text1
stringlengths
7
2.5k
labels
stringlengths
9
100
Dtrack’s can download and upload a file to the victim’s computer.
['T1105']
During C0015, the threat actors downloaded additional tools and files onto a compromised network.
['T1105']
During CostaRicto, the threat actors downloaded malware and tools onto a compromised host.
['T1105']
During Frankenstein, the threat actors downloaded files and tools onto a victim machine.
['T1105']
During Operation Sharpshooter, additional payloads were downloaded after a target was infected with a first-stage downloader.
['T1105']
Dyre has a command to download and executes additional files.
['T1105']
Egregor has the ability to download files from its C2 server.
['T1105']
Ember Bear has used tools to download malicious code.
['T1105']
Emissary has the capability to download files from the C2 server.
['T1105']
Empire can upload and download to and from a victim machine.
['T1105']
EvilBunny has downloaded additional Lua scripts from the C2.
['T1105']
Evilnum can deploy additional components or tools as needed.
['T1105']
Exaramel for Linux has a command to download a file from and to a remote C2 server.
['T1105']
Exaramel has a command to download a file from a remote server to execute.
['T1105']
Explosive has a function to download a file to the infected system.
['T1105']
FIN7 has downloaded additional malware to execute on the victim's machine, including by using a PowerShell script to launch shellcode that retrieves an additional payload.
['T1105']
FIN8 has used remote code execution to download subsequent payloads.
['T1105']
FYAnti can download additional payloads to a compromised host.
['T1105']
Felismus can download files from remote servers.
['T1105']
Flagpro can download additional malware from the C2 server.
['T1105']
Frankenstein has uploaded and downloaded files to utilize additional plugins.
['T1105']
FunnyDream can download additional files onto a compromised host.
['T1105']
GALLIUM dropped additional tools to victims during their operation, including portqry.exe, a renamed cmd.exe file, winrar, and HTRAN.
['T1105']
Gamaredon Group has downloaded additional malware and tools onto a compromised host.
['T1105']
Gazer can execute a task to download a file.
['T1105']
Gelsemium can download additional plug-ins to a compromised host.
['T1105']
Gold Dragon can download additional components from the C2 server.
['T1105']
GoldMax can download and execute additional files.
['T1105']
GoldenSpy constantly attempts to download and execute files from the remote C2, including GoldenSpy itself if not found on the system.
['T1105']
Gorgon Group malware can download additional files from C2 servers.
['T1105']
Grandoreiro can download its second stage from a hardcoded URL within the loader's code.
['T1105']
GreyEnergy can download additional modules and payloads.
['T1105']
GrimAgent has the ability to download and execute additional payloads.
['T1105']
GuLoader can download further malware for execution on the victim's machine.
['T1105']
H1N1 contains a command to download and execute a file from a remotely hosted URL using WinINet HTTP requests.
['T1105']
HAFNIUM has downloaded malware and tools--including Nishang and PowerCat--onto a compromised host.
['T1105']
HAWKBALL has downloaded additional files from the C2.
['T1105']
HTTPBrowser is capable of writing a file to the compromised system from the C2 server.
['T1105']
Hancitor has the ability to download additional files from C2.
['T1105']
Helminth can download additional files.
['T1105']
HiddenWasp downloads a tar compressed archive from a download server to the system.
['T1105']
Hikit has the ability to download files to a compromised host.
['T1105']
Hildegard has downloaded additional scripts that build and run Monero cryptocurrency miners.
['T1105']
HotCroissant has the ability to upload a file from the command and control (C2) server to the victim machine.
['T1105']
Hydraq creates a backdoor through which remote attackers can download files and additional malware components.
['T1105']
HyperBro has the ability to download additional files.
['T1105']
IcedID has the ability to download additional modules and a configuration file from C2.
['T1105']
IndigoZebra has downloaded additional files and tools from its C2 server.
['T1105']
Indrik Spider has downloaded additional scripts, malware, and tools onto a compromised host.
