Reports are currently capped to the first 500 sentences.
Abdoul Wahab
Qui sommes nous
Notre Equipe
Services
Nous vous offrons les meilleurs services.
Bienvenue
Découvrez les meilleurs moyens de transformer votre business grâce aux
solutions digitales pour une croissances soutenue.
Faites de vos données brutes des véritables outils de performances et de prise
de décision dans votre organisation.
Accompagner les entreprises dans leur stratégie de cyberdéfense afin de
maintenir la continuité de leurs activités.
Tel est notre mission.
A propos de nous
Nous connaissons vos besoins et nous les résolvons !
Chez AWD, nous aidons les entreprises africaines à franchir une étape décisive
dans leur développement : passer de l’opérationnel traditionnel à un modèle où
la digitalisation des services et la gestion intelligente des données sont au
cœur des décisions.Nos offres s’articulent autour de 3 Business Units (BU) :
90%
80%
En savoir plus
Tous ceci regroupé dans nos 3 offres packagées
*Vous avez le socle il est temps de le rentabiliser
75%
rentabiliser
Dans ce package, nous vous aidons a adopter une demarche proactive dans le
développement des services proposés par AWD en lien avec la capitalisation de
vos données.
Audit & conseil Mise en place et suivi de KPI Dématérialisation & Optimisation
des process métiers Formation en BI Monitoring Réseaux/système
Audit & conseil
Mise en place et suivi de KPI
Dématérialisation & Optimisation des process métiers
Formation en BI
Monitoring Réseaux/système
*Bienvenue à l'ère de la prédiction
prédiction
PACKAGE EN COUR DE CONCEPTION ...
1 +
1
+
Notre forces, nos clients et partenaires !
Nous misons sur une collaboration étroite avec nos clients et leurs
responsables techniques pour développer les capacités à chaque phase du projet
cela est d’autant plus possible que nous adoptons une approche hybride dans
l’ensemble de nos process car pour nous chaque projet est unique donc nous y
employons des moyens uniques.
Clients satisfaits
Experts enregistrés
Projets livrés
Prix remportés
Nous travaillons avec les meilleurs.
Une équipe engagée !La première chose qu’on remarque à AWD, c’est l’esprit
d’équipe, de partage et la culture du travail collaboratif ou ce qu’on appelle
plus communément en interne la culture du « Co ».
Decouvrez nos méthodes de travails
Partenaires dans le monde entier
Chez AWD, la force d’une collaboration réside dans la diversité des talents et
la synergie des idées.
Rejoignez-nous en tant que partenaire, et ensemble, faisons éclore
l’innovation et le succès.
Découvrez nos partenariats stratégiques !
Get a quote
Temoignages
Nous sommes très heureux de recevoir l’avis de nos patenaires !
”
African Wealths Development se distingue par son engagement sans faille envers
l'innovation et la satisfaction client.
Leurs services de pointe dans la transformation digitale témoignent de leur
expertise et de leur capacité à relever les défis les plus complexes.
Faire équipe avec eux, c'est s'assurer d'une collaboration fructueuse pour
propulser votre entreprise vers de nouveaux sommets.
Ingénieur en Télécommunication
AWD est une Entreprise, dynamique et discipliné qui sait maîtriser les coûts
tout en ne perdant pas de vue les objectifs.
Elle peut diriger et mettre en œuvre des projets importants dans le domaine
des TIC.
Elle a une parfaite maîtrise des problématiques liées aux systèmes
d'informations dans les organisations.
Je la recommande fortement.
DSI CIRA Sas
Notre leitmotiv, la réussite de votre projet !
Nous sommes entrés dans une ère de la transformation digitale.
Une ère dans laquelle les besoins et les usages se réinventent sans cesse et
les solutions pour y répondre n’existent pas encore.
Dans ce monde en perpétuel changement, l’enjeu pour les entreprises et les
organisations est de s’adapter à un flow digital permanent qui leur ouvre des
perspectives économiques, managériales et sociales.
Et c’est là oû nous intervenons pour vous.
Prenez rendez-vous !
Voulez vous savoir pourquoi nos clients nous font confiance ?
Blog
Nous partageons notre histoire et notre savoir faire
Avec vous nous partageons notre histoire, nos bons moments et nos points de
vues sur des thématiques économiques et géopolitiques pour garantir une
relation exclusive de partenariat Gagnant-Gagnant.
Techniques Awaiting Confirmation
None awaiting review.
