prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Network Share Discovery | AvosLocker has enumerated shared drives on a compromised network. |
Network Share Discovery | Babuk has the ability to enumerate network shares. |
Network Share Discovery | Bad Rabbit enumerates open SMB shares on internal victim networks. |
Network Share Discovery | BADHATCH can check a user's access to the C$ share on a compromised machine. |
Network Share Discovery | Bazar can enumerate shared drives on the domain. |
Network Share Discovery | BitPaymer can search for network shares on the domain or workgroup using net view . |
Network Share Discovery | BlackCat has the ability to discover network shares on compromised networks. |
Network Share Discovery | During C0015, the threat actors executed the PowerView ShareFinder module to identify open shares. |
Network Share Discovery | It has used net share and net view to identify network shares of interest. |
Network Share Discovery | Clambling has the ability to enumerate network shares. |
Network Share Discovery | Clop can enumerate network shares. |
Network Share Discovery | Cobalt Strike can query shared drives on the local system. |
Network Share Discovery | Conti can enumerate remote open SMB network shares using NetShareEnum(). |
Network Share Discovery | CrackMapExec can enumerate the shared folders and associated permissions for a targeted network. |
Network Share Discovery | Cuba can discover shared resources using the NetShareEnum API call. |
Network Share Discovery | It scanned the network for public shared folders. |
Network Share Discovery | DEATHRANSOM has the ability to use loop operations to enumerate network resources. |
Network Share Discovery | Diavol has a ENMDSKS command to enumerates available network shares. |
Network Share Discovery | It has identified and browsed file servers in the victim network, sometimes , viewing files pertaining to ICS or Supervisory Control and Data Acquisition (SCADA) systems. |
Network Share Discovery | Emotet has enumerated non-hidden network shares using WNetEnumResourceW. |
Network Share Discovery | Empire can find shared drives on the local system. |
Network Share Discovery | It has executed net view commands for enumeration of open shares on compromised machines. |
Network Share Discovery | FIVEHANDS can enumerate network shares and mounted drives on a network. |
Network Share Discovery | Flagpro has been used to execute net view to discover mapped network shares. |
Network Share Discovery | HELLOKITTY has the ability to enumerate network resources. |
Network Share Discovery | InvisiMole can gather network share information. |
Network Share Discovery | Koadic can scan local network for open SMB. |
Network Share Discovery | KOPILUWAK can use netstat and Net to discover network shares. |
Network Share Discovery | Kwampirs collects a list of network shares with the command net share. |
Network Share Discovery | MURKYTOP has the capability to retrieve information about shares on remote hosts. |
Network Share Discovery | The net view \remotesystem and net share commands in Net can be used to find shared drives and directories on remote and local systems respectively. |
Network Share Discovery | Olympic Destroyer will attempt to enumerate mapped network shares to later attempt to wipe all files on those shares. |
Network Share Discovery | During Operation CuckooBees, the threat actors used the net share command as part of their advanced reconnaissance. |
Network Share Discovery | During Operation Wocao, threat actors discovered network disks mounted to the system using netstat. |
Network Share Discovery | OSInfo discovers shares on the network |
Network Share Discovery | PlugX has a module to enumerate network shares. |
Network Share Discovery | Pupy can list local and remote shared drives and folders over SMB. |
Network Share Discovery | QakBot can use net share to identify network shares for use in lateral movement. |
Network Share Discovery | QuietSieve can identify and search networked drives for specific file name extensions. |
Network Share Discovery | Ramsay can scan for network drives which may contain documents for collection. |
Network Share Discovery | Royal can enumerate the shared resources of a given IP addresses using the API call NetShareEnum. |
Network Share Discovery | Sardonic has the ability to execute the net view command. |
Network Share Discovery | ShimRat can enumerate connected drives for infected host machines. |
Network Share Discovery | SILENTTRINITY can enumerate shares on a compromised host. |
Network Share Discovery | It listed remote shared drives that were accessible from a victim. |
Network Share Discovery | Stuxnet enumerates the directories of a network resource. |
Network Share Discovery | It has used tools such as NBTscan to enumerate network shares. |
Network Share Discovery | TrickBot module shareDll/mshareDll discovers network shares via the WNetOpenEnumA API. |
Network Share Discovery | It used netview to scan target systems for shared resources. |
Network Share Discovery | WastedLocker can identify network adjacent and accessible drives. |
Network Share Discovery | WhisperGate can enumerate connected remote logical drives. |
Network Share Discovery | It has used the "net view" command to locate mapped network shares. |
Network Share Discovery | Zebrocy identifies network drives when they are added to victim systems. |
Network Sniffing | During the 2015 Ukraine Electric Power Attack, It used BlackEnergy’s network sniffer module to discover user credentials being sent over the network between the local LAN and the power grid’s industrial control systems. |
