prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
System Information Discovery | T9000 gathers and beacons the operating system build number and CPU Architecture (32-bit/64-bit) during installation. |
System Information Discovery | It has collected system information prior to downloading malware on the targeted host. |
System Information Discovery | TAINTEDSCRIBE can use DriveList to retrieve drive information. |
System Information Discovery | TajMahal has the ability to identify hardware information, the computer name, and OS information on an infected host. |
System Information Discovery | It has searched for system version, architecture, disk partition, logical volume, and hostname information. |
System Information Discovery | ThreatNeedle can collect system profile information from a compromised host. |
System Information Discovery | Torisma can use GetlogicalDrives to get a bitmask of all drives available on a compromised system. It can also use GetDriveType to determine if a new drive is a CD-ROM drive. |
System Information Discovery | TrickBot gathers the OS version, machine name, CPU type, amount of RAM available, and UEFI/BIOS firmware information from the victim’s machine. |
System Information Discovery | Trojan.Karagany can capture information regarding the victim's OS, security, and hardware configuration. |
System Information Discovery | It has detected a target system’s OS version and system volume information. |
System Information Discovery | Turian can retrieve system information including OS version, memory usage, local hostname, and system adapter information. |
System Information Discovery | It surveys a system upon check-in to discover operating system configuration details using the systeminfo and set commands. |
System Information Discovery | TURNEDUP is capable of gathering system information. |
System Information Discovery | TYPEFRAME can gather the disk volume information. |
System Information Discovery | Unknown Logger can obtain information about the victim computer name, physical memory, country, and date. |
System Information Discovery | UPPERCUT has the capability to gather the system’s hostname and OS version. |
System Information Discovery | Uroburos has the ability to gather basic system information and run the POSIX API gethostbyname. |
System Information Discovery | Ursnif has used Systeminfo to gather system information. |
System Information Discovery | Valak can determine the Windows version and computer name on a compromised host. |
System Information Discovery | VERMIN collects the OS name, machine name, and architecture information. |
System Information Discovery | Volgmer can gather system information, the computer name, OS version, drive and serial information from the victim's machine. |
System Information Discovery | It has discovered file system types, drive names, size, and free space on compromised systems. |
System Information Discovery | WarzoneRAT can collect compromised host information, including OS version, PC name, RAM size, and CPU details. |
System Information Discovery | WellMess can identify the computer name of a compromised host. |
System Information Discovery | WhisperGate has the ability to enumerate fixed logical drives on a targeted system. |
System Information Discovery | It has used a script to detect which Linux distribution and version is currently installed on the system. |
System Information Discovery | WINDSHIELD can gather the victim computer name. |
System Information Discovery | It has used malware to identify the computer name of a compromised host. |
System Information Discovery | WINERACK can gather information about the host. |
System Information Discovery | Wingbird checks the victim OS version after executing to determine where to drop files based on whether the victim is 32-bit or 64-bit. |
System Information Discovery | WinMM collects the system name, OS version including service pack, and system install date and sends the information to the C2 server. |
System Information Discovery | Winnti for Windows can determine if the OS on a compromised host is newer than Windows XP. |
System Information Discovery | It has used Systeminfo and similar commands to acquire detailed configuration information of a victim's machine. It has also utilized the PowerShell cmdlet Get-ADComputer to collect DNS hostnames, last logon dates, and operating system information from Active Directory. |
System Information Discovery | Woody RAT can retrieve the following information from an infected machine: OS, architecture, computer name, OS build version, environment variables, and storage drives. |
System Information Discovery | XAgentOSX contains the getInstalledAPP function to run ls -la /Applications to gather what applications are installed. |
System Information Discovery | XCSSET identifies the macOS version and uses ioreg to determine serial number. |
