prompt
stringclasses
508 values
procedure
stringlengths
20
478
Data from Local System
Pillowmint has collected credit card data using native API functions.
Data from Local System
PinchDuke collects user files from the compromised host based on predefined file extensions.
Data from Local System
PingPull can collect data from a compromised host.
Data from Local System
PoisonIvy creates a backdoor through which remote attackers can steal system information.
Data from Local System
PowerLess has the ability to exfiltrate data, including Chrome and Edge browser database files, from compromised machines.
Data from Local System
PowerSploit contains a collection of Exfiltration modules that can access data from local files, volumes, and processes.
Data from Local System
POWERSTATS can upload files from compromised hosts.
Data from Local System
Proxysvc searches the local system and gathers data.
Data from Local System
PUNCHTRACK scrapes memory for properly formatted payment card data.
Data from Local System
QakBot can use a variety of commands, including esentutl.exe to steal sensitive data from Internet Explorer and Microsoft Edge, to acquire information that is subsequently exfiltrated.
Data from Local System
QuasarRAT can retrieve files from compromised client machines.
Data from Local System
QuietSieve can collect files from a compromised host.
Data from Local System
RainyDay can use a file exfiltration tool to collect recently changed files on a compromised host.
Data from Local System
Ramsay can collect Microsoft Word documents from the target's file system, as well as .txt, .doc, and .xls files from the Internet Explorer cache.
Data from Local System
RawPOS dumps memory from specific processes on a victim system, parses the dumped files, and scrapes them for credit card data.
Data from Local System
RCSession can collect data from a compromised host.
Data from Local System
Rising Sun has collected data and files from a compromised host.
Data from Local System
ROKRAT can collect host data and specific file types.
Data from Local System
Rover searches for files on local drives based on a predefined list of file extensions.
Data from Local System
Saint Bot can collect files and information from a compromised host.
Data from Local System
It has exfiltrated internal documents, files, and other data from compromised hosts.
Data from Local System
Sardonic has the ability to collect data from a compromised machine to deliver to the attacker.
Data from Local System
SDBbot has the ability to access the file system on a compromised host.
Data from Local System
Shark can upload files to its C2.
Data from Local System
SharpDisco has dropped a recent-files stealer plugin to C:\Users\Public\WinSrcNT\It11.exe.
Data from Local System
ShimRat has the capability to upload collected files to a C2.
Data from Local System
SideTwist has the ability to upload files from a compromised host.
Data from Local System
SLOTHFULMEDIA has uploaded files and information from victim machines.
Data from Local System
During the SolarWinds Compromise, It extracted files from compromised networks.
Data from Local System
SombRAT has collected data and files from a compromised host.
Data from Local System
SpicyOmelette has collected data and other information from a compromised host.
Data from Local System
STARWHALE can collect data from an infected local host.
Data from Local System
It malware gathers data from the local victim system.
Data from Local System
StrifeWater can collect data from a compromised host.
Data from Local System
SUNBURST collected information from a compromised host.
Data from Local System
SVCReady can collect data from an infected host.
Data from Local System
SysUpdate can collect information and files from a compromised host.
Data from Local System
Taidoor can upload data and files from a victim's machine.
Data from Local System
TajMahal has the ability to steal documents from the local system including the print spooler queue.
Data from Local System
It ran a command to compile an archive of file types of interest from the victim user's directories.
Data from Local System
ThreatNeedle can collect data and files from a compromised host.
Data from Local System
TinyIt can upload files from a compromised host.
Data from Local System
Tomiris has the ability to collect recent files matching a hardcoded list of extensions prior to exfiltration.
Data from Local System
TrickBot collects local files and information from the victim’s local machine.
Data from Local System
It RPC backdoors can upload files from victim machines.
Data from Local System
Uroburos can use its Get command to exfiltrate specified files from the compromised system.
Data from Local System
Ursnif has collected files from victim machines, including certificates and cookies.
Data from Local System
USBferry can collect information from an air-gapped host machine.
Data from Local System
It has stolen the Active Directory database from targeted environments and used Wevtutil to extract event log information.
Data from Local System
WarzoneRAT can collect data from a compromised host.
Data from Local System
WellMail can exfiltrate files from the victim machine.
Data from Local System
WellMess can send files from the victim machine to C2.
Data from Local System
Wevtutil can be used to export events from a specific log.
Data from Local System
It has used a script to gather credentials in files left on disk by OpenSSH backdoors.
