Adversaries may transfer tools or other files from an external system into a compromised environment. Tools or files may be copied from an external adversary-controlled system to the victim network through the command and control channel or through alternate protocols such as ftp. Once present, adversaries may also transfer/spread tools between victim devices within a compromised environment (i.e. Lateral Tool Transfer).
攻撃者は、外部のシステムから侵害された環境にツールやその他のファイルを転送する場合があります。ツールまたはファイルは、外部の攻撃者が制御するシステムから、コマンド&コントロールチャネルまたは ftp
のようなプロトコルを介して被害ネットワークにコピーされることがあります。一旦置かれると、攻撃者は、侵害された環境内の被害者デバイス間でツールを転送/拡散することもできます(i.e. 横方向ツール転送)。
Files can also be transferred using various Web Services as well as native or otherwise present tools on the victim system.[1]
ファイルの転送には、様々なWebサービスや被害システム上に存在するネイティブツールなどを利用する場合もあります。
On Windows, adversaries may use various utilities to download tools, such as copy
, finger
, and PowerShell commands
such as IEX(New-Object Net.WebClient).downloadString()
and Invoke-WebRequest
. On Linux and macOS systems, a variety of utilities also exist, such as
curl
, scp
, sftp
, tftp
, rsync
, finger
, and wget
.[2]
Windows では、攻撃者は copy、fingerコマンドや、IEX(New-Object Net.WebClient).downloadString() や Invoke-WebRequest などの PowerShell コマンドなど、ツールをダウンロードするための様々なユーティリティを使用することがあります。Linux や macOS では、curl、scp、sftp、tftp、rsync、finger、wget などのさまざまなユーティリティも存在します。
ID | Name | Description |
---|---|---|
S0469 | ABK |
ABK has the ability to download files from C2.[3] |
S1028 | Action RAT |
Action RAT has the ability to download additional payloads onto an infected machine.[4] |
S0331 | Agent Tesla |
Agent Tesla can download additional files for execution on the victim’s machine.[5][6] |
S0092 | Agent.btz |
Agent.btz attempts to download an encrypted binary from a specified domain.[7] |
G0130 | Ajax Security Team |
Ajax Security Team has used Wrapper/Gholee, custom-developed malware, which downloaded additional malware to the infected system.[8] |
S1025 | Amadey |
Amadey can download and execute files to further infect a host machine with additional malware.[9] |
S0504 | Anchor |
Anchor can download additional payloads.[10][11] |
G0138 | Andariel |
Andariel has downloaded additional tools and malware onto compromised hosts.[12] |
G0099 | APT-C-36 |
APT-C-36 has downloaded binary data from a specified domain after the malicious document is opened.[13] |
G0026 | APT18 |
APT18 can upload a file to the victim’s machine.[14] |
G0007 | APT28 |
APT28 has downloaded additional files, including by using a first-stage downloader to contact the C2 server to obtain the second-stage implant.[15][16][17][18][19] |
G0016 | APT29 |
APT29 has downloaded additional tools, such as TEARDROP malware and Cobalt Strike, to a compromised host following initial access.[20] |
G0022 | APT3 |
APT3 has a tool that can copy files to remote machines.[21] |
G0050 | APT32 |
APT32 has added JavaScript to victim websites to download additional frameworks that profile and compromise website visitors.[22] |
G0064 | APT33 |
APT33 has downloaded additional files and programs from its C2 server.[23][24] |
G0067 | APT37 |
APT37 has downloaded second stage malware from compromised websites.[25][26][27][28] |
G0082 | APT38 |
APT38 used a backdoor, NESTEGG, that has the capability to download and upload files to and from a victim’s machine.[29] |
G0087 | APT39 |
APT39 has downloaded tools to compromised hosts.[30][31] |
G0096 | APT41 |
APT41 used certutil to download additional files.[32][33][34] |
G0143 | Aquatic Panda |
Aquatic Panda has downloaded additional malware onto compromised hosts.[35] |
S0456 | Aria-body |
Aria-body has the ability to download additional payloads from C2.[36] |
S0373 | Astaroth |
Astaroth uses certutil and BITSAdmin to download additional malware. [37][38][39] |
S0438 | Attor |
Attor can download additional plugins, updates and other files. [40] |
S0347 | AuditCred |
AuditCred can download files and additional malware.[41] |
S0473 | Avenger |
Avenger has the ability to download files from C2 to a compromised host.[3] |
S0344 | Azorult |
Azorult can download and execute additional files. Azorult has also downloaded a ransomware payload called Hermes.[42][43] |
S0414 | BabyShark |
BabyShark has downloaded additional files from the C2.[44][45] |
S0475 | BackConfig |
BackConfig can download and execute additional payloads on a compromised host.[46] |
S0093 | Backdoor.Oldrea |
Backdoor.Oldrea can download additional modules from C2.[47] |
G0135 | BackdoorDiplomacy |
BackdoorDiplomacy has downloaded additional files and tools onto a compromised host.[48] |
S0642 | BADFLICK |
BADFLICK has download files from its C2 server.[49] |
S0128 | BADNEWS |
BADNEWS is capable of downloading additional files through C2 channels, including a new version of itself.[50][51][52] |
S0337 | BadPatch |
BadPatch can download and execute or update malware.[53] |
S0234 | Bandook |
Bandook can download files to the system.[54] |
S0239 | Bankshot |
Bankshot uploads files and secondary payloads to the victim's machine.[55] |
S0534 | Bazar |
Bazar can download and deploy additional payloads, including ransomware and post-exploitation frameworks such as Cobalt Strike.[56][57][58][59] |
S0470 | BBK |
BBK has the ability to download files from C2 to the infected host.[3] |
S0574 | BendyBear |
BendyBear is designed to download an implant from a C2 server.[60] |
S0017 | BISCUIT |
