text1
stringlengths
7
2.5k
labels
stringlengths
9
100
Tropic Trooper has used a delivered trojan to download additional files.
['T1105']
UBoatRAT can upload and download files to the victim’s machine.
['T1105']
Unknown Logger is capable of downloading remote files.
['T1105']
Ursnif has dropped payload and configuration files to disk. Ursnif has also been used to download and execute additional payloads.
['T1105']
VBShower has the ability to download VBS files to the target computer.
['T1105']
VERMIN can download and upload files to the victim's machine.
['T1105']
Valak has downloaded a variety of modules and payloads to the compromised host, including IcedID and NetSupport Manager RAT-based malware.
['T1105']
Valak has downloaded a variety of modules and payloads to the compromised host, including IcedID and Ursnif.
['T1105']
Vasport can download files.
['T1105']
Volatile Cedar can deploy additional tools.
['T1105']
Volgmer can download remote files and additional payloads to the victim's machine.
['T1105']
WIRTE has downloaded PowerShell code from the C2 server to be executed.
['T1105']
WarzoneRAT can download and execute additional files.
['T1105']
Waterbear can receive and load executables from remote C2 servers.
['T1105']
WellMail can receive data and executable scripts from C2.
['T1105']
Whitefly has the ability to download additional tools from the C2.
['T1105']
Windshift has used tools to deploy additional payloads to compromised hosts.
['T1105']
Winnti Group has downloaded an auxiliary program named ff.exe to infected machines.
['T1105']
XCSSET downloads browser specific AppleScript modules using a constructed URL with the "curl" command, "https://" & domain & "/agent/scripts/" & moduleName & ".applescript".
['T1105']
XTunnel is capable of downloading additional files.
['T1105']
YAHOYAH uses HTTP GET requests to download other files that are executed in memory.
['T1105']
ZLib has the ability to download files.
['T1105']
ZeroT can download additional payloads onto the victim.
['T1105']
ZxShell has a command to transfer files from a remote host.
['T1105']
ZxxZ can download and execute additional files.
['T1105']
build_downer has the ability to download files from C2 to the infected host.
['T1105']
can download and execute a second-stage payload.
['T1105', 'T1105']
cmd can be used to copy files to/from a remotely connected external system.
['T1105']
creates a backdoor through which remote attackers can upload files.
['T1105', 'T1105']
esentutl can be used to copy files from a given URL.
['T1105']
ftp may be abused by adversaries to transfer tools or files from an external system into a compromised environment.
['T1105']
gh0st RAT can download files to the victim’s machine.
['T1105']
menuPass has installed updates and new malware on victims.
['T1105']
njRAT can download files to the victim’s machine.
['T1105']
xCaon has a command to download files to the victim's machine.
['T1105']
APT37 leverages the Windows API calls: VirtualAlloc(), WriteProcessMemory(), and CreateRemoteThread() for process injection.
['T1106']
APT38 has used the Windows API to execute code within a victim's system.
['T1106']
Amadey has used a variety of Windows API calls, including `GetComputerNameA`, `GetUserNameA`, and `CreateProcessA`.
['T1106']
AppleSeed has the ability to use multiple dynamically resolved API calls.
['T1106']
Aria-body has the ability to launch files using "ShellExecute".
['T1106']
Attor's dispatcher has used CreateProcessW API for execution.
['T1106']
Avaddon has used the Windows Crypto API to generate an AES key.
['T1106']
BADNEWS has a command to download an .exe and execute it via CreateProcess API. It can also run with ShellExecute.
['T1106']
BBK has the ability to use the "CreatePipe" API to add a sub-process for execution via cmd.
['T1106']
Babuk can use multiple Windows API calls for actions on compromised hosts including discovery and execution.
['T1106']
BackConfig can leverage API functions such as "ShellExecuteA" and "HttpOpenRequestA" in the process of downloading and executing files.
['T1106']
Bandook has used the ShellExecuteW() function call.
['T1106']
Bankshot creates processes using the Windows API calls: CreateProcessA() and CreateProcessAsUserA().
['T1106']
Bisonal has used the Windows API to communicate with the Service Control Manager to execute a thread.
['T1106']
BitPaymer has used dynamic API resolution to avoid identifiable strings within the binary, including "RegEnumKeyW".
['T1106']
BlackTech has used built-in API functions.
['T1106']
BloodHound can use .NET API calls in the SharpHound ingestor component to pull Active Directory data.
['T1106']
BoxCaon has used Windows API calls to obtain information about the compromised host.
['T1106']
Bumblebee can use multiple Native APIs.
['T1106']
CaddyWiper has the ability to dynamically resolve and use APIs, including `SeTakeOwnershipPrivilege`.
['T1106']
Chaes used the "CreateFileW()" API function with read permissions to access downloaded payloads.
['T1106']
Chimera has used direct Windows system calls by leveraging Dumpert.