Network Sniffing | It deployed the open source tool Responder to conduct NetBIOS Name Service poisoning, which captured usernames and hashed passwords that allowed access to legitimate credentials. It close-access teams have used Wi-Fi pineapples to intercept Wi-Fi signals and user credentials. |
Network Sniffing | It has used SniffPass to collect credentials by sniffing network traffic. |
Network Sniffing | It used network sniffing to obtain login data. |
Network Sniffing | Emotet has been observed to hook network APIs to monitor network traffic. |
Network Sniffing | Empire can be used to conduct packet captures on target hosts. |
Network Sniffing | FoggyWeb can configure custom listeners to passively monitor all incoming HTTP GET and POST requests sent to the AD FS server from the intranet/internet and intercept HTTP requests that match the custom URI patterns defined by the actor. |
Network Sniffing | Impacket can be used to sniff network traffic via an interface or raw socket. |
Network Sniffing | It has used the Nirsoft SniffPass network sniffer to obtain passwords sent over non-secure protocols. |
Network Sniffing | MESSAGETAP uses the libpcap library to listen to all traffic and parses network protocols starting with Ethernet and IP layers. It continues parsing protocol layers including SCTP, SCCP, and TCAP and finally extracts SMS message data and routing metadata. |
Network Sniffing | NBTscan can dump and print whole packet content. |
Network Sniffing | Penquin can sniff network traffic to look for packets matching specific conditions. |
Network Sniffing | PoshC2 contains a module for taking packet captures on compromised hosts. |
Network Sniffing | Regin appears to have functionality to sniff for credentials passed over HTTP, SMTP, and SMB. |
Network Sniffing | Responder captures hashes and credentials that are sent to the system after the name services have been poisoned. |
Network Sniffing | It has used intercepter-NG to sniff passwords in network traffic. |
Password Policy Discovery | BloodHound can collect password policy information on the target environment. |
Password Policy Discovery | It has used the NtdsAudit utility to collect information related to accounts and passwords. |
Password Policy Discovery | CrackMapExec can discover the password policies applied to the target system. |
Password Policy Discovery | Kwampirs collects password policy information with the command net accounts. |
Password Policy Discovery | The net accounts and net accounts /domain commands with Net can be used to obtain password policy information. |
Password Policy Discovery | It has used net.exe in a script with net accounts /domain to find the password policy of a domain. |
Password Policy Discovery | During Operation CuckooBees, the threat actors used the net accounts command as part of their advanced reconnaissance. |
Password Policy Discovery | PoshC2 can use Get-PassPol to enumerate the domain password policy. |
Password Policy Discovery | It has used net accounts and net accounts /domain to acquire password policy information. |
Peripheral Device Discovery | ADVSTORESHELL can list connected devices. |
Peripheral Device Discovery | It uses a module to receive a notification every time a USB mass storage device is inserted into a victim. |
Peripheral Device Discovery | It has a Bluetooth device harvester, which uses Windows Bluetooth APIs to find information on connected Bluetooth devices. |
Peripheral Device Discovery | Attor has a plugin that collects information about inserted storage devices, modems, and phone devices. |
Peripheral Device Discovery | It has used an executable to detect removable media, such as USB flash drives. |
Peripheral Device Discovery | BADNEWS checks for new hard drives on the victim, such as USB devices, by listening for the WM_DEVICECHANGE window message. |
Peripheral Device Discovery | Bandook can detect USB devices. |
Peripheral Device Discovery | BlackEnergy can gather very specific information about attached USB devices, to include device instance ID and drive geometry. |
Peripheral Device Discovery | Cadelspy has the ability to steal information about printers and the documents sent to printers. |
Peripheral Device Discovery | Crimson has the ability to discover pluggable/removable drives to extract files from. |
Peripheral Device Discovery | Crutch can monitor for removable drives being plugged into the compromised machine. |
Peripheral Device Discovery | DarkWatchman can list signed PnP drivers for smartcard readers. |
Peripheral Device Discovery | DustySky can detect connected USB devices. |
Peripheral Device Discovery | It has used tools with the functionality to search for specific information about the attached hard drive that could be used to identify and overwrite the firmware. |
Peripheral Device Discovery | Ferocious can run GET.WORKSPACE in Microsoft Excel to check if a mouse is present. |
Peripheral Device Discovery | FlawedAmmyy will attempt to detect if a usable smart card is current inserted into a card reader. |
Peripheral Device Discovery | The FunnyDream FilepakMonitor component can detect removable drive insertion. |
Peripheral Device Discovery | It tools have contained an application to check performance of USB flash drives. It has also used malware to scan for removable drives. |
Peripheral Device Discovery | Heyoka Backdoor can identify removable media attached to victim's machines. |
Peripheral Device Discovery | jRAT can map UPnP ports. |
Peripheral Device Discovery | It detects the insertion of new devices by listening for the WM_DEVICECHANGE window message. |
Peripheral Device Discovery | Mongall can identify removable media attached to compromised hosts. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.