BISCUIT has a command to download a file from the C2 server.[61] |
S0268 | Bisonal |
Bisonal has the capability to download files to execute on the victim’s machine.[62][63][64] |
S0190 | BITSAdmin |
BITSAdmin can be used to create BITS Jobs to upload and/or download files.[65] |
G1002 | BITTER |
BITTER has downloaded additional malware and tools onto a compromised host.[66][67] |
S0564 | BlackMould |
BlackMould has the ability to download files to the victim's machine.[68] |
S0520 | BLINDINGCAN |
BLINDINGCAN has downloaded files to a victim machine.[69] |
S0657 | BLUELIGHT |
BLUELIGHT can download additional files onto the host.[27] |
S0486 | Bonadan |
Bonadan can download additional modules from the C2 server.[70] |
S0360 | BONDUPDATER |
BONDUPDATER can download or upload files from its C2 server.[71] |
S0635 | BoomBox |
BoomBox has the ability to download next stage malware components to a compromised system.[72] |
S0651 | BoxCaon |
BoxCaon can download files.[73] |
S0204 | Briba |
Briba downloads files onto infected hosts.[74] |
G0060 | BRONZE BUTLER |
BRONZE BUTLER has used various tools to download files, including DGet (a similar tool to wget).[75] |
S0471 | build_downer |
build_downer has the ability to download files from C2 to the infected host.[3] |
S1039 | Bumblebee |
Bumblebee can download and execute additional payloads including through the use of a |
S0482 | Bundlore |
Bundlore can download and execute new versions of itself.[79] |
C0010 | C0010 |
During C0010, UNC3890 actors downloaded tools and malware onto a compromised host.[80] |
C0015 | C0015 |
During C0015, the threat actors downloaded additional tools and files onto a compromised network.[81] |
S0274 | Calisto |
Calisto has the capability to upload and download files to the victim's machine.[82] |
S0077 | CallMe |
CallMe has the capability to download a file to the victim from the C2 server.[83] |
S0351 | Cannon |
Cannon can download a payload for execution.[84] |
S0484 | Carberp |
Carberp can download and execute new plugins from the C2 server. [85][86] |
S0348 | Cardinal RAT |
Cardinal RAT can download and execute additional payloads.[87] |
S0465 | CARROTBALL |
CARROTBALL has the ability to download and install a remote payload.[88] |
S0462 | CARROTBAT |
CARROTBAT has the ability to download and execute a remote file via certutil.[89] |
S0572 | Caterpillar WebShell |
Caterpillar WebShell has a module to download and upload files to the system.[90] |
S0160 | certutil |
certutil can be used to download files from a given URL.[91][92] |
S0631 | Chaes |
Chaes can download additional files onto an infected machine.[93] |
S0674 | CharmPower |
CharmPower has the ability to download additional modules to a compromised host.[94] |
S0144 | ChChes |
ChChes is capable of downloading files, including additional modules.[95][96][97] |
G0114 | Chimera |
Chimera has remotely copied tools and malware onto targeted systems.[98] |
S0020 | China Chopper |
China Chopper's server component can download remote files.[99][100][101] |
S0023 | CHOPSTICK |
CHOPSTICK is capable of performing remote file transmission.[102] |
S0667 | Chrommme |
Chrommme can download its code from C2.[103] |
S0054 | CloudDuke |
CloudDuke downloads and executes additional malware from either a Web address or a Microsoft OneDrive account.[104] |
S0106 | cmd |
cmd can be used to copy files to/from a remotely connected external system.[105] |
G0080 | Cobalt Group |
Cobalt Group has used public sites such as github.com and sendspace.com to upload files and then download them to victim computers.[106][1] The group's JavaScript backdoor is also capable of downloading files.[107] |
S0154 | Cobalt Strike |
Cobalt Strike can deliver additional payloads to victim machines.[108][109] |
S0369 | CoinTicker |
CoinTicker executes a Python script to download its second stage.[110] |
S0608 | Conficker |
Conficker downloads an HTTP server to the infected machine.[111] |
G0142 | Confucius |
Confucius has downloaded additional files and payloads onto a compromised host following initial access.[112][113] |
S0492 | CookieMiner |
CookieMiner can download additional scripts from a web server.[114] |
S0137 | CORESHELL |
CORESHELL downloads another dropper from its C2 server.[115] |
S0614 | CostaBricks |
CostaBricks has been used to load SombRAT onto a compromised host.[116] |
C0004 | CostaRicto |
During CostaRicto, the threat actors downloaded malware and tools onto a compromised host.[116] |
S1023 | CreepyDrive |
CreepyDrive can download files to the compromised host.[117] |
S0115 | Crimson |
Crimson contains a command to retrieve files from its C2 server.[118][119][120] |
S0498 | Cryptoistic |
Cryptoistic has the ability to send and receive files.[121] |
S0527 | CSPY Downloader |
CSPY Downloader can download additional tools to a compromised host.[122] |
S0625 | Cuba |
Cuba can download files from its C2 server.[123] |
S0687 | Cyclops Blink |
Cyclops Blink has the ability to download files to target systems.[124][125] |
S0497 | Dacls |
Dacls can download its payload from a C2 server.[121][126] |
S1014 | DanBot |
DanBot can download additional files to a targeted system.[127] |
S0334 | DarkComet |
DarkComet can load any files onto the infected machine to execute.[128][129] |
G0012 | Darkhotel |
Darkhotel has used first-stage payloads that download additional malware from C2 servers.[130] |
S0187 | Daserf |
Daserf can download remote files.[131][75] |
