prompt
stringclasses
508 values
procedure
stringlengths
20
478
Inter-Process Communication:Dynamic Data Exchange
HAWKBALL has used an OLE object that uses It Editor to drop the embedded shellcode.
Inter-Process Communication:Dynamic Data Exchange
KeyBoy uses the Dynamic Data Exchange (DDE) protocol to download remote payloads.
Inter-Process Communication:Dynamic Data Exchange
It has utilized OLE as a method to insert malicious content inside various phishing documents.
Inter-Process Communication:Dynamic Data Exchange
It has used malware that can execute PowerShell scripts via DDE.
Inter-Process Communication:Dynamic Data Exchange
During Operation Sharpshooter, threat actors sent malicious Word OLE documents to victims.
Inter-Process Communication:Dynamic Data Exchange
It leveraged the DDE protocol to deliver their malware.
Inter-Process Communication:Dynamic Data Exchange
PoetRAT was delivered with documents using DDE to execute malicious code.
Inter-Process Communication:Dynamic Data Exchange
POWERSTATS can use DDE to execute additional payloads on compromised hosts.
Inter-Process Communication:Dynamic Data Exchange
Ramsay has been delivered using OLE objects in malicious documents.
Inter-Process Communication:Dynamic Data Exchange
It can search for specific strings within browser tabs using a Dynamic Data Exchange mechanism.
Inter-Process Communication:Dynamic Data Exchange
It has used the ActiveXObject utility to create OLE objects to obtain execution through Internet Explorer.
Inter-Process Communication:Dynamic Data Exchange
It has leveraged malicious Word documents that abused DDE.
Inter-Process Communication:Dynamic Data Exchange
Valak can execute tasks via OLE.
Native API
ADVSTORESHELL is capable of starting a process using CreateProcess.
Native API
Amadey has used a variety of Windows API calls, including GetComputerNameA, GetUserNameA, and CreateProcessA.
Native API
AppleSeed has the ability to use multiple dynamically resolved API calls.
Native API
It leverages the Windows API calls: VirtualAlloc(), WriteProcessMemory(), and CreateRemoteThread() for process injection.
Native API
It has used the Windows API to execute code within a victim's system.
Native API
Aria-body has the ability to launch files using ShellExecute.
Native API
AsyncRAT has the ability to use OS APIs including CheckRemoteDebuggerPresent.
Native API
Attor's dispatcher has used CreateProcessW API for execution.
Native API
Avaddon has used the Windows Crypto API to generate an AES key.
Native API
AvosLocker has used a variety of Windows API calls, including NtCurrentPeb and GetLogicalDrives.
Native API
Babuk can use multiple Windows API calls for actions on compromised hosts including discovery and execution.
Native API
BackConfig can leverage API functions such as ShellExecuteA and HttpOpenRequestA in the process of downloading and executing files.
Native API
Bad Rabbit has used various Windows API calls.
Native API
BADHATCH can utilize Native API functions such as, ToolHelp32 and Rt1AdjustPrivilege to enable SeDebugPrivilege on a compromised machine.
Native API
BADNEWS has a command to download an .exe and execute it via CreateProcess API. It can also run with ShellExecute.
Native API
Bandook has used the ShellExecuteW() function call.
Native API
Bankshot creates processes using the Windows API calls: CreateProcessA() and CreateProcessAsUserA().
Native API
Bazar can use various APIs to allocate memory and facilitate code execution/injection.
Native API
BBK has the ability to use the CreatePipe API to add a sub-process for execution via cmd.
Native API
BendyBear can load and execute modules and Windows Application Programming (API) calls using standard shellcode API hashing.
Native API
Bisonal has used the Windows API to communicate with the Service Control Manager to execute a thread.
Native API
BitPaymer has used dynamic API resolution to avoid identifiable strings within the binary, including RegEnumKeyW.
Native API
Black Basta has the ability to use native APIs for numerous functions including discovery and defense evasion.
Native API
It has used built-in API functions.
Native API
BloodHound can use .NET API calls in the SharpHound ingestor component to pull Active Directory data.
Native API
BoxCaon has used Windows API calls to obtain information about the compromised host.
Native API
Brute Ratel C4 can call multiple Windows APIs for execution, to share memory, and defense evasion.
Native API
build_downer has the ability to use the WinExec API to execute malware on a compromised host.
Native API
Bumblebee can use multiple Native APIs.
Native API
CaddyWiper has the ability to dynamically resolve and use APIs, including SeTakeOwnershipPrivilege.
Native API
Carberp has used the NtQueryDirectoryFile and ZwQueryDirectoryFile functions to hide files and directories.
Native API
Chaes used the CreateFileW() API function with read permissions to access downloaded payloads.
Native API
It has used direct Windows system calls by leveraging Dumpert.
Native API
Chrommme can use Windows API including WinExec for execution.
Native API
Clop has used built-in API functions such as WNetOpenEnumW(), WNetEnumResourceW(), WNetCloseEnum(), GetProcAddress(), and VirtualAlloc().