Techniques Found
Confirmed Techniques
Any techniques listed with ! are deprecated or revoked from the MITRE ATT&CK® framework.
Add A Missing Technique
ftp
Server Software Component
Indicator Removal
Comnie
Application Layer Protocol
Rootkit
SOUNDBITE
Search Closed Sources
Anchor
attrib
Hacking Team UEFI Rootkit
Hijack Execution Flow
Kerrdown
Event Triggered Execution
DustySky
SoreFang
Data Obfuscation
Scheduled Task/Job
Winnti for Linux
Data from Configuration Repository
Browser Session Hijacking
RARSTONE
Event Triggered Execution
Input Capture
Develop Capabilities
ShadowPad
SEASHARPEE
Melcoz
Ixeshe
Obfuscated Files or Information
pngdowner
LightSpy
Endpoint Denial of Service
Traffic Signaling
Inhibit System Recovery
AppleSeed
Adversary-in-the-Middle
Modify Cloud Compute Infrastructure
StarProxy
IPsec Helper
Nightdoor
EvilGrab
Subvert Trust Controls
GoldenSpy
Playcrypt
Havij
Derusbi
Exfiltration Over Alternative Protocol
POWERSTATS
DropBook
Hildegard
Weaken Encryption
Search Open Technical Databases
Event Triggered Execution
Weaken Encryption
SHUTTERSPEED
Turian
CARROTBAT
Subvert Trust Controls
Credentials from Password Stores
Qilin
Astaroth
Exclusive Control
Saint Bot
Deobfuscate/Decode Files or Information
Smoke Loader
Software Discovery
Abuse Elevation Control Mechanism
H1N1
Search Closed Sources
Remote Services
Obfuscated Files or Information
NETEAGLE
SharpStage
EvilBunny
Data from Information Repositories
Screen Capture
Shark
Data from Cloud Storage
Megazord
OSX_OCEANLOTUS.D
AuTo Stealer
Gather Victim Host Information
LIGHTWIRE
Fysbis
Obtain Capabilities
MechaFlounder
Black Basta
Deploy Container
Event Triggered Execution
Search Open Websites/Domains
PcShare
Net Crawler
Resource Hijacking
Pupy
User Execution
ROADSWEEP
File and Directory Permissions Modification
Gather Victim Host Information
Masquerading
More_eggs
Compromise Infrastructure
RGDoor
Abuse Elevation Control Mechanism
Akira _v2
Misdat
SHARPSTATS
Hide Artifacts
Scheduled Task/Job
Samurai
PlugX
Impair Defenses
HTTPBrowser
Rogue Domain Controller
TURNEDUP
Modify Cloud Compute Infrastructure
Active Scanning
Execution Guardrails
S-Type
Gather Victim Org Information
Compromise Accounts
HyperBro
KEYMARBLE
Mosquito
Data from Information Repositories
Dynamic Resolution
CARROTBALL
OnionDuke
BUBBLEWRAP
Remote Service Session Hijacking
yty
ELMER
DarkTortilla
REPTILE
UBoatRAT
SslMM
Cadelspy
Command and Scripting Interpreter
netstat
Data Encoding
ThiefQuest
Phishing for Information
Remote Services
Solar
Conti
Exfiltration Over Other Network Medium
certutil
SYSCON
Chrommme
Phishing
CORESHELL
Masquerading
Supply Chain Compromise
System Binary Proxy Execution
Develop Capabilities
FatDuke
Data Obfuscation
CSPY Downloader
OutSteel
Permission Groups Discovery
VERMIN
LockBit 3.0
TYPEFRAME
PyDCrypt
Modify Cloud Compute Infrastructure
CharmPower
LaZagne
CLAIMLOADER
System Binary Proxy Execution
PAKLOG
Agent Tesla
TEARDROP
Indirect Command Execution
Forge Web Credentials
NICECURL
Search Closed Sources
DanBot
USBStealer
SpeakUp
Covenant
Exfiltration Over Alternative Protocol
DCSrv
KOMPROGO
Get2
Forced Authentication
XAgentOSX
Compromise Infrastructure
Obtain Capabilities
Data Manipulation
Remote Access Tools
Modify Cloud Resource Hierarchy
Event Triggered Execution
BBSRAT
TAINTEDSCRIBE
LockerGoga
System Binary Proxy Execution
Wevtutil
Gather Victim Org Information
Cheerscrypt
FALLCHILL
Execution Guardrails
Kobalos
Build Image on Host
Boot or Logon Initialization Scripts
dsquery
Cloud Infrastructure Discovery