S0255 | DDKONG |
DDKONG downloads and uploads files on the victim’s machine.[132] |
S0616 | DEATHRANSOM |
DEATHRANSOM can download files to a compromised host.[133] |
S0354 | Denis |
Denis deploys additional backdoors and hacking tools to the system.[134] |
S0659 | Diavol |
Diavol can receive configuration updates and additional payloads including wscpy.exe from C2.[135] |
S0200 | Dipsind |
Dipsind can download remote files.[136] |
S1021 | DnsSystem |
DnsSystem can download files to compromised systems after receiving a command with the string |
S0213 | DOGCALL |
DOGCALL can download and execute additional payloads.[138] |
S0600 | Doki |
Doki has downloaded scripts from C2.[139] |
S0695 | Donut |
Donut can download and execute previously staged shellcode payloads.[140] |
S0472 | down_new |
down_new has the ability to download files to the compromised host.[3] |
S0134 | Downdelph |
After downloading its main config file, Downdelph downloads multiple payloads from C2 servers.[141] |
G0035 | Dragonfly |
Dragonfly has copied and installed tools for operations once in the victim environment.[142] |
S0694 | DRATzarus |
DRATzarus can deploy additional tools onto an infected machine.[143] |
S0547 | DropBook |
DropBook can download and execute additional files.[144][145] |
S0502 | Drovorub |
Drovorub can download files to a compromised host.[146] |
S0567 | Dtrack |
Dtrack’s can download and upload a file to the victim’s computer.[147][148] |
S0024 | Dyre |
Dyre has a command to download and executes additional files.[149] |
S0624 | Ecipekac |
Ecipekac can download additional payloads to a compromised host.[150] |
S0554 | Egregor |
Egregor has the ability to download files from its C2 server.[151][152] |
G0066 | Elderwood |
The Ritsol backdoor trojan used by Elderwood can download files onto a compromised host from a remote location.[153] |
S0081 | Elise |
Elise can download additional files from the C2 server for execution.[154] |
G1003 | Ember Bear |
Ember Bear has used tools to download malicious code.[155] |
S0082 | Emissary |
Emissary has the capability to download files from the C2 server.[156] |
S0363 | Empire |
Empire can upload and download to and from a victim machine.[157] |
S0404 | esentutl |
esentutl can be used to copy files from a given URL.[158] |
S0396 | EvilBunny |
EvilBunny has downloaded additional Lua scripts from the C2.[159] |
S0568 | EVILNUM |
EVILNUM can download and upload files to the victim's computer.[160][161] |
G0120 | Evilnum |
Evilnum can deploy additional components or tools as needed.[160] |
S0401 | Exaramel for Linux |
Exaramel for Linux has a command to download a file from and to a remote C2 server.[162][163] |
S0569 | Explosive |
Explosive has a function to download a file to the infected system.[164] |
S0171 | Felismus |
Felismus can download files from remote servers.[165] |
S0267 | FELIXROOT |
FELIXROOT downloads and uploads files to and from the victim’s machine.[166][167] |
G0046 | FIN7 |
FIN7 has downloaded additional malware to execute on the victim's machine, including by using a PowerShell script to launch shellcode that retrieves an additional payload.[168][169] |
G0061 | FIN8 |
FIN8 has used remote code execution to download subsequent payloads.[170][171] |
S0696 | Flagpro |
Flagpro can download additional malware from the C2 server.[172] |
S0381 | FlawedAmmyy |
FlawedAmmyy can transfer files from C2.[173] |
S0661 | FoggyWeb |
FoggyWeb can receive additional malicious components from an actor controlled C2 server and execute them on a compromised AD FS server.[174] |
G0117 | Fox Kitten |
Fox Kitten has downloaded additional tools including PsExec directly to endpoints.[175] |
C0001 | Frankenstein |
During Frankenstein, the threat actors downloaded files and tools onto a victim machine.[176] |
S0095 | ftp |
ftp may be abused by adversaries to transfer tools or files from an external system into a compromised environment.[177][178] |
S1044 | FunnyDream |
FunnyDream can download additional files onto a compromised host.[179] |
C0007 | FunnyDream |
During FunnyDream, the threat actors downloaded additional droppers and backdoors onto a compromised system.[179] |
S0628 | FYAnti |
FYAnti can download additional payloads to a compromised host.[150] |
G0093 | GALLIUM |
GALLIUM dropped additional tools to victims during their operation, including portqry.exe, a renamed cmd.exe file, winrar, and HTRAN.[180][68] |
G0047 | Gamaredon Group |
Gamaredon Group has downloaded additional malware and tools onto a compromised host.[181][182][183][184] |
S0168 | Gazer |
Gazer can execute a task to download a file.[185][186] |
S0666 | Gelsemium |
Gelsemium can download additional plug-ins to a compromised host.[103] |
S0032 | gh0st RAT |
gh0st RAT can download files to the victim’s machine.[187][188] |
S0249 | Gold Dragon |
Gold Dragon can download additional components from the C2 server.[189] |
S0493 | GoldenSpy |
GoldenSpy constantly attempts to download and execute files from the remote C2, including GoldenSpy itself if not found on the system.[190] |
S0588 | GoldMax |
GoldMax can download and execute additional files.[191][192] |
G0078 | Gorgon Group |
Gorgon Group malware can download additional files from C2 servers.[193] |
S0531 | Grandoreiro |
Grandoreiro can download its second stage from a hardcoded URL within the loader's code.[194][195] |
S0342 | GreyEnergy |