Data from Local System
It has collected data from a compromised host prior to exfiltration.
Data from Local System
Woody RAT can collect information from a compromised host.
Data from Local System
xCaon has uploaded files from victims' machines.
Data from Local System
XCSSET collects contacts and application data from files in Desktop, Documents, Downloads, Dropbox, and WeChat folders.
Data from Local System
yty collects files with the following extensions: .ppt, .pptx, .pdf, .doc, .docx, .xls, .xlsx, .docm, .rtf, .inp, .xlsm, .csv, .odt, .pps, .vcf and sends them back to the C2 server.
Data from Local System
Zox has the ability to upload files from a targeted system.
Data from Local System
ZxShell can transfer files from a compromised host.
Data from Local System
ZxxZ can collect data from a compromised host.
Data from Network Shared Drive
It has collected files from network shared drives.
Data from Network Shared Drive
When it first starts, BADNEWS crawls the victim's mapped drives and collects documents with the following extensions: .doc, .docx, .pdf, .ppt, .pptx, and .txt.
Data from Network Shared Drive
It has exfiltrated files stolen from file shares.
Data from Network Shared Drive
During C0015, the threat actors collected files from network shared drives prior to network encryption.
Data from Network Shared Drive
It has collected data of interest from network shares.
Data from Network Shared Drive
CosmicDuke steals user files from network shared drives with file extensions and keywords that match a predefined list.
Data from Network Shared Drive
Egregor can collect any files found in the enumerated drivers before sending it to its C2 channel.
Data from Network Shared Drive
It has searched network shares to access sensitive documents.
Data from Network Shared Drive
It malware has collected Microsoft Office documents from mapped network drives.
Data from Network Shared Drive
It has collected data from remote systems by mounting network shares with net use and using Robocopy to transfer data.
Data from Network Shared Drive
Ramsay can collect data from network drives and stage it for exfiltration.
Data from Network Shared Drive
It extracted Word documents from a file server on a victim network.
Data from Removable Media
AppleSeed can find and collect data from removable media devices.
Data from Removable Media
An It backdoor may collect the entire contents of an inserted USB device.
Data from Removable Media
Aria-body has the ability to collect data from USB devices.
Data from Removable Media
BADNEWS copies files with certain extensions from USB devices toa predefined directory.
Data from Removable Media
CosmicDuke steals user files from removable media with file extensions and keywords that match a predefined list.
Data from Removable Media
Crimson contains a module to collect data from removable drives.
Data from Removable Media
Crutch can monitor removable drives and exfiltrate files matching a given extension list.
Data from Removable Media
Explosive can scan all .exe files located in the USB drive.
Data from Removable Media
FLASHFLOOD searches for interesting files (either a default or customized set of file extensions) on removable media and copies them to a staging area. The default file types copied would include data copied to the drive by SPACESHIP.
Data from Removable Media
The FunnyDream FilePakMonitor component has the ability to collect files from removable devices.
Data from Removable Media
A It file stealer has the capability to steal data from newly connected logical volumes on a system, including USB drives.
Data from Removable Media
GravityRAT steals files based on an extension list if a USB drive is connected to the system.
Data from Removable Media
InvisiMole can collect jpeg files from connected MTP devices.
Data from Removable Media
It can find, encrypt, and upload files from fixed and removable drives.
Data from Removable Media
ObliqueRAT has the ability to extract data from removable devices connected to the endpoint.
Data from Removable Media
Prikormka contains a module that collects documents with certain extensions from removable media or fixed drives connected via USB.
Data from Removable Media
Ramsay can collect data from removable media and stage it for exfiltration.
Data from Removable Media
Remsec has a package that collects documents from any inserted USB sticks.
Data from Removable Media
Rover searches for files on attached removable drives based on a predefined list of file extensions every five seconds.
Data from Removable Media
TajMahal has the ability to steal written CD images and files of interest from previously connected removable drives when they become available again.
Data from Removable Media
It RPC backdoors can collect files from USB thumb drives.
Data from Removable Media
Once a removable media device is inserted back into the first victim, USBStealer collects data from it that was exfiltrated from a second victim.
Data Staged
Kevin can create directories to store logs and other collected data.
Data Staged
Kobalos can write captured SSH connection credentials to a file under the /var/run directory with a .pid extension for exfiltration.
Data Staged
QUIETCANARY has the ability to stage data prior to exfiltration.
Data Staged
Shark has stored information in folders named U1 and U2 prior to exfiltration.