['T1106']
Chrommme can use Windows API including `WinExec` for execution.
['T1106']
Clop has used built-in API functions such as WNetOpenEnumW(), WNetEnumResourceW(), WNetCloseEnum(), GetProcAddress(), and VirtualAlloc().
['T1106']
Cobalt Strike's "beacon" payload is capable of running shell commands without "cmd.exe" and PowerShell commands without "powershell.exe"
['T1106']
ComRAT can load a PE file from memory or the file system and execute it with "CreateProcessW".
['T1106']
Conti has used API calls during execution.
['T1106']
Cuba has used several built-in API functions for discovery like GetIpNetTable and NetShareEnum.
['T1106']
Denis used the "IsDebuggerPresent", "OutputDebugString", and "SetLastError" APIs to avoid debugging. Denis used "GetProcAddress" and "LoadLibrary" to dynamically resolve APIs. Denis also used the "Wow64SetThreadContext" API as part of a process hollowing process.
['T1106']
Diavol has used several API calls like `GetLogicalDriveStrings`, `SleepEx`, `SystemParametersInfoAPI`, `CryptEncrypt`, and others to execute parts of its attack.
['T1106']
Donut code modules use various API functions to load and inject code.
['T1106']
Dridex has used the "OutputDebugStringW" function to avoid malware analysis as part of its anti-debugging technique.
['T1106']
During Operation Honeybee, the threat actors deployed malware that used API calls, including `CreateProcessAsUser`.
['T1106']
During Operation Wocao, threat actors used the `CreateProcessA` and `ShellExecute` API functions to launch commands after being injected into a selected process.
['T1106']
Egregor has used the Windows API to make detection more difficult.
['T1106']
Empire contains a variety of enumeration modules that have an option to use API calls to carry out tasks.
['T1106']
EvilBunny has used various API calls as part of its checks to see if the malware is running in a sandbox.
['T1106']
Explosive has a function to call the OpenClipboard wrapper.
['T1106']
Flagpro can use Native API to enable obfuscation including `GetLastError` and `GetTickCount`.
['T1106']
FoggyWeb's loader can use API functions to load the FoggyWeb backdoor into the same Application Domain within which the legitimate AD FS managed code is executed.
['T1106']
FunnyDream can use Native API for defense evasion, discovery, and collection.
['T1106']
Gamaredon Group malware has used "CreateProcess" to launch additional malicious components.
['T1106']
Gelsemium has the ability to use various Windows API functions to perform tasks.
['T1106']
GoldenSpy can execute remote commands in the Windows command shell using the "WinExec()" API.
['T1106']
Goopy has the ability to enumerate the infected system's user name via "GetUserNameW".
['T1106']
Gorgon Group malware can leverage the Windows API call, CreateProcessA(), for execution.
['T1106']
Grandoreiro can execute through the "WinExec" API.
['T1106']
GrimAgent can use Native API including "GetProcAddress" and "ShellExecuteW".
['T1106']
GuLoader can use a number of different APIs for discovery and execution.
['T1106']
HAWKBALL has leveraged several Windows API calls to create processes, gather disk information, and detect debugger activity.
['T1106']
Hancitor has used "CallWindowProc" and "EnumResourceTypesA" to interpret and execute shellcode.
['T1106']
HermeticWiper can call multiple Windows API functions used for privilege escalation, service execution, and to overwrite random bites of data.
['T1106']
Higaisa has called various native OS APIs.
['T1106']
HotCroissant can perform dynamic DLL importing and API lookups using "LoadLibrary" and "GetProcAddress" on obfuscated strings.
['T1106']
HyperBro has the ability to run an application ("CreateProcessW") or script/file ("ShellExecuteW") via API.
['T1106']
HyperStack can use Windows API's "ConnectNamedPipe" and "WNetAddConnection2" to detect incoming connections and connect to remote shares.
['T1106']
IcedID has called "ZwWriteVirtualMemory", "ZwProtectVirtualMemory", "ZwQueueApcThread", and "NtResumeThread" to inject itself into a remote process.
['T1106']
InvisiMole can use winapiexec tool for indirect execution of "ShellExecuteW" and "CreateProcessA".
['T1106']
KOCTOPUS can use the `LoadResource` and `CreateProcessW` APIs for execution.
['T1106']
KillDisk has called the Windows API to retrieve the hard disk handle and shut down the machine.
['T1106']
Lazarus Group has used the Windows API "ObtainUserAgentString" to obtain the User-Agent from a compromised host to connect to a C2 server. Lazarus Group has also used various, often lesser known, functions to perform various types of Discovery and Process Injection.
['T1106']
LightNeuron is capable of starting a process using CreateProcess.
['T1106']
Lizar has used various Windows API functions on a victim's machine.
['T1106']
MacMa has used macOS API functions to perform tasks.
['T1106']
MarkiRAT can run the ShellExecuteW API via the Windows Command Shell.
['T1106']