prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Account Discovery:Domain Account | BloodHound can collect information about domain users, including identification of domain admin accounts. |
Account Discovery:Domain Account | BoomBox has the ability to execute an LDAP query to enumerate the distinguished name, SAM account name, and display name for all domain users. |
Account Discovery:Domain Account | It has used net user /domain to identify account information. |
Account Discovery:Domain Account | Brute Ratel C4 can use LDAP queries, net group "Domain Admins" /domain and net user /domain for discovery. |
Account Discovery:Domain Account | It has has used net user /dom and net user Administrator to enumerate domain accounts including administrator accounts. |
Account Discovery:Domain Account | Cobalt Strike can determine if the user on an infected machine is in the admin or domain admin group. |
Account Discovery:Domain Account | CrackMapExec can enumerate the domain user accounts on a targeted system. |
Account Discovery:Domain Account | It has used batch scripts to enumerate users on a victim domain controller. |
Account Discovery:Domain Account | dsquery can be used to gather information on user accounts within a domain. |
Account Discovery:Domain Account | Empire can acquire local and domain user account information. |
Account Discovery:Domain Account | It can identify user accounts associated with a Service Principal Name and query Service Principal Names within the domain by utilizing the following scripts: GetUserSPNs.vbs and querySpn.vbs. |
Account Discovery:Domain Account | It has used Metasploit’s PsExec NTDSGRAB module to obtain a copy of the victim's Active Directory database. |
Account Discovery:Domain Account | It has used the Softerra LDAP browser to browse documentation on service accounts. |
Account Discovery:Domain Account | The IceApple Active Directory Querier module can perform authenticated requests against an Active Directory server. |
Account Discovery:Domain Account | IcedID can query LDAP to identify additional users on the network to infect. |
Account Discovery:Domain Account | It performs account discovery using commands such as net localgroup administrators and net group "REDACTED" /domain on specific permissions groups. |
Account Discovery:Domain Account | It has used the AD Explorer tool to enumerate users on a victim's network. |
Account Discovery:Domain Account | It has used the Microsoft administration tool csvde.exe to export Active Directory data. |
Account Discovery:Domain Account | It has used cmd.exe net user /domain to enumerate domain users. |
Account Discovery:Domain Account | Net commands used with the /domain flag can be used to gather information about and manipulate user accounts on the current domain. |
Account Discovery:Domain Account | It has run net user, net user /domain, net group "domain admins" /domain, and net group "Exchange Trusted Subsystem" /domain to get account listings on a victim. |
Account Discovery:Domain Account | During Operation CuckooBees, the threat actors used the dsquery and dsget commands to get domain environment information and to query users in administrative groups. |
Account Discovery:Domain Account | During Operation Dream Job, It queried compromised victim's active directory servers to obtain the list of employees including administrator accounts. |
Account Discovery:Domain Account | During Operation Wocao, threat actors used the net command to retrieve information about domain accounts. |
Account Discovery:Domain Account | OSInfo enumerates local and domain users |
Account Discovery:Domain Account | It searches for administrator accounts on both the local victim machine and the network. |
Account Discovery:Domain Account | PoshC2 can enumerate local and domain user account information. |
Account Discovery:Domain Account | POWRUNER may collect user account information by running net user /domain or a series of other commands on a victim. |
Account Discovery:Domain Account | It has used a tool to query Active Directory using LDAP, discovering information about usernames listed in AD. |
Account Discovery:Domain Account | SILENTTRINITY can use System.Security.AccessControl namespaces to retrieve domain user information. |
Account Discovery:Domain Account | During the SolarWinds Compromise, It used PowerShell to discover domain accounts by exectuing Get-ADUser and Get-ADGroupMember. |
Account Discovery:Domain Account | SoreFang can enumerate domain accounts via net.exe user /domain. |
Account Discovery:Domain Account | Stuxnet enumerates user accounts of the domain. |
Account Discovery:Domain Account | Sykipot may use net group "domain admins" /domain to display accounts in the "domain admins" permissions group and net localgroup "administrators" to list local system administrator group membership. |
Account Discovery:Domain Account | It has used net user /domain to enumerate domain accounts. |
Account Discovery:Domain Account | Valak has the ability to enumerate domain admin accounts. |
Account Discovery:Domain Account | It has run net group /dom and net group "Domain Admins" /dom in compromised environments for account discovery. |
Account Discovery:Domain Account | It has identified domain admins through the use of net group "Domain admins" /DOMAIN. It has also leveraged the PowerShell cmdlet Get-ADComputer to collect account names from Active Directory data. |
Account Discovery:Email Account | Backdoor.Oldrea collects address book information from Outlook. |
Account Discovery:Email Account | BoomBox can execute an LDAP query to discover e-mail accounts for domain users. |
Account Discovery:Email Account | During C0027, It accessed Azure AD to identify email addresses. |
Account Discovery:Email Account | Emotet has been observed leveraging a module that can scrape email addresses from Outlook. |
Account Discovery:Email Account | Grandoreiro can parse Outlook .pst files to extract e-mail addresses. |
Account Discovery:Email Account | Lizar can collect email accounts from Microsoft Outlook and Mozilla Thunderbird. |
Account Discovery:Email Account | It has used Powershell to discover email accounts. |