System Information Discovery | YAHOYAH checks for the system’s Windows OS version and hostname. |
System Information Discovery | yty gathers the computer name, the serial number of the main disk volume, CPU information, Microsoft Windows version, and runs the command systeminfo. |
System Information Discovery | Zebrocy collects the OS version, computer name and serial number for the storage volume C:. Zebrocy also runs the systeminfo command to gather system information. |
System Information Discovery | ZeroT gathers the victim's computer name, Windows version, and system language, and then sends it to its C2 server. |
System Information Discovery | Zeus Panda collects the OS version, system architecture, computer name, product ID, install date, and information on the keyboard mapping to determine the language used on the system. |
System Information Discovery | ItM has used a tool to capture the processor architecture of a compromised host in order to register it with C2. |
System Information Discovery | ZLib has the ability to enumerate system information. |
System Information Discovery | Zox can enumerate attached drives. |
System Information Discovery | zwShell can obtain the victim PC name and OS version. |
System Information Discovery | ZxShell can collect the local hostname, operating system details, CPU speed, and total physical memory. |
System Information Discovery | ZxxZ has collected the host name and operating system product name from a compromised machine. |
System Location Discovery | Amadey does not run any tasks or install additional malware if the victim machine is based in Russia. |
System Location Discovery | Crimson can identify the geographical location of a victim host. |
System Location Discovery | DarkWatchman can identity the OS locale of a compromised host. |
System Location Discovery | GrimAgent can identify the country code on a compromised host. |
System Location Discovery | QuasarRAT can determine the country a victim host is located in. |
System Location Discovery | Before executing malicious code, Ragnar Locker checks the Windows API GetLocaleInfoW and doesn't encrypt files if it finds a former Soviet country. |
System Location Discovery | Saint Bot has conducted system locale checks to see if the compromised host is in Russia, Ukraine, Belarus, Armenia, Kazakhstan, or Moldova. |
System Location Discovery | SDBbot can collected the country code of a compromised machine. |
System Location Discovery | It has identified the country location of a compromised host. |
System Location Discovery:System Language Discovery | Avaddon checks for specific keyboard layouts and OS languages to avoid targeting Commonwealth of Independent States (CIS) entities. |
System Location Discovery:System Language Discovery | Bazar can perform a check to ensure that the operating system's keyboard and language settings are not set to Russian. |
System Location Discovery:System Language Discovery | Clop has checked the keyboard language using the GetKeyboardLayout() function to avoid installation on Russian-language or other Commonwealth of Independent States-language machines; it will also check the GetTextCharset function. |
System Location Discovery:System Language Discovery | Cuba can check if Russian language is installed on the infected machine by using the function GetKeyboardLayoutList. |
System Location Discovery:System Language Discovery | Some versions of DEATHRANSOM have performed language ID and keyboard layout checks; if either of these matched Russian, Kazakh, Belarusian, Ukrainian or Tatar DEATHRANSOM would exit. |
System Location Discovery:System Language Discovery | DropBook has checked for the presence of Arabic language in the infected machine's settings. |
System Location Discovery:System Language Discovery | Flagpro can check whether the target system is using Japanese, Taiwanese, or English through detection of specific Windows Security and Internet Explorer dialog. |
System Location Discovery:System Language Discovery | GrimAgent has used Accept-Language to identify hosts in the United Kingdom, United States, France, and Spain. |
System Location Discovery:System Language Discovery | It has used implants to collect the system language ID of a compromised machine. |
System Location Discovery:System Language Discovery | MarkiRAT can use the GetKeyboardLayout API to check if a compromised host's keyboard is set to Persian. |
System Location Discovery:System Language Discovery | Maze has checked the language of the machine with function GetUserDefaultUILanguage and terminated execution if the language matches with an entry in the predefined list. |
System Location Discovery:System Language Discovery | Misdat has attempted to detect if a compromised host had a Japanese keyboard via the Windows API call GetKeyboardType. |
System Location Discovery:System Language Discovery | Neoichor can identify the system language on a compromised host. |
