enterprise |
T1547 |
Boot or Logon Autostart Execution |
- |
enterprise |
T1547.001 |
Registry Run Keys / Startup Folder |
Gorgon Group malware can create a .lnk file and add a Registry Run key to establish persistence. |
enterprise |
T1547.009 |
Shortcut Modification |
Gorgon Group malware can create a .lnk file and add a Registry Run key to establish persistence. |
enterprise |
T1059 |
Command and Scripting Interpreter |
- |
enterprise |
T1059.001 |
PowerShell |
Gorgon Group malware can use PowerShell commands to download and execute a payload and open a decoy document on the victim’s machine. |
enterprise |
T1059.003 |
Windows Command Shell |
Gorgon Group malware can use cmd.exe to download and execute payloads and to execute commands on the system. |
enterprise |
T1059.005 |
Visual Basic |
Gorgon Group has used macros in Spearphishing Attachments as well as executed VBScripts on victim machines. |
enterprise |
T1140 |
Deobfuscate/Decode Files or Information |
Gorgon Group malware can decode contents from a payload that was Base64 encoded and write the contents to a file. |
enterprise |
T1564 |
Hide Artifacts |
- |
enterprise |
T1564.003 |
Hidden Window |
Gorgon Group has used -W Hidden to conceal PowerShell windows by setting the WindowStyle parameter to hidden. |
enterprise |
T1562 |
Impair Defenses |
- |
enterprise |
T1562.001 |
Disable or Modify Tools |
Gorgon Group malware can attempt to disable security features in Microsoft Office and Windows Defender using the taskkill command. |
enterprise |
T1105 |
Ingress Tool Transfer |
Gorgon Group malware can download additional files from C2 servers. |
enterprise |
T1112 |
Modify Registry |
Gorgon Group malware can deactivate security mechanisms in Microsoft Office by editing several keys and values under HKCU\Software\Microsoft\Office\ . |
enterprise |
T1106 |
Native API |
Gorgon Group malware can leverage the Windows API call, CreateProcessA(), for execution. |
enterprise |
T1588 |
Obtain Capabilities |
- |
enterprise |
T1588.002 |
Tool |
Gorgon Group has obtained and used tools such as QuasarRAT and Remcos. |
enterprise |
T1566 |
Phishing |
- |
enterprise |
T1566.001 |
Spearphishing Attachment |
Gorgon Group sent emails to victims with malicious Microsoft Office documents attached. |
enterprise |
T1055 |
Process Injection |
- |
enterprise |
T1055.002 |
Portable Executable Injection |
Gorgon Group malware can download a remote access tool, ShiftyBug, and inject into another process. |
enterprise |
T1055.012 |
Process Hollowing |
Gorgon Group malware can use process hollowing to inject one of its trojans into another process. |
enterprise |
T1204 |
User Execution |
- |
enterprise |
T1204.002 |
Malicious File |
Gorgon Group attempted to get users to launch malicious Microsoft Office attachments delivered via spearphishing emails. |