prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Data from Local System | During C0015, the threat actors obtained files and data from the compromised network. |
Data from Local System | During C0017, It collected information related to compromised machines as well as Personal Identifiable Information (PII) from victim networks. |
Data from Local System | During C0026, the threat actors collected documents from compromised hosts. |
Data from Local System | Calisto can collect data from user directories. |
Data from Local System | Caterpillar WebShell has a module to collect information from the local database. |
Data from Local System | ccf32 can collect files from a compromised host. |
Data from Local System | CharmPower can collect data and files from a compromised host. |
Data from Local System | China Chopper's server component can upload local files. |
Data from Local System | Chrommme can collect data from a local system. |
Data from Local System | Clambling can collect information from a compromised host. |
Data from Local System | Cobalt Strike can collect data from a local system. |
Data from Local System | CookieMiner has retrieved iPhone text messages from iTunes phone backup files. |
Data from Local System | CosmicDuke steals user files from local hard drives with file extensions that match a predefined list. |
Data from Local System | During CostaRicto, the threat actors collected data and files from compromised networks. |
Data from Local System | CreepyDrive can upload files to C2 from victim machines. |
Data from Local System | Crimson can collect information from a compromised host. |
Data from Local System | Crutch can exfiltrate files from compromised systems. |
Data from Local System | Cryptoistic can retrieve files from the local file system. |
Data from Local System | It has exfiltrated data from a compromised machine. |
Data from Local System | Cyclops Blink can upload files from a compromised host. |
Data from Local System | DanBot can upload files from compromised hosts. |
Data from Local System | It collected complete contents of the 'Pictures' folder from compromised Windows systems. |
Data from Local System | DarkWatchman can collect files from a compromised host. |
Data from Local System | DnsSystem can upload files from infected machines after receiving a command with uploaddd in the string. |
Data from Local System | It has collected data from local victim systems. |
Data from Local System | DRATzarus can collect information from a compromised host. |
Data from Local System | Drovorub can transfer files from the victim machine. |
Data from Local System | Dtrack can collect a variety of information from victim machines. |
Data from Local System | EnvyScout can collect sensitive NTLM material from a compromised host. |
Data from Local System | esentutl can be used to collect data from local file systems. |
Data from Local System | FatDuke can copy files and directories from a compromised host. |
Data from Local System | It has gathered stolen credentials, sensitive data such as point-of-sale (POS), and ATM data from a compromised network before exfiltration. |
Data from Local System | It has collected and exfiltrated payment card data from compromised systems. |
Data from Local System | It has collected files and other sensitive information from a compromised network. |
Data from Local System | Flagpro can collect data from a compromised host, including Windows authentication information. |
Data from Local System | FLASHFLOOD searches for interesting files (either a default or customized set of file extensions) on the local system. FLASHFLOOD will scan the My Recent Documents, Desktop, Temporary Internet Files, and TEMP directories. FLASHFLOOD also collects information stored in the Windows Address Book. |
Data from Local System | FlawedAmmyy has collected information and files from a compromised machine. |
Data from Local System | FoggyWeb can retrieve configuration data from a compromised AD FS server. |
Data from Local System | Forfiles can be used to act on (ex: copy, move, etc.) files/directories in a system during (ex: copy files into a staging area before). |
Data from Local System | It has searched local system resources to access sensitive documents. |
Data from Local System | FrameworkPOS can collect elements related to credit card data from process memory. |
Data from Local System | During Frankenstein, the threat actors used Empire to gather various local system information. |
Data from Local System | FunnyDream can upload files from victims' machines. |
Data from Local System | It collected data from the victim's local system, including password hashes from the SAM hive in the Registry. |
Data from Local System | It has collected files from infected systems and uploaded them to a C2 server. |
Data from Local System | Gelsemium can collect data from a compromised host. |
Data from Local System | Goopy has the ability to exfiltrate documents from infected systems. |
Data from Local System | GravityRAT steals files with the following extensions: .docx, .doc, .pptx, .ppt, .xlsx, .xls, .rtf, and .pdf. |
