Description
[Mongall](https://attack.mitre.org/software/S1026) is a backdoor that has been used since at least 2013, including by [Aoqin Dragon](https://attack.mitre.org/groups/G1007).(Citation: SentinelOne Aoqin Dragon June 2022)
External References
Techniques Used by This Malware
- T1005 — Data from Local System
- T1027.002 — Software Packing
- T1041 — Exfiltration Over C2 Channel
- T1055.001 — Dynamic-link Library Injection
- T1071.001 — Web Protocols
- T1082 — System Information Discovery
- T1105 — Ingress Tool Transfer
- T1120 — Peripheral Device Discovery
- T1132.001 — Standard Encoding
- T1140 — Deobfuscate/Decode Files or Information
- T1204.002 — Malicious File
- T1218.011 — Rundll32
- T1547.001 — Registry Run Keys / Startup Folder
- T1573.001 — Symmetric Cryptography