Persistence T1547.001 persistence_autorun: Makes itself run automatically on Windows startup
Privilege Escalation T1547.001 persistence_autorun: Makes itself run automatically on Windows startup
T1055 injection_thread: Code injection to a remote process using CreateRemoteThread or NtQueueApcThread
T1055 injection_runpe_2: Executes injected code in another process
T1055.012 injection_runpe: Injects code into another process
T1055.002 inject_write_pe: Writes PE file to another process's memory
Defense Evasion T1055 injection_thread: Code injection to a remote process using CreateRemoteThread or NtQueueApcThread
T1027.002 unnamed_memory_regions_contains_pe: One or several unnamed memory regions are PE files
T1055 injection_runpe_2: Executes injected code in another process
T1055.012 injection_runpe: Injects code into another process
T1027.002 unnamed_memory_regions: Code was executed in unnamed regions
T1055.002 inject_write_pe: Writes PE file to another process's memory
T1497 antidbg_query_system: Checks for kernel debugger (SystemKernelDebuggerInformation)
T1070 stealth_window: A process created a hidden window
T1070.009 clear_persistence: Deletes persistence entry (potentially to hide compromising traces)
T1027.002 packer_entropy: Probably contains compressed or encrypted data
T1497.002 antivm_usbstor: Reads information about usbdevices from regkey
Discovery T1057 process_interest: Enumerates processes
T1497 antidbg_query_system: Checks for kernel debugger (SystemKernelDebuggerInformation)
T1497.002 antivm_usbstor: Reads information about usbdevices from regkey
Command and Control T1071.001 network_cnc_http: Suspicious HTTP traffic
T1071.001 network_http: Performs HTTP requests
T1071.001 wininet_openurl: Performs HTTP/HTTPS-requests using InternetOpenUrl
T1071.001 wininet_https: Performs HTTP/HTTPS requests using WinInet
T1102.003 cloud_onedrive: Connects to cloud services of Onedrive (potentially for malicious payload delivery)
Other yara_rules: Static rules
suricata_alert: Malicious traffic detected
creates_exe: Creates executable files in the file system
copies_self: Creates a copy of itself
suspicious_process_network: Unusual process network activity detected
dns_without_resolve: DNS query without a response
dead_host: Connects to IP addresses that do not respond to requests
suspicious_process: Spawns a suspicious process
only_exec_in_archive: The archive contains only an executable file
no_graphical_activity: No graphic activity
create_rpc_bindings: Creates RPC connection
creates_suspended_process: Creates suspended process
test_check_service: Starts services
pe_overlay: PE file contains overlay
susp_callbacks: Suspicious usage of some WinAPI with callbacks