Data from Local System | Green Lambert can collect data from a compromised host. |
Data from Local System | GrimAgent can collect data and files from a compromised host. |
Data from Local System | It has collected data and files from a compromised machine. |
Data from Local System | Hikit can upload files from compromised machines. |
Data from Local System | Hydraq creates a backdoor through which remote attackers can read data from files. |
Data from Local System | IceApple can collect files, passwords, and other data from a compromised host. |
Data from Local System | It used a file hunting plugin to collect .txt, .pdf, .xls or .doc files from the infected host. |
Data from Local System | InvisiMole can collect data from the system, and can monitor changes in specified directories. |
Data from Local System | Ixeshe can collect data from a local system. |
Data from Local System | Kazuar uploads files from a specified directory to the C2 server. |
Data from Local System | It gathered information and files from local directories for exfiltration. |
Data from Local System | Kevin can upload logs and other data from a compromised host. |
Data from Local System | KGH_SPY can send a file containing victim system information to C2. |
Data from Local System | It has collected Office, PDF, and HWP documents from its victims. |
Data from Local System | Koadic can download files off the target system to send back to the server. |
Data from Local System | KONNI has stored collected information and discovered processes in a tmp file. |
Data from Local System | KOPILUWAK can gather information from compromised hosts. |
Data from Local System | It uploaded sensitive files, information, and credentials from a targeted organization for extortion or public release. |
Data from Local System | It has collected data and files from compromised networks. |
Data from Local System | LightNeuron can collect files from a local system. |
Data from Local System | Linfo creates a backdoor through which remote attackers can obtain data from local systems. |
Data from Local System | It has collected files and data from compromised machines. |
Data from Local System | It searches the File system for files of interest. |
Data from Local System | MacMa can collect then exfiltrate files from the compromised system. |
Data from Local System | Mafalda can collect files and information from a compromised host. |
Data from Local System | It has used a web shell to exfiltrate a ZIP file containing a dump of LSASS memory on a compromised machine. |
Data from Local System | MarkiRAT can upload data from the victim's machine to the C2 server. |
Data from Local System | MCMD has the ability to upload files from an infected device. |
Data from Local System | It has collected various files from the compromised computers. |
Data from Local System | metaMain can collect files and system information from a compromised host. |
Data from Local System | Milan can upload files from a compromised host. |
Data from Local System | Mis-Type has collected files and data from a compromised host. |
Data from Local System | Misdat has collected files and data from a compromised host. |
Data from Local System | MobileOrder exfiltrates data collected from the victim mobile device. |
Data from Local System | Mongall has the ability to upload files from victim's machines. |
Data from Local System | Nebulae has the capability to upload collected files to C2. |
Data from Local System | Neoichor can upload files from a victim's machine. |
Data from Local System | During Night Dragon, the threat actors collected files and other data from compromised systems. |
Data from Local System | NightClub can use a file monitor to steal specific files from targeted systems. |
Data from Local System | njRAT can collect data from a local system. |
Data from Local System | Octopus can exfiltrate files from the system using a documents collector tool. |
Data from Local System | During Operation CuckooBees, the threat actors collected data, files, and other information from compromised networks. |
Data from Local System | During Operation Dream Job, It used malicious Trojans and DLL files to exfiltrate data from an infected host. |
Data from Local System | During Operation Honeybee, the threat actors collected data from compromised hosts. |
Data from Local System | During Operation Wocao, threat actors exfiltrated files and directories of interest from the targeted system. |
Data from Local System | OSX_OCEANLOTUS.D has the ability to upload files from a compromised host. |
Data from Local System | Out1 can copy files and Registry data from compromised hosts. |
Data from Local System | OutSteel can collect information from a compromised host. |
Data from Local System | P.A.S. Webshell has the ability to copy files on a compromised host. |
Data from Local System | Pasam creates a backdoor through which remote attackers can retrieve files. |
Data from Local System | It collected and exfiltrated files from the infected system. |
Data from Local System | PcShare can collect files and information from a compromised host. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.