GreyEnergy can download additional modules and payloads.[167] |
S0632 | GrimAgent |
GrimAgent has the ability to download and execute additional payloads.[196] |
S0561 | GuLoader |
GuLoader can download further malware for execution on the victim's machine.[197] |
S0132 | H1N1 |
H1N1 contains a command to download and execute a file from a remotely hosted URL using WinINet HTTP requests.[198] |
G0125 | HAFNIUM |
HAFNIUM has downloaded malware and tools--including Nishang and PowerCat--onto a compromised host.[199] |
S0499 | Hancitor |
Hancitor has the ability to download additional files from C2.[200] |
S0214 | HAPPYWORK |
can download and execute a second-stage payload.[25] |
S0170 | Helminth |
Helminth can download additional files.[201] |
G1001 | HEXANE |
HEXANE has downloaded additional payloads and malicious scripts onto a compromised host.[202] |
S0087 | Hi-Zor |
Hi-Zor has the ability to upload and download files from its C2 server.[203] |
S0394 | HiddenWasp |
HiddenWasp downloads a tar compressed archive from a download server to the system.[204] |
S0009 | Hikit |
Hikit has the ability to download files to a compromised host.[205] |
S0601 | Hildegard |
Hildegard has downloaded additional scripts that build and run Monero cryptocurrency miners.[206] |
S0376 | HOPLIGHT |
HOPLIGHT has the ability to connect to a remote host in order to upload and download files.[207] |
S0431 | HotCroissant |
HotCroissant has the ability to upload a file from the command and control (C2) server to the victim machine.[208] |
S0070 | HTTPBrowser |
HTTPBrowser is capable of writing a file to the compromised system from the C2 server.[209] |
S0203 | Hydraq |
Hydraq creates a backdoor through which remote attackers can download files and additional malware components.[210][211] |
S0398 | HyperBro |
HyperBro has the ability to download additional files.[212] |
S0483 | IcedID |
IcedID has the ability to download additional modules and a configuration file from C2.[213][214] |
G0136 | IndigoZebra |
IndigoZebra has downloaded additional files and tools from its C2 server.[73] |
G0119 | Indrik Spider |
Indrik Spider has downloaded additional scripts, malware, and tools onto a compromised host.[215][216] |
S0604 | Industroyer |
Industroyer downloads a shellcode payload from a remote C2 server and loads it into memory.[217] |
S0260 | InvisiMole |
InvisiMole can upload files to the victim's machine for operations.[218][219] |
S0015 | Ixeshe |
Ixeshe can download and execute additional files.[220] |
S0528 | Javali |
Javali can download payloads from remote C2 servers.[39] |
S0044 | JHUHUGIT |
JHUHUGIT can retrieve an additional payload from its C2 server.[221][222] JHUHUGIT has a command to download files to the victim’s machine.[223] |
S0201 | JPIN |
JPIN can download files and upgrade itself.[136] |
S0283 | jRAT |
jRAT can download and execute files.[224][225][226] |
S0648 | JSS Loader |
JSS Loader has the ability to download malicious executables to a compromised host.[227] |
S0215 | KARAE |
KARAE can upload and download files, including second-stage malware.[25] |
S0088 | Kasidet |
Kasidet has the ability to download and execute additional files.[228] |
S0265 | Kazuar |
Kazuar downloads additional plug-ins to load on the victim’s machine, including the ability to upgrade and replace its own binary.[229] |
G0004 | Ke3chang |
Ke3chang has used tools to download files to compromised machines.[230] |
S0585 | Kerrdown |
Kerrdown can download specific payloads to a compromised host based on OS architecture.[231] |
S0487 | Kessel |
Kessel can download additional modules from the C2 server.[70] |
S1020 | Kevin |
Kevin can download files to the compromised host.[202] |
S0387 | KeyBoy |
KeyBoy has a download and upload functionality.[232][233] |
S0271 | KEYMARBLE |
KEYMARBLE can upload files to the victim’s machine and can download additional payloads.[234] |
S0526 | KGH_SPY |
KGH_SPY has the ability to download and execute code from remote servers.[122] |
G0094 | Kimsuky |
Kimsuky has downloaded additional scripts, tools, and malware onto victim systems.[33][235] |
S0599 | Kinsing |
Kinsing has downloaded additional lateral movement scripts from C2.[236] |
S0437 | Kivars |
Kivars has the ability to download and execute files.[237] |
S0250 | Koadic |
Koadic can download additional files and tools.[238][239] |
S0669 | KOCTOPUS |
KOCTOPUS has executed a PowerShell command to download a file to the system.[239] |
S0356 | KONNI |
KONNI can download files and execute them on the victim’s machine.[240][241] |
S0236 | Kwampirs |
Kwampirs downloads additional files from C2 servers.[242] |
G0032 | Lazarus Group |
Lazarus Group has downloaded files, malware, and tools from its C2 onto a compromised host.[243][244][245][121][126][143][246][247][248][249][250][251][252] |
G0140 | LazyScripter |
LazyScripter had downloaded additional tools to a compromised host.[239] |
G0065 | Leviathan |
Leviathan has downloaded additional scripts and files from adversary-controlled servers.[253][99] |
S0395 | LightNeuron |
LightNeuron has the ability to download and execute additional files.[254] |
S0211 | Linfo |
Linfo creates a backdoor through which remote attackers can download files onto compromised hosts.[255] |
S0513 | LiteDuke |
LiteDuke has the ability to download files.[256] |
S0680 | LitePower |
LitePower has the ability to download payloads containing system commands to a compromised host.[257] |