['T1105']
InvisiMole can upload files to the victim's machine for operations.
['T1105']
Ixeshe can download and execute additional files.
['T1105']
JPIN can download files and upgrade itself.
['T1105']
Javali can download payloads from remote C2 servers.
['T1105']
KEYMARBLE can upload files to the victim’s machine and can download additional payloads.
['T1105']
KOCTOPUS has executed a PowerShell command to download a file to the system.
['T1105']
KONNI can download files and execute them on the victim’s machine.
['T1105']
Kasidet has the ability to download and execute additional files.
['T1105']
Kazuar downloads additional plug-ins to load on the victim’s machine, including the ability to upgrade and replace its own binary.
['T1105']
Ke3chang has used tools to download files to compromised machines.
['T1105']
Kessel can download additional modules from the C2 server.
['T1105']
Kevin can download files to the compromised host.
['T1105']
KeyBoy has a download and upload functionality.
['T1105']
Kinsing has downloaded additional lateral movement scripts from C2.
['T1105']
Kwampirs downloads additional files from C2 servers.
['T1105']
LOWBALL uses the Dropbox API to request two files, one of which is the same file as the one dropped by the malicious email attachment. This is most likely meant to be a mechanism to update the compromised host with a new version of the LOWBALL malware.
['T1105']
Lazarus Group has downloaded files, malware, and tools from its C2 onto a compromised host.
['T1105']
LazyScripter had downloaded additional tools to a compromised host.
['T1105']
Leviathan has downloaded additional scripts and files from adversary-controlled servers.
['T1105']
LitePower has the ability to download payloads containing system commands to a compromised host.
['T1105']
LoudMiner used SCP to update the miner from the C2.
['T1105']
Lucifer can download and execute a replica of itself using certutil.
['T1105']
MCMD can upload additional files to a compromised host.
['T1105']
MacMa has downloaded additional files, including an exploit for used privilege escalation.
['T1105']
Machete can download additional files for execution on the victim’s machine.
['T1105']
MarkiRAT can download additional files and tools from its C2 server, including through the use of BITSAdmin.
['T1105']
MechaFlounder has the ability to upload and download files to and from a compromised host.
['T1105']
Melcoz has the ability to download additional files to a compromised host.
['T1105']
Metamorfo has used MSI files to download additional files to execute.
['T1105']
Milan has received files from C2 and stored them in log folders beginning with the character sequence `a9850d2f`.
['T1105']
MiniDuke can download additional encrypted backdoors onto the victim via GIF files.
['T1105']
Mis-Type has downloaded additional malware and files onto a compromised host.
['T1105']
Misdat is capable of downloading files from the C2.
['T1105']
Mivast has the capability to download and execute .exe files.
['T1105']
MobileOrder has a command to download a file from the C2 server to the victim mobile device's SD card.
['T1105']
MoleNet can download additional payloads from the C2.
['T1105']
Molerats used executables to download malicious files from different sources.
['T1105']
Mongall can download files to targeted systems.
['T1105']
More_eggs can download and launch additional payloads.
['T1105']
Moses Staff has downloaded and installed web shells to following path "C:\inetpub\wwwroot\aspnet_client\system_web\IISpool.aspx".
['T1105']
Mosquito can upload and download files to the victim.
['T1105']
MuddyWater has used malware that can upload additional files to the victim’s machine.
['T1105']
Mustang Panda has downloaded additional executables following the initial infection stage.
['T1105']
NDiskMonitor can download and execute a file from given URL.
['T1105']
NETWIRE can downloaded payloads from C2 to the compromised host.
['T1105']
NOKKI has downloaded a remote module for execution.
['T1105']
NanoCore has the capability to download and activate additional modules for execution.
['T1105']
Nebulae can download files from C2.
['T1105']
Neoichor can download additional files onto a compromised host.
['T1105']
Nidiran can download and execute files.
['T1105']
Nomadic Octopus has used malicious macros to download additional files to the victim's machine.
['T1105']