prompt
stringclasses
508 values
procedure
stringlengths
20
478
Native API
Lokibot has used LoadLibrary(), GetProcAddress() and CreateRemoteThread() API functions to execute its shellcode.
Native API
MacMa has used macOS API functions to perform tasks.
Native API
Mafalda can use a variety of API calls.
Native API
MarkiRAT can run the ShellExecuteW API via the Windows Command Shell.
Native API
Maze has used several Windows API functions throughout the encryption process including IsDebuggerPresent, TerminateProcess, Process32FirstW, among others.
Native API
After escalating privileges, MegaCortex calls TerminateProcess(), CreateRemoteThread, and other Win32 APIs.
Native API
It has used native APIs including GetModuleFileName, lstrcat, CreateFile, and ReadFile.
Native API
metaMain can execute an operator-provided Windows command by leveraging functions such as WinExec, WriteFile, and ReadFile.
Native API
Metamorfo has used native WINAPI calls.
Native API
Meteor can use WinAPI to remove a victim machine from an Active Directory domain.
Native API
Milan can use the API DnsQuery_A for DNS resolution.
Native API
Mis-Type has used Windows API calls, including NetUserAdd and NetUserDel.
Native API
Misdat has used Windows APIs, including ExitWindowsEx and GetKeyboardType.
Native API
Mosquito leverages the CreateProcess() and LoadLibrary() calls to execute files with the .dll and .exe extensions.
Native API
Nebulae has the ability to use CreateProcess to execute a process.
Native API
Netwalker can use Windows API functions to inject the ransomware DLL.
Native API
NETWIRE can use Native API including CreateProcess GetProcessById, and WriteProcessMemory.
Native API
NightClub can use multiple native APIs including GetKeyState, GetForegroundWindow, GetWindowThreadProcessId, and GetKeyboardLayout.
Native API
njRAT has used the ShellExecute() function within a script.
Native API
During Operation Dream Job, It used Windows API ObtainUserAgentString to obtain the victim's User-Agent and used the value to connect to their C2 server.
Native API
During Operation Honeybee, the threat actors deployed malware that used API calls, including CreateProcessAsUser.
Native API
During Operation Sharpshooter, the first stage downloader resolved various Windows libraries and APIs, including LoadLibraryA(), GetProcAddress(), and CreateProcessA().
Native API
During Operation Wocao, threat actors used the CreateProcessA and ShellExecute API functions to launch commands after being injected into a selected process.
Native API
PcShare has used a variety of Windows API functions.
Native API
Pillowmint has used multiple native Windows APIs to execute and conduct process injections.
Native API
PipeMon's first stage has been executed by a call to CreateProcess with the decryption password in an argument. PipeMon has used a call to LoadLibrary to load its installer.
Native API
PLEAD can use ShellExecute to execute applications.
Native API
PlugX can use the Windows API functions GetProcAddress, LoadLibrary, and CreateProcess to execute another process.
Native API
PolyglotDuke can use LoadLibraryW and CreateProcess to load and execute code.
Native API
Pony has used several Windows functions for various purposes.
Native API
Prestige has used the Wow64DisableWow64FsRedirection() and Wow64RevertWow64FsRedirection() functions to disable and restore file system redirection.
Native API
Pteranodon has used various API calls.
Native API
QakBot can use GetProcAddress to help delete malicious strings from memory.
Native API
QUIETCANARY can call System.Net.HttpWebRequest to identify the default proxy configured on the victim computer.
Native API
The file collection tool used by RainyDay can utilize native API including ReadDirectoryChangeW for folder monitoring.
Native API
Ramsay can use Windows API functions such as WriteFile, CloseHandle, and GetCurrentHwProfile during its collection and file storage operations. Ramsay can execute its embedded components via CreateProcessA and ShellExecute.
Native API
RCSession can use WinSock API for communication including WSASend and WSARecv.
Native API
RDFSNIFFER has used several Win32 API functions to interact with the victim machine.
Native API
REvil can use Native API for execution and to retrieve active services.
Native API
Rising Sun used dynamic API resolutions to various Windows APIs by leveraging LoadLibrary() and GetProcAddress().
Native API
ROKRAT can use a variety of API calls to execute shellcode.
Native API
When executing with non-root permissions, RotaJakiro uses the the shmget API to create shared memory between other known RotaJakiro processes. RotaJakiro also uses the execvp API to help its dead process "resurrect".
Native API
Royal can use multiple APIs for discovery, communication, and execution.
Native API
It can use the FindNextUrlCacheEntryA and FindFirstUrlCacheEntryA functions to search for specific strings within browser history.
Native API
Ryuk has used multiple native APIs including ShellExecuteW to run executables,GetWindowsDirectoryW to create folders, and VirtualAlloc, WriteProcessMemory, and CreateRemoteThread for process injection.
Native API
S-Type has used Windows APIs, including GetKeyboardType, NetUserAdd, and NetUserDel.
Native API
Saint Bot has used different API calls, including GetProcAddress, VirtualAllocEx, WriteProcessMemory, CreateProcessA, and SetThreadContext.
Native API
Sardonic has the ability to call Win32 API functions to determine if powershell.exe is running.