S0681 | Lizar |
Lizar can download additional plugins, files, and tools.[258] |
S0447 | Lokibot |
Lokibot downloaded several staged items onto the victim's machine.[259] |
S0451 | LoudMiner |
LoudMiner used SCP to update the miner from the C2.[260] |
S0042 | LOWBALL |
LOWBALL uses the Dropbox API to request two files, one of which is the same file as the one dropped by the malicious email attachment. This is most likely meant to be a mechanism to update the compromised host with a new version of the LOWBALL malware.[261] |
S0532 | Lucifer |
Lucifer can download and execute a replica of itself using certutil.[262] |
S0409 | Machete |
Machete can download additional files for execution on the victim’s machine.[263] |
S1016 | MacMa |
MacMa has downloaded additional files, including an exploit for used privilege escalation.[264][265] |
S1048 | macOS.OSAMiner |
macOS.OSAMiner has used |
G0059 | Magic Hound |
Magic Hound has downloaded additional code and files from servers onto victims.[266][267] |
S0652 | MarkiRAT |
MarkiRAT can download additional files and tools from its C2 server, including through the use of BITSAdmin.[268] |
S0500 | MCMD |
MCMD can upload additional files to a compromised host.[269] |
S0459 | MechaFlounder |
MechaFlounder has the ability to upload and download files to and from a compromised host.[270] |
S0530 | Melcoz |
Melcoz has the ability to download additional files to a compromised host.[39] |
G0045 | menuPass |
menuPass has installed updates and new malware on victims.[271][272] |
S0455 | Metamorfo |
Metamorfo has used MSI files to download additional files to execute.[273][274][275][276] |
S0688 | Meteor |
Meteor has the ability to download additional files for execution on the victim's machine.[277] |
S0339 | Micropsia |
Micropsia can download and execute an executable from the C2 server.[278][279] |
S1015 | Milan |
Milan has received files from C2 and stored them in log folders beginning with the character sequence |
S0051 | MiniDuke |
MiniDuke can download additional encrypted backdoors onto the victim via GIF files.[281][256] |
S0084 | Mis-Type |
Mis-Type has downloaded additional malware and files onto a compromised host.[282] |
S0083 | Misdat |
Misdat is capable of downloading files from the C2.[282] |
S0080 | Mivast |
Mivast has the capability to download and execute .exe files.[283] |
S0079 | MobileOrder |
MobileOrder has a command to download a file from the C2 server to the victim mobile device's SD card.[83] |
S0553 | MoleNet |
MoleNet can download additional payloads from the C2.[144] |
G0021 | Molerats |
Molerats used executables to download malicious files from different sources.[284][285] |
S1026 | Mongall |
Mongall can download files to targeted systems.[286] |
S0284 | More_eggs |
More_eggs can download and launch additional payloads.[287][288] |
G1009 | Moses Staff |
Moses Staff has downloaded and installed web shells to following path |
S0256 | Mosquito |
Mosquito can upload and download files to the victim.[290] |
G0069 | MuddyWater |
MuddyWater has used malware that can upload additional files to the victim’s machine.[291][292][293][294] |
G0129 | Mustang Panda |
Mustang Panda has downloaded additional executables following the initial infection stage.[295] |
S0228 | NanHaiShu |
NanHaiShu can download additional files from URLs.[253] |
S0336 | NanoCore |
NanoCore has the capability to download and activate additional modules for execution.[296][297] |
S0247 | NavRAT |
NavRAT can download files remotely.[298] |
S0272 | NDiskMonitor |
NDiskMonitor can download and execute a file from given URL.[52] |
S0630 | Nebulae |
Nebulae can download files from C2.[299] |
S0691 | Neoichor |
Neoichor can download additional files onto a compromised host.[230] |
S0210 | Nerex |
Nerex creates a backdoor through which remote attackers can download files onto a compromised host.[153] |
S0457 | Netwalker |
Operators deploying Netwalker have used psexec and certutil to retrieve the Netwalker payload.[300] |
S0198 | NETWIRE |
NETWIRE can downloaded payloads from C2 to the compromised host.[301][302] |
S0118 | Nidiran |
Nidiran can download and execute files.[303] |
C0002 | Night Dragon |
During Night Dragon, threat actors used administrative utilities to deliver Trojan components to remote systems.[304] |
S0385 | njRAT |
njRAT can download files to the victim’s machine.[305][306] |
S0353 | NOKKI |
NOKKI has downloaded a remote module for execution.[307] |
G0133 | Nomadic Octopus |
Nomadic Octopus has used malicious macros to download additional files to the victim's machine.[308] |
S0340 | Octopus |
Octopus can download additional files and tools onto the victim’s machine.[309][310][308] |
G0049 | OilRig |
OilRig can download remote files onto victims.[311] |
S0439 | Okrum |
Okrum has built-in commands for uploading, downloading, and executing files to the system.[312] |
S0264 | OopsIE |
OopsIE can download files from its C2 server to the victim's machine.[313][314] |
C0006 | Operation Honeybee |
During Operation Honeybee, the threat actors downloaded additional malware and malicious scripts onto a compromised host.[315] |
C0013 | Operation Sharpshooter |
During Operation Sharpshooter, additional payloads were downloaded after a target was infected with a first-stage downloader.[316] |
C0014 | Operation Wocao |
During Operation Wocao, threat actors downloaded additional files to the infected system.[317] |