Pay2Key
Modify System Image
Brute Ratel C4
Egregor
Data Manipulation
Hijack Execution Flow
BADNEWS
Valid Accounts
Acquire Infrastructure
Device Driver Discovery
Search Open Technical Databases
Acquire Infrastructure
Resource Hijacking
NetTraveler
DOGCALL
Nebulae
Create or Modify System Process
Account Manipulation
FLIPSIDE
Remote Services
Software Extensions
Valid Accounts
Inter-Process Communication
KOCTOPUS
Chaos
Exfiltration Over Alternative Protocol
Log Enumeration
Modify Authentication Process
Dyre
Network Share Discovery
Hijack Execution Flow
Compromise Infrastructure
OS Credential Dumping
Zebrocy
Unsecured Credentials
ifconfig
UACMe
Process Injection
ANDROMEDA
SUNBURST
Zox
EnvyScout
Siloscape
Indicator Removal
Phishing for Information
Impair Defenses
Cryptoistic
HIUPAN
Exploitation of Remote Services
Search Open Websites/Domains
Hide Artifacts
Communication Through Removable Media
Local Storage Discovery
Hikit
RemoteCMD
ISMInjector
Brute Force
Encrypted Channel
Drovorub
Software Deployment Tools
SysUpdate
Emissary
Pass-The-Hash Toolkit
NDiskMonitor
netsh
Command and Scripting Interpreter
Data from Information Repositories
LoJax
GRIFFON
TONESHELL
down_new
Flame
Unsecured Credentials
Prestige
Windows Management Instrumentation
BOOKWORM
WannaCry
Multi-Factor Authentication Interception
NBTscan
Exaramel for Linux
Mori
XTunnel
KARAE
Indicator Removal
Boot or Logon Autostart Execution
CHOPSTICK
Ninja
Cyclops Blink
Exaramel for Windows
Process Injection
ChChes
Active Scanning
Pandora
PUNCHTRACK
Hijack Execution Flow
Boot or Logon Autostart Execution
Masquerading
Starloader
Raindrop
Conficker
Lokibot
Valid Accounts
InvisiMole
Account Manipulation
Acquire Infrastructure
Denis
cmd
AADInternals
PowerExchange
Command and Scripting Interpreter
Lucifer
Domain or Tenant Policy Modification
BITSAdmin
MobileOrder
Rubeus
Invoke-PSImage
MURKYTOP
RATANKBA
Obtain Capabilities
Credentials from Password Stores
Native API
Acquire Infrastructure
NOKKI
Stage Capabilities
Transfer Data to Cloud Account
Masquerading
Hijack Execution Flow
FRP
FlawedAmmyy
YAHOYAH
Crimson
Group Policy Discovery
Command and Scripting Interpreter
Unsecured Credentials
Steal or Forge Kerberos Tickets
Supply Chain Compromise
MCMD
LockBit 2.0
OS Credential Dumping
KEYPLUG
RawPOS
Carberp
RobbinHood
TinyZBot
PoisonIvy
Modify Authentication Process
Exploitation for Client Execution
Indicator Removal
TrailBlazer
Command and Scripting Interpreter
AsyncRAT
PsExec
WastedLocker
STARWHALE
Command and Scripting Interpreter
Remote Access Tools
Establish Accounts
Data Encoding
Cloud Service Dashboard
ABK
Hijack Execution Flow
Gather Victim Identity Information
OS Credential Dumping
System Binary Proxy Execution
Obfuscated Files or Information
Virtualization/Sandbox Evasion
Masquerading
Network Denial of Service
Acquire Infrastructure
MEDUSA
Supply Chain Compromise
TSCookie
Imminent Monitor
OS Credential Dumping
Compromise Accounts
DealersChoice
Brute Force
Micropsia
Command and Scripting Interpreter
Endpoint Denial of Service
Boot or Logon Initialization Scripts
TDTESS
ROKRAT
Wingbird
Dok
File and Directory Discovery
VIRTUALPITA
Unused/Unsupported Cloud Regions
reGeorg
Create Account
LunarMail
Orz
LookBack
Sys10
XSL Script Processing
JSS Loader
Neo-reGeorg
NativeZone
RTM
Stage Capabilities
Modify Authentication Process
Modify Cloud Compute Infrastructure
Mango
Dridex
SLOWDRIFT
schtasks
BLUELIGHT
IcedID
Obtain Capabilities
Unknown Logger
Process Discovery
China Chopper
System Binary Proxy Execution