System Location Discovery:System Language Discovery | During Operation Dream Job, It deployed malware designed not to run on computers set to Korean, Japanese, or Chinese in Windows language preferences. |
System Location Discovery:System Language Discovery | REvil can check the system language using GetUserDefaultUILanguage and GetSystemDefaultUILanguage. If the language is found in the list, the process terminates. |
System Location Discovery:System Language Discovery | Ryuk has been observed to query the registry key HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Nls\Language and the value InstallLanguage. If the machine has the value 0x419 (Russian), 0x422 (Ukrainian), or 0x423 (Belarusian), it stops execution. |
System Location Discovery:System Language Discovery | S-Type has attempted to determine if a compromised system was using a Japanese keyboard via the GetKeyboardType API call. |
System Location Discovery:System Language Discovery | SharpStage has been used to target Arabic-speaking users and used code that checks if the compromised machine has the Arabic language installed. |
System Location Discovery:System Language Discovery | Spark has checked the results of the GetKeyboardLayoutList and the language name returned by GetLocaleInfoA to make sure they contain the word "Arabic" before executing. |
System Location Discovery:System Language Discovery | SynAck lists all the keyboard layouts installed on the victim’s system using GetKeyboardLayoutList API and checks against a hardcoded language code list. If a match if found, SynAck sleeps for 300 seconds and then exits without encrypting files. |
System Location Discovery:System Language Discovery | XCSSET uses AppleScript to check the host's language and location with the command user locale of (get system info). |
System Location Discovery:System Language Discovery | Zeus Panda queries the system's keyboard mapping to determine the language used on the system. It will terminate execution if it detects LANG_RUSSIAN, LANG_BELARUSIAN, LANG_KAZAK, or LANG_UKRAINIAN. |
System Network Configuration Discovery | Action RAT has the ability to collect the MAC address of an infected host. |
System Network Configuration Discovery | AdFind can extract subnet information from Active Directory. |
System Network Configuration Discovery | It actors used the following command after exploiting a machine with LOWBALL malware to acquire information about local networks: ipconfig /all >> %temp%\download |
System Network Configuration Discovery | Agent Tesla can collect the IP address of the victim machine and spawn instances of netsh.exe to enumerate wireless settings. |
System Network Configuration Discovery | Agent.btz collects the network adapter’s IP and MAC address as well as IP addresses of the network adapter’s default gateway, primary/secondary WINS, DHCP, and DNS servers, and saves them into a log file. |
System Network Configuration Discovery | Amadey can identify the IP address of a victim machine. |
System Network Configuration Discovery | Anchor can determine the public IP and location of a compromised host. |
System Network Configuration Discovery | AppleSeed can identify the IP of a targeted system. |
System Network Configuration Discovery | It used the ipconfig /all command to gather network configuration information. |
System Network Configuration Discovery | It used an HTTP malware variant and a Port 22 malware variant to collect the MAC address and IP address from the victim’s machine. |
System Network Configuration Discovery | A keylogging tool used by It gathers network information from the victim, including the MAC address, IP address, WINS, DHCP server, and gateway. |
System Network Configuration Discovery | It used the ipconfig /all command to gather the IP address from the system. |
System Network Configuration Discovery | It collected MAC addresses from victim machines. |
System Network Configuration Discovery | Aria-body has the ability to identify the location, public IP address, and domain name on a compromised host. |
System Network Configuration Discovery | Arp can be used to display ARP configuration information on the host. |
System Network Configuration Discovery | Astaroth collects the external IP address from the system. |
System Network Configuration Discovery | Avaddon can collect the external IP address of the victim. |
System Network Configuration Discovery | Avenger can identify the domain of the compromised host. |
System Network Configuration Discovery | Azorult can collect host IP information from the victim’s machine. |
System Network Configuration Discovery | BabyShark has executed the ipconfig /all command. |
System Network Configuration Discovery | Backdoor.Oldrea collects information about the Internet adapter configuration. |
System Network Configuration Discovery | BADCALL collects the network adapter information. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.