S0229 | Orz |
Orz can download files onto the victim.[253] |
S0402 | OSX/Shlayer |
OSX/Shlayer can download payloads, and extract bytes from files. OSX/Shlayer uses the |
S0352 | OSX_OCEANLOTUS.D |
OSX_OCEANLOTUS.D has a command to download and execute a file on the victim’s machine.[322][323] |
S1017 | OutSteel |
OutSteel can download files from its C2 server.[155] |
S0598 | P.A.S. Webshell |
P.A.S. Webshell can upload and download files to and from compromised hosts.[163] |
S0626 | P8RAT |
P8RAT can download additional payloads to a target system.[150] |
S0664 | Pandora |
Pandora can load additional drivers and files onto a victim machine.[324] |
S0208 | Pasam |
Pasam creates a backdoor through which remote attackers can upload files.[325] |
G0040 | Patchwork |
Patchwork payloads download additional files from the C2 server.[326][52] |
S0587 | Penquin |
Penquin can execute the command code |
S0643 | Peppy |
Peppy can download and execute remote files.[118] |
S0501 | PipeMon |
PipeMon can install additional modules via C2 commands.[328] |
S0124 | Pisloader |
Pisloader has a command to upload a file to the victim machine.[329] |
S0254 | PLAINTEE |
PLAINTEE has downloaded and executed additional plugins.[132] |
G0068 | PLATINUM |
PLATINUM has transferred files using the Intel® Active Management Technology (AMT) Serial-over-LAN (SOL) channel.[330] |
S0435 | PLEAD |
PLEAD has the ability to upload and download files to and from an infected host.[331] |
S0013 | PlugX |
PlugX has a module to download and execute files on the compromised machine.[332][333] |
S0428 | PoetRAT |
PoetRAT has the ability to copy files and download/upload files into C2 channels using FTP and HTTPS.[334][335] |
S0012 | PoisonIvy |
PoisonIvy creates a backdoor through which remote attackers can upload files.[336] |
S0518 | PolyglotDuke |
PolyglotDuke can retrieve payloads from the C2 server.[256] |
S0453 | Pony |
Pony can download additional files onto the infected system.[337] |
S0150 | POSHSPY |
POSHSPY downloads and executes additional PowerShell code and Windows binaries.[338] |
S0139 | PowerDuke |
PowerDuke has a command to download a file.[339] |
S1012 | PowerLess |
PowerLess can download additional payloads to a compromised host.[340] |
S0685 | PowerPunch |
PowerPunch can download payloads from adversary infrastructure.[184] |
S0145 | POWERSOURCE |
POWERSOURCE has been observed being used to download TEXTMATE and the Cobalt Strike Beacon payload onto victims.[341] |
S0223 | POWERSTATS |
POWERSTATS can retrieve and execute additional PowerShell payloads from the C2 server.[342] |
S0184 | POWRUNER |
POWRUNER can download or upload files from its C2 server.[311] |
S0613 | PS1 |
CostaBricks can download additional payloads onto a compromised host.[116] |
S0078 | Psylo |
Psylo has a command to download a file to the system from its C2 server.[83] |
S0147 | Pteranodon |
Pteranodon can download and execute additional files.[181][343][344] |
S0196 | PUNCHBUGGY |
PUNCHBUGGY can download additional files and payloads to compromised hosts.[345][346] |
S0192 | Pupy |
Pupy can upload and download to/from a victim machine.[347] |
S0650 | QakBot |
QakBot has the ability to download additional components and malware.[348][349][350][351][352][353] |
S0262 | QuasarRAT |
QuasarRAT can download files to the victim’s machine and execute them.[354][355] |
S0686 | QuietSieve |
QuietSieve can download and execute payloads on a target host.[184] |
S0629 | RainyDay |
RainyDay can download files to a compromised host.[299] |
G0075 | Rancor |
Rancor has downloaded additional malware, including by using certutil.[132] |
S0055 | RARSTONE |
RARSTONE downloads its backdoor component from a C2 server and loads it directly into memory.[356] |
S0241 | RATANKBA |
RATANKBA uploads and downloads information.[357][358] |
S0662 | RCSession |
RCSession has the ability to drop additional files to an infected machine.[359] |
S0495 | RDAT |
RDAT can download files via DNS.[360] |
S0153 | RedLeaves |
RedLeaves is capable of downloading a file from a specified URL.[361] |
S0511 | RegDuke |
RegDuke can download files from C2.[256] |
S0332 | Remcos |
Remcos can upload and download files to and from the victim’s machine.[362] |
S0166 | RemoteCMD |
RemoteCMD copies a file over to the remote system before execution.[363] |
S0592 | RemoteUtilities |
RemoteUtilities can upload and download files to and from a target machine.[294] |
S0125 | Remsec |
Remsec contains a network loader to receive executable modules from remote attackers and run them on the local victim. It can also upload and download files over HTTP and HTTPS.[364][365] |
S0379 | Revenge RAT |
Revenge RAT has the ability to upload and download files.[366] |
S0496 | REvil |
REvil can download a copy of itself from an attacker controlled IP address to the victim machine.[367][368][369] |
S0258 | RGDoor |
RGDoor uploads and downloads files to and from the victim’s machine.[370] |
G0106 | Rocke |
Rocke used malware to download additional malicious files to the target system.[371] |
S0270 | RogueRobin |
RogueRobin can save a new file to the system from the C2 server.[372][373] |
S0240 | ROKRAT |
ROKRAT can retrieve additional malicious payloads from its C2 server.[374][375][28][376] |
S0148 | RTM |
RTM can download additional files.[377][378] |
S0085 | S-Type |
S-Type can download additional files onto a compromised host.[282] |
S1018 | Saint Bot |
