prompt
stringclasses
508 values
procedure
stringlengths
20
478
Cloud Service Discovery
Pacu can enumerate AWS services, such as CloudTrail and CloudWatch.
Cloud Service Discovery
ROADTools can enumerate Azure AD applications and service principals.
Cloud Storage Object Discovery
Pacu can enumerate AWS storage services, such as S3 buckets and Elastic Block Store volumes.
Cloud Storage Object Discovery
Peirates can list AWS S3 buckets.
Container and Resource Discovery
Hildegard has used masscan to search for kubelets and the kubelet API for additional running containers.
Container and Resource Discovery
Peirates can enumerate Kubernetes pods in a given namespace.
Container and Resource Discovery
It has checked for running containers with docker ps and for specific container names with docker inspect. It has also searched for Kubernetes pods running in a local network.
Debugger Evasion
AsyncRAT can use the CheckRemoteDebuggerPresent function to detect the presence of a debugger.
Debugger Evasion
The Black Basta dropper can check system flags, CPU registers, CPU instructions, process timing, system libraries, and APIs to determine if a debugger is present.
Debugger Evasion
Bumblebee can search for tools used in static analysis.
Debugger Evasion
DarkTortilla can detect debuggers by using functions such as DebuggerIsAttached and DebuggerIsLogging. DarkTortilla can also detect profilers by verifying the COR_ENABLE_PROFILING environment variable is present and active.
Debugger Evasion
DRATzarus can use IsDebuggerPresent to detect whether a debugger is present on a victim.
Debugger Evasion
Mafalda can search for debugging tools on a compromised host.
Debugger Evasion
During Operation Dream Job, It used tools that used the IsDebuggerPresent call to detect debuggers.
Debugger Evasion
ROKRAT can check for debugging tools.
Debugger Evasion
Saint Bot has used is_debugger_present as part of its environmental checks.
Debugger Evasion
ThiefQuest uses a function named is_debugging to perform anti-debugging logic. The function invokes sysctl checking the returned value of P_TRACED. ThiefQuest also calls ptrace with the PTRACE_DENY_ATTACH flag to prevent debugging.
Device Driver Discovery
HOPLIGHT can enumerate device drivers located in the registry at HKLM\Software\WBEM\WDM.
Device Driver Discovery
Remsec has a plugin to detect active drivers of some security products.
Domain Trust Discovery
AdFind can gather information about organizational units (OUs) and domain trusts from Active Directory.
Domain Trust Discovery
BADHATCH can use nltest.exe /domain_trusts to discover domain trust relationships on a compromised machine.
Domain Trust Discovery
Bazar can use Nltest tools to obtain information about the domain.
Domain Trust Discovery
BloodHound has the ability to map domain trusts and identify misconfigurations for potential abuse.
Domain Trust Discovery
Brute Ratel C4 can use LDAP queries and nltest /domain_trusts for domain trust discovery.
Domain Trust Discovery
During C0015, the threat actors used the command nltest /domain_trusts /all_trusts to enumerate domain trusts.
Domain Trust Discovery
It has nltest /domain_trusts to identify domain trust relationships.
Domain Trust Discovery
dsquery can be used to gather information on domain trusts with dsquery * -filter "(objectClass=trustedDomain)" -attr *.
Domain Trust Discovery
It has used Nltest to obtain information about domain controllers.
Domain Trust Discovery
Empire has modules for enumerating domain trusts.
Domain Trust Discovery
It has retrieved a list of trusted domains by using nltest.exe /domain_trusts.
Domain Trust Discovery
It has used a web shell to execute nltest /trusted_domains to identify trust relationships.
Domain Trust Discovery
Nltest may be used to enumerate trusted domains by using commands such as nltest /domain_trusts.
Domain Trust Discovery
PoshC2 has modules for enumerating domain trusts.
Domain Trust Discovery
PowerSploit has modules such as Get-NetDomainTrust and Get-NetForestTrust to enumerate domain and forest trusts.
Domain Trust Discovery
QakBot can run nltest /domain_trusts /all_trusts for domain trust discovery.
Domain Trust Discovery
Rubeus can gather information about domain trusts.
Domain Trust Discovery
During the SolarWinds Compromise, It used the Get-AcceptedDomain PowerShell cmdlet to enumerate accepted domains through an Exchange Management Shell. They also used AdFind to enumerate domains and to discover trust between federated domains.
Domain Trust Discovery
TrickBot can gather information about domain trusts by utilizing Nltest.
File and Directory Discovery
3PARA RAT has a command to retrieve metadata for files on disk as well as a command to list the current working directory.
File and Directory Discovery
4H RAT has the capability to obtain file and directory listings.
File and Directory Discovery
Action RAT has the ability to collect drive and file information on an infected machine.
File and Directory Discovery
It actors used the following commands after exploiting a machine with LOWBALL malware to obtain information about files and directories: dir c:\ >> %temp%\download dir "c:\Documents and Settings" >> %temp%\download dir "c:\Program Files\" >> %temp%\download dir d:\ >> %temp%\download
File and Directory Discovery
ADVSTORESHELL can list files and directories.
File and Directory Discovery
Amadey has searched for folders associated with antivirus software.
File and Directory Discovery
It has run scripts to identify file formats including Microsoft Word.