Network Boundary Bridging
Modify System Image
BendyBear
Create Account
GoldFinder
Okrum
Search Open Technical Databases
Phishing for Information
Account Manipulation
Event Triggered Execution
FRAMESTING
MailSniper
Remote Service Session Hijacking
Impair Defenses
FIVEHANDS
Process Injection
Milan
Lizar
Content Injection
Sliver
Access Token Manipulation
PolyglotDuke
System Location Discovery
Crutch
Proxy
Linux Rabbit
Gather Victim Org Information
Shared Modules
Create or Modify System Process
Proxy
Amadey
Regin
Boot or Logon Autostart Execution
Indicator Removal
Endpoint Denial of Service
Event Triggered Execution
DEADWOOD
njRAT
BISCUIT
Credentials from Password Stores
Babuk
VaporRage
Hijack Execution Flow
SideTwist
Bundlore
FlawedGrace
Hide Artifacts
Pteranodon
DarkComet
Domain or Tenant Policy Modification
Seth-Locker
SHIPSHAPE
Remote Services
Data Staged
Account Manipulation
OceanSalt
Obfuscated Files or Information
Mafalda
EVILNUM
Create Account
Acquire Infrastructure
Disk Wipe
Email Spoofing
Stage Capabilities
SUGARUSH
Command and Scripting Interpreter
PinchDuke
Ping
Rclone
Cherry Picker
LightNeuron
Obfuscated Files or Information
Domain Trust Discovery
Hide Artifacts
StrelaStealer
PULSECHECK
Goopy
Access Token Manipulation
Hide Artifacts
Exploitation for Privilege Escalation
Multi-Stage Channels
Impair Defenses
AppleJeus
Office Application Startup
Line Dancer
Encrypted Channel
SamSam
RDFSNIFFER
Defacement
Boot or Logon Initialization Scripts
CANONSTAGER
BLACKCOFFEE
Account Access Removal
Unsecured Credentials
JHUHUGIT
Action RAT
Subvert Trust Controls
Search Threat Vendor Data
Dynamic Resolution
System Network Configuration Discovery
Komplex
Disco
Boot or Logon Autostart Execution
Steal or Forge Kerberos Tickets
OilCheck
Raspberry Robin
Email Collection
Brute Force
Video Capture
Firmware Corruption
Hijack Execution Flow
SplatDropper
MirageFox
CrossRAT
Ragnar Locker
Dynamic Resolution
Reaver
Tor
Remote Access Tools
Masquerading
MgBot
Lumma Stealer
Impair Defenses
Hide Artifacts
Gold Dragon
Ferocious
RAPIDPULSE
Mivast
Trojan.Karagany
Compromise Infrastructure
TinyTurla
PLAINTEE
Automated Collection
Scheduled Task/Job
VPNFilter
DnsSystem
Truvasys
Modify Authentication Process
Spica
Pacu
Prikormka
Event Triggered Execution
VBShower
Boot or Logon Autostart Execution
Caterpillar WebShell
Maze
Boot or Logon Autostart Execution
Obfuscated Files or Information
Abuse Elevation Control Mechanism
Troll Stealer
Use Alternate Authentication Material
PowGoop
Pre-OS Boot
Donut
KOPILUWAK
ShimRat
Web Service
SUPERNOVA
Network Denial of Service
PS1
ShimRatReporter
Brute Force
INC Ransomware
Create or Modify System Process
Kazuar
Boot or Logon Autostart Execution
adbupd
Develop Capabilities
Server Software Component
CrackMapExec
Compromise Infrastructure
Process Injection
FELIXROOT
Obfuscated Files or Information
SLIGHTPULSE
PACEMAKER
HermeticWiper
Carbanak
Hijack Execution Flow
Pikabot
Mimikatz
QuietSieve
PowerShower
Event Triggered Execution
SUGARDUMP
Modify Authentication Process
Javali
OSInfo
Duqu
Briba
Windows Credential Editor
System Script Proxy Execution
Kessel
P.A.S. Webshell
Gather Victim Host Information
THINCRUST
CaddyWiper
Skidmap
Bad Rabbit
Acquire Access
BADFLICK
Data from Local System
Server Software Component
StoneDrill
Forge Web Credentials
PowerSploit
Brute Force
System Binary Proxy Execution
Credentials from Password Stores
Masquerading
Hide Artifacts
RCSession
Service Stop
Small Sieve
Final1stspy
Empire
BLINDINGCAN