Saint Bot can download additional files onto a compromised host.[155] |
S0074 | Sakula |
Sakula has the capability to download files.[379] |
G0034 | Sandworm Team |
Sandworm Team has pushed additional malicious tools onto an infected system to steal user credentials, move laterally, and destroy data.[380][381] |
S0461 | SDBbot |
SDBbot has the ability to download a DLL from C2 to a compromised host.[382] |
S0053 | SeaDuke |
SeaDuke is capable of uploading and downloading files.[383] |
S0345 | Seasalt |
Seasalt has a command to download additional files.[61][61] |
S0185 | SEASHARPEE |
SEASHARPEE can download remote files onto victims.[384] |
S0382 | ServHelper |
ServHelper may download additional files to execute.[385][386] |
S0639 | Seth-Locker |
Seth-Locker has the ability to download and execute files on a compromised host.[387] |
S0596 | ShadowPad |
ShadowPad has downloaded code from a C2 server.[388] |
S0140 | Shamoon |
Shamoon can download an executable to run on the victim.[389] |
S1019 | Shark |
Shark can download additional files from its C2 via HTTP or DNS.[280][390] |
S0546 | SharpStage |
SharpStage has the ability to download and execute additional payloads via a DropBox API.[144][145] |
S0450 | SHARPSTATS |
SHARPSTATS has the ability to upload and download files.[391] |
S0444 | ShimRat |
ShimRat can download additional files.[392] |
S0445 | ShimRatReporter |
ShimRatReporter had the ability to download additional payloads.[392] |
S0217 | SHUTTERSPEED |
SHUTTERSPEED can download and execute an arbitary executable.[25] |
S0589 | Sibot |
Sibot can download and execute a payload onto a compromised system.[191] |
G1008 | SideCopy |
SideCopy has delivered trojanized executables via spearphishing emails that contacts actor-controlled servers to download malicious payloads.[4] |
S0610 | SideTwist |
SideTwist has the ability to download additional files.[393] |
G0121 | Sidewinder |
Sidewinder has used LNK files to download remote files to the victim's network.[394][395] |
G0091 | Silence |
Silence has downloaded additional modules and malware to victim’s machines.[396] |
S0692 | SILENTTRINITY |
SILENTTRINITY can load additional files and tools, including Mimikatz.[397] |
S0468 | Skidmap |
Skidmap has the ability to download files on an infected host.[398] |
S0633 | Sliver |
Sliver can upload files from the C2 server to the victim machine using the |
S0533 | SLOTHFULMEDIA |
SLOTHFULMEDIA has downloaded files onto a victim machine.[400] |
S0218 | SLOWDRIFT |
SLOWDRIFT downloads additional payloads.[25] |
S1035 | Small Sieve |
Small Sieve has the ability to download files.[401] |
S0226 | Smoke Loader |
Smoke Loader downloads a new version of itself once it has installed. It also downloads additional plugins.[402] |
S0649 | SMOKEDHAM |
SMOKEDHAM has used Powershell to download UltraVNC and Ngrok from third-party file sharing sites.[403] |
S0627 | SodaMaster |
SodaMaster has the ability to download additional payloads from C2 to the targeted system.[150] |
S0615 | SombRAT |
SombRAT has the ability to download and execute additional payloads.[116][133][404] |
S0516 | SoreFang |
SoreFang can download additional payloads from C2.[405][406] |
S0374 | SpeakUp |
SpeakUp downloads and executes additional files from a remote server. [407] |
S0646 | SpicyOmelette |
SpicyOmelette can download malicious files from threat actor controlled AWS URL's.[408] |
S0390 | SQLRat |
SQLRat can make a direct SQL connection to a Microsoft database controlled by the attackers, retrieve an item from the bindata table, then write and execute the file on disk.[409] |
S1030 | Squirrelwaffle |
Squirrelwaffle has downloaded and executed additional encoded payloads.[410][411] |
S0380 | StoneDrill |
StoneDrill has downloaded and dropped temporary files containing scripts; it additionally has a function to upload files from the victims machine.[412] |
S1034 | StrifeWater |
StrifeWater can download updates and auxiliary modules.[413] |
S0491 | StrongPity |
StrongPity can download files to specified targets.[414] |
S0559 | SUNBURST |
SUNBURST delivered different payloads, including TEARDROP in at least one instance.[20] |
S0663 | SysUpdate |
SysUpdate has the ability to download files to a compromised host.[324] |
G0092 | TA505 |
TA505 has downloaded additional malware to execute on victim systems.[415][386][416] |
G0127 | TA551 |
TA551 has retrieved DLLs and installer binaries for malware execution from C2.[417] |
S0011 | Taidoor |
Taidoor has downloaded additional files onto a compromised host.[418] |
S0586 | TAINTEDSCRIBE |
TAINTEDSCRIBE can download additional modules from its C2 server.[419] |
S0164 | TDTESS |
TDTESS has a command to download and execute an additional file.[420] |
G0139 | TeamTNT |
TeamTNT has the |
S0595 | ThiefQuest |
ThiefQuest can download and execute payloads in-memory or from disk.[423] |
G0027 | Threat Group-3390 |
Threat Group-3390 has downloaded additional malware and tools, including through the use of |
S0665 | ThreatNeedle |
ThreatNeedle can download additional tools to enable lateral movement.[246] |
S0668 | TinyTurla |
TinyTurla has the ability to act as a second-stage dropper used to infect the system with additional malware.[425] |
S0671 | Tomiris |
Tomiris can download files and execute them on a victim's system.[426] |
G0131 | Tonto Team |
Tonto Team has downloaded malicious DLLs which served as a ShadowPad loader.[427] |