Native API
Cobalt Strike's Beacon payload is capable of running shell commands without cmd.exe and PowerShell commands without powershell.exe
Native API
ComRAT can load a PE file from memory or the file system and execute it with CreateProcessW.
Native API
Conti has used API calls during execution.
Native API
CostaBricks has used a number of API calls, including VirtualAlloc, VirtualFree, LoadLibraryA, GetProcAddress, and ExitProcess.
Native API
Cuba has used several built-in API functions for discovery like GetIpNetTable and NetShareEnum.
Native API
Cyclops Blink can use various Linux API functions including those for execution and discovery.
Native API
DarkTortilla can use a variety of API calls for persistence and defense evasion.
Native API
DCSrv has used various Windows API functions, including DeviceIoControl, as part of its encryption process.
Native API
DEADEYE can execute the GetComputerNameA and GetComputerNameExA WinAPI functions.
Native API
Denis used the IsDebuggerPresent, OutputDebugString, and SetLastError APIs to avoid debugging. Denis used GetProcAddress and LoadLibrary to dynamically resolve APIs. Denis also used the Wow64SetThreadContext API as part of a process hollowing process.
Native API
Diavol has used several API calls like GetLogicalDriveStrings, SleepEx, SystemParametersInfoAPI, CryptEncrypt, and others to execute parts of its attack.
Native API
Donut code modules use various API functions to load and inject code.
Native API
DRATzarus can use various API calls to see if it is running in a sandbox.
Native API
Dridex has used the OutputDebugStringW function to avoid malware analysis as part of its anti-debugging technique.
Native API
Egregor has used the Windows API to make detection more difficult.
Native API
Emotet has used CreateProcess to create a new process to run its executable and WNetEnumResourceW to enumerate non-hidden shares.
Native API
Empire contains a variety of enumeration modules that have an option to use API calls to carry out tasks.
Native API
EvilBunny has used various API calls as part of its checks to see if the malware is running in a sandbox.
Native API
Explosive has a function to call the OpenClipboard wrapper.
Native API
FatDuke can call ShellExecuteW to open the default browser on the URL localhost.
Native API
Flagpro can use Native API to enable obfuscation including GetLastError and GetTickCount.
Native API
FoggyWeb's loader can use API functions to load the FoggyWeb backdoor into the same Application Domain within which the legitimate AD FS managed code is executed.
Native API
FunnyDream can use Native API for defense evasion, discovery, and collection.
Native API
It malware has used CreateProcess to launch additional malicious components.
Native API
Gelsemium has the ability to use various Windows API functions to perform tasks.
Native API
gh0st RAT has used the InterlockedExchange, SeShutdownPrivilege, and ExitWindowsEx Windows API functions.
Native API
GoldenSpy can execute remote commands in the Windows command shell using the WinExec() API.
Native API
Goopy has the ability to enumerate the infected system's user name via GetUserNameW.
Native API
It malware can leverage the Windows API call, CreateProcessA(), for execution.
Native API
Grandoreiro can execute through the WinExec API.
Native API
GrimAgent can use Native API including GetProcAddress and ShellExecuteW.
Native API
GuLoader can use a number of different APIs for discovery and execution.
Native API
Hancitor has used CallWindowProc and EnumResourceTypesA to interpret and execute shellcode.
Native API
HAWKBALL has leveraged several Windows API calls to create processes, gather disk information, and detect debugger activity.
Native API
HermeticWiper can call multiple Windows API functions used for privilege escalation, service execution, and to overwrite random bites of data.
Native API
HermeticWizard can connect to remote shares using WNetAddConnection2W.
Native API
It has called various native OS APIs.
Native API
HotCroissant can perform dynamic DLL importing and API lookups using LoadLibrary and GetProcAddress on obfuscated strings.
Native API
HyperBro has the ability to run an application (CreateProcessW) or script/file (ShellExecuteW) via API.
Native API
HyperStack can use Windows API's ConnectNamedPipe and WNetAddConnection2 to detect incoming connections and connect to remote shares.
Native API
IcedID has called ZwWriteVirtualMemory, ZwProtectVirtualMemory, ZwQueueApcThread, and NtResumeThread to inject itself into a remote process.
Native API
Imminent Monitor has leveraged CreateProcessW() call to execute the debugger.
Native API
InnaputRAT uses the API call ShellExecuteW for execution.
Native API
InvisiMole can use winapiexec tool for indirect execution of ShellExecuteW and CreateProcessA.
Native API
Kevin can use the ShowWindow API to avoid detection.
Native API
KillDisk has called the Windows API to retrieve the hard disk handle and shut down the machine.
Native API
KOCTOPUS can use the LoadResource and CreateProcessW APIs for execution.
Native API
KONNI has hardcoded API calls within its functions to use on the victim's machine.
Native API
It has used the Windows API ObtainUserAgentString to obtain the User-Agent from a compromised host to connect to a C2 server. It has also used various, often lesser known, functions to perform various types of Discovery and Process Injection.
Native API
LightNeuron is capable of starting a process using CreateProcess.
Native API
LitePower can use various API calls.
Native API
Lizar has used various Windows API functions on a victim's machine.