Felismus
Supply Chain Compromise
JPIN
Tarrask
Valid Accounts
Bisonal
WARPWIRE
Systeminfo
Boot or Logon Initialization Scripts
Obfuscated Files or Information
Event Triggered Execution
MacSpy
LoudMiner
Power Loader
Stage Capabilities
WINDSHIELD
User Execution
Access Token Manipulation
SharpDisco
StealBit
VIRTUALPIE
SnappyTCP
Ruler
Green Lambert
CloudDuke
HAWKBALL
Exfiltration Over Web Service
WarzoneRAT
DRATzarus
AutoIt backdoor
Spark
FLASHFLOOD
Use Alternate Authentication Material
xCaon
PowerStallion
OopsIE
Obfuscated Files or Information
Pcexter
CosmicDuke
COATHANGER
jRAT
Data Encoding
Unsecured Credentials
Snip3
MoonWind
Exfiltration Over Web Service
CorKLOG
Event Triggered Execution
Clop
Remote Services
Escape to Host
ADVSTORESHELL
PowerPunch
Cloud Storage Object Discovery
PipeMon
User Execution
Modify Authentication Process
Olympic Destroyer
SQLRat
Wiarp
Scheduled Task/Job
Exfiltration Over Other Network Medium
Develop Capabilities
Process Injection
Process Injection
Forfiles
Exploit Public-Facing Application
Serverless Execution
Network Denial of Service
Modify System Image
Latrodectus
Application Layer Protocol
Adversary-in-the-Middle
Compromise Infrastructure
CORALDECK
Hide Artifacts
NKAbuse
System Script Proxy Execution
Office Application Startup
Modify Authentication Process
Drive-by Compromise
Virtual Machine Discovery
Sakula
SNUGRIDE
Execution Guardrails
Unsecured Credentials
WIREFIRE
SDBbot
Office Application Startup
Process Injection
Account Discovery
System Time Discovery
RainyDay
Modify Cloud Compute Infrastructure
Gather Victim Network Information
TajMahal
NanHaiShu
Bumblebee
OilBooster
Socksbot
Server Software Component
System Network Connections Discovery
TRANSLATEXT
Cloud Administration Command
Heyoka Backdoor
NETWIRE
Permission Groups Discovery
Impair Defenses
Active Scanning
Peirates
CozyCar
Emotet
Catchamas
XCSSET
Elise
Unsecured Credentials
SampleCheck5000
Disk Wipe
Data from Configuration Repository
Peppy
Phishing
Medusa Ransomware
Obtain Capabilities
Domain or Tenant Policy Modification
ngrok
pwdump
Rover
Inter-Process Communication
Zeus Panda
BUSHWALK
FunnyDream
Acquire Infrastructure
Access Token Manipulation
Hardware Additions
Protocol Tunneling
Reg
MacMa
Event Triggered Execution
Modify Registry
Modify Cloud Compute Infrastructure
QUIETCANARY
Bonadan
Stage Capabilities
Exfiltration Over Physical Medium
System Script Proxy Execution
Data from Information Repositories
Obfuscated Files or Information
Web Service
Psylo
DEATHRANSOM
Compromise Accounts
Defacement
Avenger
IronNetInjector
Archive Collected Data
Exploitation for Credential Access
Kasidet
Establish Accounts
Attor
Boot or Logon Autostart Execution
Credentials from Password Stores
Backdoor.Oldrea
Dynamic Resolution
Resource Hijacking
Data from Information Repositories
4H RAT
File and Directory Permissions Modification
Pre-OS Boot
Gather Victim Identity Information
Phishing
BPFDoor
Boot or Logon Autostart Execution
Obfuscated Files or Information
ShrinkLocker
ZxShell
CCBkdr
Boot or Logon Autostart Execution
Software Discovery
USBferry
Virtualization/Sandbox Evasion
Abuse Elevation Control Mechanism
Traffic Signaling
HAMMERTOSS
Out1
meek
Unsecured Credentials
Impair Defenses
Gomir
HIDEDRV
Netwalker
Steal Web Session Cookie
Kivars
Line Runner
Gelsemium
WellMail
Quick Assist
POWERTON
Masquerading
Obfuscated Files or Information
Impair Defenses
Email Collection
Access Token Manipulation
SVCReady
Diavol
Obfuscated Files or Information
Email Bombing
sqlmap
Hannotog