Account Discovery:Email Account | MailSniper can be used to obtain account names from Exchange and Office 365 using the Get-GlobalAddressList cmdlet. |
Account Discovery:Email Account | Ruler can be used to enumerate Exchange users and dump the GAL. |
Account Discovery:Email Account | It used malware to enumerate email settings, including usernames and passwords, from the M.E.Doc application. |
Account Discovery:Email Account | It has used the tool EmailStealer to steal and send lists of e-mail addresses to a remote server. |
Account Discovery:Email Account | TrickBot collects email addresses from Outlook. |
Account Discovery:Cloud Account | AADInternals can enumerate Azure AD users. |
Account Discovery:Cloud Account | It has conducted enumeration of Azure AD accounts. |
Account Discovery:Cloud Account | During C0027, It accessed Azure AD to download bulk lists of group members and to identify privileged users, along with the email addresses and AD attributes. |
Account Discovery:Cloud Account | Pacu can enumerate IAM users, roles, and groups. |
Account Discovery:Cloud Account | ROADTools can enumerate Azure AD users. |
Application Window Discovery | Aria-body has the ability to identify the titles of running windows on a compromised host. |
Application Window Discovery | Attor can obtain application window titles and then determines which windows to perform Screen Capture on. |
Application Window Discovery | Cadelspy has the ability to identify open windows on the compromised host. |
Application Window Discovery | Catchamas obtains application windows titles and then determines which windows to perform Screen Capture on. |
Application Window Discovery | DarkWatchman reports window names along with keylogger information to provide application context. |
Application Window Discovery | The discovery modules used with Duqu can collect information on open windows. |
Application Window Discovery | Flagpro can check the name of the window displayed on the system. |
Application Window Discovery | FunnyDream has the ability to discover application windows via execution of EnumWindows. |
Application Window Discovery | Grandoreiro can identify installed security tools based on window names. |
Application Window Discovery | It has used a PowerShell-based keylogging tool to capture the window title. |
Application Window Discovery | HotCroissant has the ability to list the names of all open windows on the infected host. |
Application Window Discovery | InvisiMole can enumerate windows and child windows on a compromised host. |
Application Window Discovery | Kazuar gathers information about opened windows. |
Application Window Discovery | It malware IndiaIndia obtains and sends to its C2 server the title of the window for each running process. The KilaAlfa keylogger also reports the title of the window in the foreground. |
Application Window Discovery | It saves the window names. |
Application Window Discovery | Metamorfo can enumerate all windows on the victim’s machine. |
Application Window Discovery | NetTraveler reports window names along with keylogger information to provide application context. |
Application Window Discovery | NETWIRE can discover and close windows on controlled systems. |
Application Window Discovery | NightClub can use GetForegroundWindow to enumerate the active window. |
Application Window Discovery | njRAT gathers information about opened windows during the initial infection. |
Application Window Discovery | PLEAD has the ability to list open windows on the compromised host. |
Application Window Discovery | PoisonIvy captures window titles. |
Application Window Discovery | PowerDuke has a command to get text of the current foreground window. |
Application Window Discovery | QakBot has the ability to enumerate windows on a compromised host. |
Application Window Discovery | Remexi has a command to capture active windows on the machine and retrieve window titles. |
Application Window Discovery | ROKRAT can use the GetForegroundWindow and GetWindowText APIs to discover where the user is typing. |
Application Window Discovery | SILENTTRINITY can enumerate the active Window during keylogging through execution of GetActiveWindowTitle. |
Application Window Discovery | SOUNDBITE is capable of enumerating application windows. |
Application Window Discovery | Trojan.Karagany can monitor the titles of open windows to identify specific keywords. |
Application Window Discovery | WINERACK can enumerate active windows. |
Browser Information Discovery | It has collected browser bookmark information to learn more about compromised hosts, obtain personal information about users, and acquire details about internal network resources. |
Browser Information Discovery | Calisto collects information on bookmarks from Google Chrome. |
Browser Information Discovery | It has used type \\c$\Users\\Favorites\Links\Bookmarks bar\Imported From IE*citrix* for bookmark discovery. |
Browser Information Discovery | DarkWatchman can retrieve browser history. |
Browser Information Discovery | Dtrack can retrieve browser history. |
Browser Information Discovery | Empire has the ability to gather browser data such as bookmarks and visited sites. |
Browser Information Discovery | It has used Google Chrome bookmarks to identify internal resources and assets. |
Browser Information Discovery | Lizar can retrieve browser history and database files. |
Browser Information Discovery | It retrieves the user profile data (e.g., browsers) from Chrome and Firefox browsers. |
Browser Information Discovery | Mafalda can collect the contents of the %USERPROFILE%\AppData\Local\Google\Chrome\User Data\LocalState file. |
Browser Information Discovery | MobileOrder has a command to upload to its C2 server victim browser bookmarks. |
Browser Information Discovery | PowerLess has a browser info stealer module that can read Chrome and Edge browser database files. |
Browser Information Discovery | SUGARDUMP has collected browser bookmark and history information. |
Cloud Infrastructure Discovery | Pacu can enumerate AWS infrastructure, such as EC2 instances. |
Cloud Service Discovery | AADInternals can enumerate information about a variety of cloud services, such as Office 365 and Sharepoint instances or OpenID Configurations. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.