prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Windows Management Instrumentation | The It group is known to utilize WMI for lateral movement. |
Windows Management Instrumentation | The DustySky dropper uses Windows Management Instrumentation to extract information about the operating system and whether an anti-virus is active. |
Windows Management Instrumentation | It used a VBA script to execute WMI. |
Windows Management Instrumentation | EKANS can use Windows Mangement Instrumentation (WMI) calls to execute operations. |
Windows Management Instrumentation | Emotet has used WMI to execute powershell.exe. |
Windows Management Instrumentation | Empire can use WMI to deliver a payload to a remote host. |
Windows Management Instrumentation | EvilBunny has used WMI to gather information about the system. |
Windows Management Instrumentation | EVILNUM has used the Windows Management Instrumentation (WMI) tool to enumerate infected machines. |
Windows Management Instrumentation | FELIXROOT uses WMI to query the Windows Registry. |
Windows Management Instrumentation | It has utilized WMI to execute commands and move laterally on compromised Windows machines. |
Windows Management Instrumentation | It has used WMI to automate the remote execution of PowerShell scripts. |
Windows Management Instrumentation | It has used WMI to install malware on targeted systems. |
Windows Management Instrumentation | It's malicious spearphishing payloads use WMI to launch malware and spawn cmd.exe execution. It has also used WMIC and the Impacket suite for lateral movement, as well as during and post compromise cleanup activities. |
Windows Management Instrumentation | FIVEHANDS can use WMI to delete files on a target machine. |
Windows Management Instrumentation | FlawedAmmyy leverages WMI to enumerate anti-virus on the victim. |
Windows Management Instrumentation | During Frankenstein, the threat actors used WMI queries to check if various security applications were running as well as to determine the operating system version. |
Windows Management Instrumentation | FunnyDream can use WMI to open a Windows command shell on a remote machine. |
Windows Management Instrumentation | During FunnyDream, the threat actors used wmiexec.vbs to run remote commands. |
Windows Management Instrumentation | It used WMI for execution to assist in lateral movement as well as for installing tools across multiple assets. |
Windows Management Instrumentation | It has used WMI to execute scripts used for discovery. |
Windows Management Instrumentation | GravityRAT collects various information via WMI requests, including CPU information in the Win32_Processor entry (Processor ID, Name, Manufacturer and the clock speed). |
Windows Management Instrumentation | HALFBAKED can use WMI queries to gather system information. |
Windows Management Instrumentation | HELLOKITTY can use WMI to delete volume shadow copies. |
Windows Management Instrumentation | HermeticWizard can use WMI to create a new process on a remote machine via C:\windows\system32\cmd.exe /c start C:\windows\system32\\regsvr32.exe /s /iC:\windows\<filename>.dll. |
Windows Management Instrumentation | HOPLIGHT has used WMI to recompile the Managed Object Format (MOF) files in the WMI repository. |
Windows Management Instrumentation | IcedID has used WMI to execute binaries. |
Windows Management Instrumentation | Impacket's wmiexec module can be used to execute commands through WMI. |
Windows Management Instrumentation | It has used WMIC to execute commands on remote computers. |
Windows Management Instrumentation | jRAT uses WMIC to identify anti-virus products installed on the victim’s machine and to obtain firewall details. |
Windows Management Instrumentation | Kazuar obtains a list of running processes through WMI querying. |
Windows Management Instrumentation | Koadic can use WMI to execute commands. |
Windows Management Instrumentation | KOMPROGO is capable of running WMI queries. |
Windows Management Instrumentation | It has used WMIC for discovery as well as to execute payloads for persistence and lateral movement. |
Windows Management Instrumentation | It has used WMI for execution. |
Windows Management Instrumentation | Lucifer can use WMI to log into remote machines for propagation. |
Windows Management Instrumentation | It has used a tool to run cmd /c wmic computersystem get domain for discovery. |
Windows Management Instrumentation | Maze has used WMI to attempt to delete the shadow volumes on a machine, and to connect a virtual machine to the network domain of the victim organization's network. |
Windows Management Instrumentation | It has used a modified version of pentesting script wmiexec.vbs, which logs into a remote machine using WMI. |
Windows Management Instrumentation | Meteor can use wmic.exe as part of its effort to delete shadow copies. |
Windows Management Instrumentation | Micropsia searches for anti-virus software and firewall products installed on the victim’s machine using WMI. |
Windows Management Instrumentation | MoleNet can perform WMI commands on the system. |
Windows Management Instrumentation | Mosquito's installer uses WMI to search for antivirus display names. |
Windows Management Instrumentation | It has used malware that leveraged WMI for execution and querying host information. |
Windows Management Instrumentation | It has executed PowerShell scripts via WMI. |
Windows Management Instrumentation | It has used WMIC.exe for lateral movement. |
Windows Management Instrumentation | Netwalker can use WMI to delete Shadow Volumes. |
Windows Management Instrumentation | NotPetya can use wmic to help propagate itself across a network. |
Windows Management Instrumentation | Octopus has used wmic.exe for local discovery information. |
Windows Management Instrumentation | It has used WMI for execution. |
Windows Management Instrumentation | Olympic Destroyer uses WMI to help propagate itself across a network. |