Data Destruction
Adversary-in-the-Middle
Internal Spearphishing
User Execution
File and Directory Permissions Modification
Network Service Discovery
LunarWeb
Obfuscated Files or Information
STEADYPULSE
SDelete
Defacement
Gather Victim Network Information
Query Registry
Proxy
Gather Victim Org Information
Miner-C
Skeleton Key
Adversary-in-the-Middle
IMAPLoader
System Binary Proxy Execution
Hide Artifacts
Event Triggered Execution
Koadic
Stuxnet
Naid
Masquerading
Pillowmint
Application Layer Protocol
Search Open Technical Databases
RIPTIDE
Permission Groups Discovery
POSHSPY
System Services
AvosLocker
TAMECAT
nbtstat
Matryoshka
Compromise Infrastructure
Archive Collected Data
Input Injection
BitPaymer
BlackMould
Fallback Channels
FoggyWeb
Data from Removable Media
Replication Through Removable Media
Cachedump
Impair Defenses
Hide Infrastructure
Keydnap
External Remote Services
SUNSPOT
ServHelper
System Network Configuration Discovery
KONNI
Data Encrypted for Impact
Shamoon
Helminth
FruitFly
GreyEnergy
Cardinal RAT
StrifeWater
Indicator Removal
Sardonic
Hide Artifacts
Gather Victim Network Information
route
Zeroaccess
Endpoint Denial of Service
Pre-OS Boot
Rifdoor
Exbyte
Remote System Discovery
at
Calisto
Aria-body
Remsec
GravityRAT
Phishing for Information
Compromise Accounts
ThreatNeedle
Establish Accounts
ConnectWise
Audio Capture
Command and Scripting Interpreter
Data Obfuscation
Clambling
Email Collection
AuditCred
Pisloader
Fgdump
Obfuscated Files or Information
Woody RAT
Automated Exfiltration
Data Manipulation
ccf32
SHOTPUT
Command and Scripting Interpreter
Revenge RAT
Virtualization/Sandbox Evasion
Software Extensions
Weaken Encryption
BOOTRASH
Application Layer Protocol
Resource Hijacking
Forge Web Credentials
P2P ZeuS
Mongall
Exploitation for Defense Evasion
Steal or Forge Authentication Certificates
iKitten
Exfiltration Over C2 Channel
Server Software Component
Manjusaka
Umbreon
Account Discovery
Acquire Infrastructure
Octopus
SPACESHIP
BeaverTail
NotPetya
StrongPity
Command and Scripting Interpreter
Obfuscated Files or Information
User Execution
BloodHound
QuasarRAT
NavRAT
Impair Defenses
Adversary-in-the-Middle
Boot or Logon Initialization Scripts
PowerDuke
XORIndex Loader
Disk Wipe
Scheduled Task/Job
ASPXSpy
WellMess
BFG Agonizer
build_downer
Create Account
Data from Information Repositories
Lateral Tool Transfer
Taidoor
User Execution
Event Triggered Execution
LiteDuke
WINERACK
MOPSLED
Industroyer2
Doki
Process Injection
Wiper
Process Injection
WEBC2
Phishing
QakBot
HUI Loader
AcidRain
AdFind
Input Capture
Remote Services
Container and Resource Discovery
Account Discovery
Data from Information Repositories
Acquire Infrastructure
WinMM
Neoichor
Masquerading
ZIPLINE
gsecdump
PowerLess
Exfiltration Over Web Service
BlackEnergy
Steal or Forge Kerberos Tickets
IceApple
Abuse Elevation Control Mechanism
CASTLETAP
Active Scanning
Event Triggered Execution
Server Software Component
Trusted Developer Utilities Proxy Execution
Remote Service Session Hijacking
Tasklist
Royal
Lslsass
Archive Collected Data
RegDuke
Create or Modify System Process
LunarLoader
HAPPYWORK
Data Transfer Size Limits
Dtrack
SodaMaster
Use Alternate Authentication Material
Modify Authentication Process
SpicyOmelette
Credentials from Password Stores
UPPERCUT
System Shutdown/Reboot
Agent.btz
RawDisk
Input Capture
Ursnif
Seasalt
Compromise Host Software Binary
System Network Configuration Discovery
SplatCloak
Kwampirs
System Service Discovery
System Binary Proxy Execution