Native API
SharpDisco can leverage Native APIs through plugins including GetLogicalDrives.
Native API
ShimRat has used Windows API functions to install the service and shim.
Native API
ShimRatReporter used several Windows API functions to gather information from the infected system.
Native API
It has executed malware by calling the API function CreateProcessW.
Native API
SideTwist can use GetUserNameW, GetComputerNameW, and GetComputerNameExW to gather information.
Native API
It has leveraged the Windows API, including using CreateProcess() or ShellExecute(), to perform a variety of tasks.
Native API
SILENTTRINITY has the ability to leverage API including GetProcAddress and LoadLibrary.
Native API
Siloscape makes various native API calls.
Native API
SodaMaster can use RegOpenKeyW to access the Registry.
Native API
SombRAT has the ability to respawn itself using ShellExecuteW and CreateProcessW.
Native API
StrifeWater can use a variety of APIs for execution.
Native API
Stuxnet uses the SetSecurityDescriptorDacl API to reduce object integrity levels.
Native API
SUNSPOT used Windows API functions such as MoveFileEx and NtQueryInformationProcess as part of the SUNBURST injection process.
Native API
SVCReady can use Windows API calls to gather information from an infected host.
Native API
SynAck parses the export tables of system DLLs to locate and call various Windows API functions.
Native API
SysUpdate can call the GetNetworkParams API as part of its C2 establishment process.
Native API
It has deployed payloads that use Windows API calls on a compromised host.
Native API
Taidoor has the ability to use native APIs for execution including GetProcessHeap, GetProcAddress, and LoadLibrary.
Native API
ThiefQuest uses various API to perform behaviors such as executing payloads and performing local enumeration.
Native API
TinyIt has used WinHTTP, CreateProcess, and other APIs for C2 communications and other functions.
Native API
Torisma has used various Windows API calls.
Native API
TrickBot uses the Windows API call, CreateProcessW(), to manage execution flow. TrickBot has also used Nt* API functions to perform Process Injection.
Native API
It has used multiple Windows APIs including HttpInitialize, HttpCreateHttpHandle, and HttpAddUrl.
Native API
It and its RPC backdoors have used APIs calls for various tasks related to subverting AMSI and accessing then executing commands through RPC and/or named pipes.
Native API
Uroburos can use native Windows APIs including GetHostByName.
Native API
Ursnif has used CreateProcessW to create child processes.
Native API
Volgmer executes payloads using the Windows API call CreateProcessW().
Native API
WarzoneRAT can use a variety of API calls on a compromised host.
Native API
WastedLocker's custom crypter, CryptOne, leveraged the VirtualAlloc() API function to help execute the payload.
Native API
Waterbear can leverage API functions for execution.
Native API
WhisperGate has used the ExitWindowsEx to flush file buffers to disk and stop running processes and other API calls.
Native API
WindTail can invoke Apple APIs contentsOfDirectoryAtPath, pathExtension, and (string) compare.
Native API
Winnti for Windows can use Native API to create a new process and to start services.
Native API
Woody RAT can use multiple native APIs, including WriteProcessMemory, CreateProcess, and CreateRemoteThread for process injection.
Native API
XAgentOSX contains the execFile function to execute a specified file on the system using the NSTask:launch method.
Native API
xCaon has leveraged native OS function calls to retrieve victim's network adapter's information using GetAdapterInfo() API.
Native API
ZxShell can leverage native API including RegisterServiceCtrlHandler to register a service.RegisterServiceCtrlHandler
Native API
ZxxZ has used API functions such as Process32First, Process32Next, and ShellExecuteA.
Scheduled Task
DEADEYE has used the scheduled tasks \Microsoft\Windows\PLA\Server Manager Performance Monitor, \Microsoft\Windows\Ras\ManagerMobility, \Microsoft\Windows\WDI\SrvSetupResults, and \Microsoft\Windows\WDI\USOShared to establish persistence.
Scheduled Task
It used the command schtasks /Create /SC ONLOgon /TN WindowsUpdateCheck /TR "[file path]" /ru system for persistence.
Scheduled Task
Lokibot's second stage DLL has set a timer using "timeSetEvent" to schedule its next execution.
Scheduled Task
Remsec schedules the execution one of its modules by creating a new scheduler task.
Scheduled Task
StrifeWater has create a scheduled task named Mozilla\Firefox Default Browser Agent 409046Z0FF4A39CB for persistence.
Scheduled Task
It actors used the native at Windows task scheduler tool to use scheduled tasks for execution on a victim network.
Scheduled Task
at can be used to schedule a task on a system to be executed at a specific date or time.
Scheduled Task
It has used at to register a scheduled task to execute malware during lateral movement.
Scheduled Task
CrackMapExec can set a scheduled task on the target system to execute commands remotely using at.
Scheduled Task
MURKYTOP has the capability to schedule remote AT jobs.
Scheduled Task
It actors use at to schedule tasks to run self-extracting RAR archives, which install HTTPBrowser or PlugX on other victims on a network.
Scheduled Task
Anchor can install itself as a cron job.
Scheduled Task
It has used cron to create pre-scheduled and periodic background jobs on a Linux system.
Scheduled Task
Exaramel for Linux uses crontab for persistence if it does not have root privileges.