Windows Management Instrumentation | OopsIE uses WMI to perform discovery techniques. |
Windows Management Instrumentation | During Operation Dream Job, It used WMIC to executed a remote XSL script. |
Windows Management Instrumentation | During Operation Wocao, threat actors has used WMI to execute commands. |
Windows Management Instrumentation | PoshC2 has a number of modules that use WMI to execute tasks. |
Windows Management Instrumentation | PowerSploit's Invoke-WmiCommand CodeExecution module uses WMI to execute and retrieve the output from a PowerShell payload. |
Windows Management Instrumentation | POWERSTATS can use WMI queries to retrieve data from compromised hosts. |
Windows Management Instrumentation | POWRUNER may use WMI when collecting information about a victim. |
Windows Management Instrumentation | ProLock can use WMIC to execute scripts on targeted hosts. |
Windows Management Instrumentation | PyDCrypt has attempted to execute with WMIC. |
Windows Management Instrumentation | QakBot can execute WMI queries to gather information. |
Windows Management Instrumentation | RATANKBA uses WMI to perform process monitoring. |
Windows Management Instrumentation | Remexi executes received commands with wmic.exe (for WMI commands). |
Windows Management Instrumentation | REvil can use WMI to monitor for and kill specific processes listed in its configuration file. |
Windows Management Instrumentation | RogueRobin uses various WMI queries to check if the sample is running in a sandbox. |
Windows Management Instrumentation | It has used Impacket’s WMIexec module for remote code execution and VBScript to run WMI queries. |
Windows Management Instrumentation | Sardonic can use WMI to execute PowerShell commands on a compromised machine. |
Windows Management Instrumentation | SharpStage can use WMI for execution. |
Windows Management Instrumentation | Sibot has used WMI to discover network connections and configurations. Sibot has also used the Win32_Process class to execute a malicious DLL. |
Windows Management Instrumentation | SILENTTRINITY can use WMI for lateral movement. |
Windows Management Instrumentation | Snip3 can query the WMI class Win32_ComputerSystem to gather information. |
Windows Management Instrumentation | During the SolarWinds Compromise, It used WMI for the remote execution of files for lateral movement. |
Windows Management Instrumentation | It malware gathers system information via Windows Management Instrumentation (WMI). |
Windows Management Instrumentation | StoneDrill has used the WMI command-line (WMIC) utility to run tasks. |
Windows Management Instrumentation | Stuxnet used WMI with an explorer.exe token to execute on a remote share. |
Windows Management Instrumentation | SUNBURST used the WMI query Select * From Win32_SystemDriver to retrieve a driver listing. |
Windows Management Instrumentation | SVCReady can use WMI queries to detect the presence of a virtual machine environment. |
Windows Management Instrumentation | SysUpdate can use WMI for execution on a compromised host. |
Windows Management Instrumentation | It has used WMI to query targeted systems for security products. |
Windows Management Instrumentation | A It tool can use WMI to execute a binary. |
Windows Management Instrumentation | Ursnif droppers have used WMI classes to execute PowerShell commands. |
Windows Management Instrumentation | Valak can use wmic process call create in a scheduled task to launch plugins and for execution. |
Windows Management Instrumentation | It has leveraged WMIC including for execution and remote system discovery. |
Windows Management Instrumentation | WannaCry utilizes wmic to delete shadow copies. |
Windows Management Instrumentation | It has used WMI to collect information about target machines. |
Windows Management Instrumentation | It has used WMI and LDAP queries for network discovery and to move laterally. It has also used batch scripts to leverage WMIC to deploy ransomware. |
Windows Management Instrumentation | One variant of Zebrocy uses WMI queries to gather information. |
Account Manipulation | During the 2016 Ukraine Electric Power Attack, It used the sp_addlinkedsrvlogin command in MS-SQL to create a link between a created account and other servers in the network. |
Account Manipulation | It has been known to add created accounts to local admin groups to maintain elevated access. |
Account Manipulation | It has added user accounts to the User and Admin groups. |
Account Manipulation | Calisto adds permissions and remote logins to all users. |
Account Manipulation | It has added newly created accounts to the administrators group to maintain elevated access. |
Account Manipulation | It has assigned newly created accounts the sysadmin role to maintain persistence. |
Account Manipulation | It has granted privileges to domain accounts. |
Account Manipulation | It has added accounts to specific groups with net localgroup. |
Account Manipulation | It malware WhiskeyDelta-Two contains a function that attempts to rename the administrator’s account. |
Account Manipulation | It has added a user named DefaultAccount to the Administrators and Remote Desktop Users groups. |
Account Manipulation | The Mimikatz credential dumper has been extended to include Skeleton Key domain controller authentication bypass functionality. The LSADUMP::ChangeNTLM and LSADUMP::SetNTLM modules can also manipulate the password hash of an account without knowing the clear text value. |
Account Manipulation | ServHelper has added a user named "supportaccount" to the Remote Desktop Users and Administrators groups. |
Account Manipulation | SMOKEDHAM has added user accounts to local Admin groups. |
Account Manipulation:Additional Cloud Credentials | During C0027, It used aws_consoler to create temporary federated credentials for fake users in order to obfuscate which AWS credential is compromised and enable pivoting from the AWS CLI to console sessions without MFA. |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.