Endpoint Denial of Service
Direct Volume Access
Meteor
Remote Services
Application Window Discovery
SocGholish
KeyBoy
ROCKBOOT
JCry
ZxxZ
Remcos
CreepyDrive
POWERSOURCE
GeminiDuke
Account Manipulation
Account Discovery
Process Injection
Brave Prince
Credentials from Password Stores
Boot or Logon Autostart Execution
MESSAGETAP
RansomHub
Financial Theft
GLASSTOKEN
FakeM
HOPLIGHT
Create or Modify System Process
Impair Defenses
System Binary Proxy Execution
Havoc
BabyShark
Hijack Execution Flow
ESXi Administration Command
Hide Artifacts
Event Triggered Execution
SLOWPULSE
Gather Victim Network Information
FYAnti
Vasport
Trusted Developer Utilities Proxy Execution
Hijack Execution Flow
Hijack Execution Flow
Taint Shared Content
KGH_SPY
Search Victim-Owned Websites
RogueRobin
Data from Configuration Repository
Cobalt Strike
Exfiltration Over Web Service
OS Credential Dumping
REvil
Remexi
MoleNet
Bazar
Moneybird
Waterbear
metaMain
Ecipekac
TINYTYPHON
Gather Victim Network Information
Exfiltration Over Alternative Protocol
zwShell
Nltest
Avaddon
Event Triggered Execution
Pre-OS Boot
Web Service
Indicator Removal
Mispadu
TEXTMATE
Application Layer Protocol
Lurid
Obtain Capabilities
BITS Jobs
Command and Scripting Interpreter
Plist File Modification
MagicRAT
Implant Internal Image
Steal Application Access Token
POWRUNER
Cobian RAT
HALFBAKED
Phishing for Information
PUBLOAD
Gather Victim Identity Information
Raccoon Stealer
HOMEFRY
JumbledPath
SynAck
Bankshot
Non-Application Layer Protocol
P8RAT
Pony
Event Triggered Execution
VersaMem
BadPatch
Indicator Removal
Resource Hijacking
HyperStack
Email Collection
Develop Capabilities
Expand
HARDRAIN
Exfiltration Over Web Service
PoshC2
Multi-Factor Authentication Request Generation
Scheduled Transfer
Inter-Process Communication
Flagpro
OS Credential Dumping
InnaputRAT
HexEval Loader
Kinsing
Account Manipulation
STATICPLUGIN
Squirrelwaffle
Input Capture
Nerex
Kapeka
GuLoader
SombRAT
EKANS
DUSTTRAP
OS Credential Dumping
CoinTicker
Sibot
Remote Access Tools
RemoteUtilities
Pre-OS Boot
xCmd
ZeroCleare
Compromise Infrastructure
RIFLESPINE
Command and Scripting Interpreter
Subvert Trust Controls
J-magic
Stage Capabilities
Search Open Websites/Domains
Reflective Code Loading
BlackCat
Cloud Service Discovery
Akira
CookieMiner
Sagerunex
Wi-Fi Networks
LoFiSe
BackConfig
Establish Accounts
Epic
System Binary Proxy Execution
WindTail
Arp
DUSTPAN
HiddenWasp
PingPull
Abuse Elevation Control Mechanism
PLEAD
BoxCaon
httpclient
Office Application Startup
Valak
Archive Collected Data
OS Credential Dumping
DownPaper
WhisperGate
Trojan.Mebromi
ZLib
Ryuk
HTRAN
Janicab
Input Capture
Gather Victim Host Information
Data Staged
Trusted Developer Utilities Proxy Execution
RDAT
Non-Standard Port
Account Manipulation
SLOTHFULMEDIA
Gather Victim Network Information
Search Open Technical Databases
Daserf
PUNCHBUGGY
BOOSTWRITE
System Services
GLOOXMAIL
Hide Artifacts
Rising Sun
Office Application Startup
Proton
Embargo
ipconfig
QUADAGENT
MarkiRAT
Subvert Trust Controls
Proxysvc
Container Administration Command
System Location Discovery
Mis-Type
gh0st RAT
Network Boundary Bridging
Subvert Trust Controls
Abuse Elevation Control Mechanism
System Binary Proxy Execution
Peripheral Device Discovery
LITTLELAMB.WOOLTEA
Apostle
Steal or Forge Kerberos Tickets
Penquin
Search Open Technical Databases
Chaes
Tomiris
Boot or Logon Autostart Execution
Masquerading
Hide Artifacts
ObliqueRAT
Downdelph
HDoor
Masquerading
Gather Victim Identity Information