File and Directory Discovery
AppleSeed has the ability to search for .txt, .ppt, .hwp, .pdf, and .doc files in specified directories.
File and Directory Discovery
It can list files information for specific directories.
File and Directory Discovery
It has used Forfiles to locate PDF, Excel, and Word documents during collection. The group also searched a compromised DCCC computer for specific terms.
File and Directory Discovery
It has a tool that looks for files and directories on the local file system.
File and Directory Discovery
It's backdoor possesses the capability to list files and directories on a machine.
File and Directory Discovery
It have enumerated files and directories, or searched in specific locations within a compromised host.
File and Directory Discovery
It has used tools with the ability to search for files on a compromised host.
File and Directory Discovery
It has executed file /bin/pwd on exploited victims, perhaps to return architecture related information.
File and Directory Discovery
Aria-body has the ability to gather metadata from a file and to search for file and directory names.
File and Directory Discovery
Attor has a plugin that enumerates files with specific extensions on all hard disk drives and stores file information in encrypted log files.
File and Directory Discovery
AuditCred can search through folders and files on the system.
File and Directory Discovery
AutoIt backdoor is capable of identifying documents on the victim with the following extensions: .doc; .pdf, .csv, .ppt, .docx, .pst, .xls, .xlsx, .pptx, and .jpeg.
File and Directory Discovery
Avaddon has searched for specific files prior to encryption.
File and Directory Discovery
Avenger has the ability to browse files in directories such as Program Files and the Desktop.
File and Directory Discovery
AvosLocker has searched for files and directories on a compromised network.
File and Directory Discovery
Azorult can recursively search for files in folders and collects files from the desktop with certain extensions.
File and Directory Discovery
Babuk has the ability to enumerate files on a targeted system.
File and Directory Discovery
BabyShark has used dir to search for "programfiles" and "appdata".
File and Directory Discovery
BackConfig has the ability to identify folders and files related to previous infections.
File and Directory Discovery
Backdoor.Oldrea collects information about available drives, default browser, desktop file list, My Documents, Internet history, program files, and root of available drives. It also searches for ICS-related software files.
File and Directory Discovery
BACKSPACE allows adversaries to search for files.
File and Directory Discovery
BADFLICK has searched for files on the infected host.
File and Directory Discovery
BADNEWS identifies files with certain extensions from USB devices, then copies them to a predefined directory.
File and Directory Discovery
BadPatch searches for files with specific file extensions.
File and Directory Discovery
Bandook has a command to list files on a system.
File and Directory Discovery
Bankshot searches for files on the victim's machine.
File and Directory Discovery
Bazar can enumerate the victim's desktop.
File and Directory Discovery
BBSRAT can list file and directory information.
File and Directory Discovery
Bisonal can retrieve a file listing from the system.
File and Directory Discovery
Black Basta can enumerate specific files for encryption.
File and Directory Discovery
BlackCat can enumerate files for encryption.
File and Directory Discovery
BLACKCOFFEE has the capability to enumerate files.
File and Directory Discovery
BlackEnergy gathers a list of installed apps from the uninstall program Registry. It also gathers registered mail, browser, and instant messaging clients from the Registry. BlackEnergy has searched for given file types.
File and Directory Discovery
BlackMould has the ability to find files on the targeted system.
File and Directory Discovery
BLINDINGCAN can search, read, write, move, and execute files.
File and Directory Discovery
BLUELIGHT can enumerate files and collect associated metadata.
File and Directory Discovery
BoomBox can search for specific files and directories on a machine.
File and Directory Discovery
BoxCaon has searched for files on the system, such as documents located in the desktop folder.
File and Directory Discovery
Brave Prince gathers file and directory information from the victim’s machine.
File and Directory Discovery
It has collected a list of files from the victim and uploaded it to its C2 server, and then created a new list of specific files to steal.
File and Directory Discovery
During C0015, the threat actors conducted a file listing discovery against multiple hosts to ensure locker encryption was successful.
File and Directory Discovery
CaddyWiper can enumerate all files and directories on a compromised host.
File and Directory Discovery
Cannon can obtain victim drive information as well as a list of folders in C:\Program Files.
File and Directory Discovery
Cardinal RAT checks its current working directory upon execution and also contains watchdog functionality that ensures its executable is located in the correct path (else it will rewrite the payload).
File and Directory Discovery
Caterpillar WebShell can search for files in directories.
File and Directory Discovery
ccf32 can parse collected files to identify specific file extensions.
File and Directory Discovery
CharmPower can enumerate drives and list the contents of the C: drive on a victim's computer.
File and Directory Discovery
ChChes collects the victim's %TEMP% directory path and version of Internet Explorer.
File and Directory Discovery
It has utilized multiple commands to identify data of interest in file and directory listings.
File and Directory Discovery
China Chopper's server component can list directory contents.
File and Directory Discovery
An older version of CHOPSTICK has a module that monitors all mounted volumes for files with the extensions .doc, .docx, .pgp, .gpg, .m2f, or .m2o.
File and Directory Discovery
Clambling can browse directories on a compromised host.
File and Directory Discovery
Clop has searched folders and subfolders for files to encrypt.
File and Directory Discovery
cmd can be used to find files and directories with native functionality such as dir commands.
File and Directory Discovery
Cobalt Strike can explore files on a compromised system.