S0266 | TrickBot |
TrickBot downloads several additional files and saves them to the victim's machine.[428][429] |
S0094 | Trojan.Karagany |
Trojan.Karagany can upload, download, and execute files on the victim.[430][431] |
G0081 | Tropic Trooper |
Tropic Trooper has used a delivered trojan to download additional files.[432] |
S0436 | TSCookie |
TSCookie has the ability to upload and download files to and from the infected host.[433] |
S0647 | Turian |
Turian can download additional files and tools from its C2.[48] |
G0010 | Turla |
Turla has used shellcode to download Meterpreter after compromising a victim.[434] |
S0199 | TURNEDUP |
TURNEDUP is capable of downloading additional files.[435] |
S0263 | TYPEFRAME |
TYPEFRAME can upload and download files to the victim’s machine.[436] |
S0333 | UBoatRAT |
UBoatRAT can upload and download files to the victim’s machine.[437] |
S0130 | Unknown Logger |
Unknown Logger is capable of downloading remote files.[50] |
S0275 | UPPERCUT |
UPPERCUT can download and upload files to and from the victim’s machine.[438] |
S0386 | Ursnif |
Ursnif has dropped payload and configuration files to disk. Ursnif has also been used to download and execute additional payloads.[439][440] |
S0476 | Valak |
Valak has downloaded a variety of modules and payloads to the compromised host, including IcedID and NetSupport Manager RAT-based malware.[441][442] |
S0636 | VaporRage |
VaporRage has the ability to download malicious shellcode to compromised systems.[72] |
S0207 | Vasport |
Vasport can download files.[443] |
S0442 | VBShower |
VBShower has the ability to download VBS files to the target computer.[444] |
S0257 | VERMIN |
VERMIN can download and upload files to the victim's machine.[445] |
G0123 | Volatile Cedar |
Volatile Cedar can deploy additional tools.[90] |
S0180 | Volgmer |
Volgmer can download remote files and additional payloads to the victim's machine.[446][447][448] |
S0670 | WarzoneRAT |
WarzoneRAT can download and execute additional files.[449] |
S0579 | Waterbear |
Waterbear can receive and load executables from remote C2 servers.[450] |
S0109 | WEBC2 |
WEBC2 can download and execute a file.[451] |
S0515 | WellMail |
WellMail can receive data and executable scripts from C2.[452] |
S0514 | WellMess |
WellMess can write files to a compromised host.[453][454] |
S0689 | WhisperGate |
WhisperGate can download additional stages of malware from a Discord CDN channel.[455][456][457][458] |
G0107 | Whitefly |
Whitefly has the ability to download additional tools from the C2.[459] |
S0206 | Wiarp |
Wiarp creates a backdoor through which remote attackers can download files.[460] |
G0112 | Windshift |
Windshift has used tools to deploy additional payloads to compromised hosts.[461] |
S0430 | Winnti for Linux |
Winnti for Linux has the ability to deploy modules directly from command and control (C2) servers, possibly for remote command execution, file exfiltration, and socks5 proxying on the infected host. [462] |
S0141 | Winnti for Windows |
The Winnti for Windows dropper can place malicious payloads on targeted systems.[463] |
G0044 | Winnti Group |
Winnti Group has downloaded an auxiliary program named ff.exe to infected machines.[464] |
G0090 | WIRTE |
WIRTE has downloaded PowerShell code from the C2 server to be executed.[465] |
S0341 | Xbash |
Xbash can download additional malicious files from its C2 server.[466] |
S0653 | xCaon |
xCaon has a command to download files to the victim's machine.[73] |
S0658 | XCSSET |
XCSSET downloads browser specific AppleScript modules using a constructed URL with the |
S0388 | YAHOYAH |
YAHOYAH uses HTTP GET requests to download other files that are executed in memory.[468] |
S0251 | Zebrocy |
Zebrocy obtains additional code to execute on the victim's machine, including the downloading of a secondary payload.[469][84][470][17] |
S0230 | ZeroT |
ZeroT can download additional payloads onto the victim.[471] |
S0330 | Zeus Panda |
Zeus Panda can download additional malware plug-in modules and execute them on the victim’s machine.[472] |
G0128 | ZIRCONIUM |
ZIRCONIUM has used tools to download malicious files to compromised hosts.[473] |
S0086 | ZLib |
ZLib has the ability to download files.[282] |
S0672 | Zox |
Zox can download files to a compromised machine.[205] |
S0412 | ZxShell |
ZxShell has a command to transfer files from a remote host.[474] |
S1013 | ZxxZ |
ZxxZ can download and execute additional files.[66] |
ID | Mitigation | Description |
---|---|---|
M1031 | Network Intrusion Prevention |
Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware or unusual data transfer over known protocols like FTP can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[475] |
ID | Data Source | Data Component | Detects |
---|---|---|---|
DS0022 | File | File Creation |
Monitor for file creation and files transferred into the network |
DS0029 | Network Traffic | Network Connection Creation |
Monitor for newly constructed network connections that are sent or received by untrusted hosts or creating files on-system may be suspicious. Use of utilities, such as FTP, that does not normally occur may also be suspicious. |
Network Traffic Content |
Monitor network traffic content for files and other potentially malicious content, especially data coming in from abnormal/unknown domain and IPs. |
||
Network Traffic Flow |
Monitor network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. |