Create or Modify System Process
FinFisher
Permission Groups Discovery
ProLock
Modify Authentication Process
Hijack Execution Flow
Impacket
BS2005
macOS.OSAMiner
Impair Defenses
CALENDAR
GoBear
Stage Capabilities
BBK
System Services
Net
Software Discovery
POORAIM
Unsecured Credentials
AcidPour
Pasam
HELLOKITTY
Network Sniffing
Data Obfuscation
HotCroissant
OS Credential Dumping
UPSTYLE
LOWBALL
BoomBox
Proxy
XLoader
Process Injection
Indicator Removal
Phishing
Data Staged
BONDUPDATER
Command and Scripting Interpreter
Chinoxy
Data Destruction
DarkWatchman
Modify Authentication Process
Torisma
OSX/Shlayer
Explosive
Dipsind
Office Application Startup
Valid Accounts
Password Policy Discovery
Power Settings
Responder
Xbash
Access Token Manipulation
Impair Defenses
Debugger Evasion
Hide Artifacts
SMOKEDHAM
Obfuscated Files or Information
Gootloader
Browser Information Discovery
Trusted Developer Utilities Proxy Execution
Account Manipulation
StreamEx
CallMe
Automated Exfiltration
Data Manipulation
BlackByte 2.0 Ransomware
Pysa
ODAgent
Linfo
CostaBricks
Boot or Logon Autostart Execution
Poisoned Pipeline Execution
Carbon
OwaAuth
Pre-OS Boot
MultiLayer Wiper
Steal or Forge Kerberos Tickets
SeaDuke
Steal or Forge Kerberos Tickets
BADHATCH
FrameworkPOS
NanoCore
CHIMNEYSWEEP
DDKONG
Virtualization/Sandbox Evasion
Exfiltration Over Physical Medium
Process Injection
cipher.exe
Industroyer
RedLeaves
Hancitor
Search Open Websites/Domains
Trusted Relationship
Metamorfo
QUIETEXIT
Machete
InvisibleFerret
ECCENTRICBANDWAGON
Remote Services
Winexe
hcdLoader
GoldMax
Event Triggered Execution
Cuckoo Stealer
DEADEYE
SILENTTRINITY
GrimAgent
Cuba
Azorult
Traffic Signaling
3PARA RAT
Compromise Infrastructure
Web Service
System Owner/User Discovery
RotaJakiro
RunningRAT
esentutl
Subvert Trust Controls
Inter-Process Communication
Office Application Startup
Scheduled Task/Job
Indicator Removal
Boot or Logon Initialization Scripts
PITSTOP
Clipboard Data
KillDisk
Gather Victim Host Information
NPPSPY
Nidiran
System Binary Proxy Execution
Bandook
PHOREAL
cd00r
NightClub
Ebury
Volgmer
Template Injection
Kevin
Cannon
Mythic
SYNful Knock
Hi-Zor
Hide Artifacts
TrickBot
Masquerading
Boot or Logon Autostart Execution
Ingress Tool Transfer
Ramsay
System Services
Proxy
Software Extensions
Boot or Logon Autostart Execution
HermeticWizard
System Information Discovery
Impersonation
Sykipot
Hydraq
Account Discovery
Use Alternate Authentication Material
CreepySnail
OLDBAIT
ComRAT
LitePower
System Binary Proxy Execution
Obfuscated Files or Information
Winnti for Windows
Gather Victim Org Information
RedLine Stealer
Obtain Capabilities
MimiPenguin
Uroburos
Encrypted Channel
BOLDMOVE
Gather Victim Network Information
ROADTools
Indicator Removal
Selective Exclusion
Cloud Application Integration
T9000
Obtain Capabilities
Remote Services
PoetRAT
Gazer
System Binary Proxy Execution
MiniDuke
System Binary Proxy Execution
Application Layer Protocol
NGLite
Use Alternate Authentication Material
MegaCortex
ZeroT
DarkGate
Data from Network Shared Drive
Dacls
spwebmember
Server Software Component
Grandoreiro
BACKSPACE
Delay Execution
Process Injection
BlackByte Ransomware
BADCALL
Add Technique
Indicator of Compromise (IoC)
Warning : Please refrain from interacting with IoCs. Thread does not advocate for any
groups/activities suggested from sentence-IoC text.
Saved As:
Suggest-&-Save IoC
Update IoC Text
Toggle as IoC
Sentence-IoC Suggestion
Suggest Sentence-IoC
Remove Selected
Finish Analysis