibit System Recovery
Meteor can use bcdedit to delete different boot identifiers on a compromised host; it can also use vssadmin.exe delete shadows /all /quiet and C:\\Windows\\system32\\wbem\\wmic.exe shadowcopy delete.
Inhibit System Recovery
Netwalker can delete the infected system's Shadow Volumes to prevent recovery.
Inhibit System Recovery
Olympic Destroyer uses the native Windows utilities vssadmin, wbadmin, and bcdedit to delete and disable operating system recovery features such as the Windows backup catalog and Windows Automatic Repair.
Inhibit System Recovery
Prestige can delete the backup catalog from the target system using: c:\Windows\System32\wbadmin.exe delete catalog -quiet and can also delete volume shadow copies using: \Windows\System32\vssadmin.exe delete shadows /all /quiet.
Inhibit System Recovery
ProLock can use vssadmin.exe to remove volume shadow copies.
Inhibit System Recovery
Pysa has the functionality to delete shadow copies.
Inhibit System Recovery
Ragnar Locker can delete volume shadow copies using vssadmin delete shadows /all /quiet.
Inhibit System Recovery
REvil can use vssadmin to delete volume shadow copies and bcdedit to disable recovery features.
Inhibit System Recovery
RobbinHood deletes shadow copies to ensure that all the data cannot be restored easily.
Inhibit System Recovery
Royal can delete shadow copy backups with vssadmin.exe using the command delete shadows /all /quiet.
Inhibit System Recovery
Ryuk has used vssadmin Delete Shadows /all /quiet to to delete volume shadow copies and vssadmin resize shadowstorage to force deletion of shadow copies created by third-party applications.
Inhibit System Recovery
WannaCry uses vssadmin, wbadmin, bcdedit, and wmic to delete and disable operating system recovery features.
Inhibit System Recovery
WastedLocker can delete shadow volumes.
Inhibit System Recovery
It has used WMIC and vssadmin to manually delete volume shadow copies. It has also used Conti ransomware to delete volume shadow copies automatically with the use of vssadmin.
Network Denial of Service
In 2016, It conducted a distributed denial of service (DDoS) attack against the World Anti-Doping Agency.
Network Denial of Service
Lucifer can execute TCP, UDP, and HTTP denial of service (DoS) attacks.
Resource Hijacking
It deployed a Monero cryptocurrency mining tool in a victim’s environment.
Resource Hijacking
It has used XMRIG to mine cryptocurrency on victim systems.
Resource Hijacking
Bonadan can download an additional module which has a cryptocurrency mining extension.
Resource Hijacking
CookieMiner has loaded coinmining software onto systems to mine for Koto cryptocurrency.
Resource Hijacking
Hildegard has used xmrig to mine cryptocurrency.
Resource Hijacking
Imminent Monitor has the capability to run a cryptocurrency miner on the victim machine.
Resource Hijacking
Kinsing has created and run a Bitcoin cryptocurrency miner.
Resource Hijacking
LoudMiner harvested system resources to mine cryptocurrency, using XMRig to mine Monero.
Resource Hijacking
Lucifer can use system resources to mine cryptocurrency, dropping XMRig to mine Monero.