prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Peripheral Device Discovery | MoonWind obtains the number of removable drives from the victim. |
Peripheral Device Discovery | NightClub has the ability to monitor removable drives. |
Peripheral Device Discovery | njRAT will attempt to detect if the victim system has a camera during the initial infection. njRAT can also detect any removable drives connected to the system. |
Peripheral Device Discovery | ObliqueRAT can discover pluggable/removable drives to extract files from. |
Peripheral Device Discovery | It has used tools to identify if a mouse is connected to a targeted system. |
Peripheral Device Discovery | During Operation CuckooBees, the threat actors used the fsutil fsinfo drives command as part of their advanced reconnaissance. |
Peripheral Device Discovery | During Operation Wocao, threat actors discovered removable disks attached to a system. |
Peripheral Device Discovery | A module in Prikormka collects information on available printers and disk drives. |
Peripheral Device Discovery | QakBot can identify peripheral devices on targeted systems. |
Peripheral Device Discovery | QuietSieve can identify and search removable drives for specific file name extensions. |
Peripheral Device Discovery | Ragnar Locker may attempt to connect to removable drives and mapped network drives. |
Peripheral Device Discovery | Ramsay can scan for removable media which may contain documents for collection. |
Peripheral Device Discovery | It can obtain a list of smart card readers attached to the victim. |
Peripheral Device Discovery | SharpDisco has dropped a plugin to monitor external drives to C:\Users\Public\It3.exe. |
Peripheral Device Discovery | Stuxnet enumerates removable drives for infection. |
Peripheral Device Discovery | SVCReady can check for the number of devices plugged into an infected host. |
Peripheral Device Discovery | T9000 searches through connected drives for removable storage devices. |
Peripheral Device Discovery | TajMahal has the ability to identify connected Apple devices. |
Peripheral Device Discovery | It has searched for attached VGA devices using lspci. |
Peripheral Device Discovery | Turian can scan for removable media to collect data. |
Peripheral Device Discovery | It has used fsutil fsinfo drives to list connected drives. |
Peripheral Device Discovery | USBferry can check for connected USB devices. |
Peripheral Device Discovery | USBStealer monitors victims for insertion of removable drives. When dropped onto a second victim, it also enumerates drives connected to the system. |
Peripheral Device Discovery | WannaCry contains a thread that will attempt to scan for new attached drives every few seconds. If one is identified, it will encrypt the files on the attached device. |
Peripheral Device Discovery | WastedLocker can enumerate removable drives prior to the encryption process. |
Peripheral Device Discovery | Zebrocy enumerates information about connected storage devices. |
Permission Groups Discovery | It has a tool that can enumerate the permissions associated with Windows groups. |
Permission Groups Discovery | Carbon uses the net group command. |
Permission Groups Discovery | It has enumerated all users and roles from a victim's main treasury system. |
Permission Groups Discovery | IcedID has the ability to identify Workgroup membership. |
Permission Groups Discovery | MURKYTOP has the capability to retrieve information about groups. |
Permission Groups Discovery | ShimRatReporter gathered the local privileges for the infected host. |
Permission Groups Discovery | Siloscape checks for Kubernetes node permissions. |
Permission Groups Discovery | During the SolarWinds Compromise, It used the Get-ManagementRoleAssignment PowerShell cmdlet to enumerate Exchange management role assignments through an Exchange Management Shell. |
Permission Groups Discovery | It has used TinyMet to enumerate members of privileged groups. It has also run net group /domain. |
Permission Groups Discovery | TrickBot can identify the groups the user on a compromised host belongs to. |
Permission Groups Discovery:Local Groups | It actors used the following command following exploitation of a machine with LOWBALL malware to list local groups: net localgroup administrator >> %temp%\download |
Permission Groups Discovery:Local Groups | BloodHound can collect information about local groups and members. |
Permission Groups Discovery:Local Groups | During C0015, the threat actors used the command net localgroup "adminstrator" to identify accounts with local administrator rights. |
Permission Groups Discovery:Local Groups | Caterpillar WebShell can obtain a list of local groups of users from a system. |
Permission Groups Discovery:Local Groups | It has used net localgroup administrators to identify accounts with local administrative rights. |
Permission Groups Discovery:Local Groups | Cobalt Strike can use net localgroup to list local groups on a system. |
Permission Groups Discovery:Local Groups | Emissary has the capability to execute the command net localgroup administrators. |
Permission Groups Discovery:Local Groups | Epic gathers information on local group names. |
Permission Groups Discovery:Local Groups | Flagpro has been used to execute the net localgroup administrators command on a targeted system. |
Permission Groups Discovery:Local Groups | FlawedAmmyy enumerates the privilege level of the victim during the initial infection. |
Permission Groups Discovery:Local Groups | Helminth has checked the local administrators group. |
Permission Groups Discovery:Local Groups | It has run net localgroup to enumerate local groups. |
Permission Groups Discovery:Local Groups | JPIN can obtain the permissions of the victim user. |
Permission Groups Discovery:Local Groups | Kazuar gathers information about local groups and members. |
Permission Groups Discovery:Local Groups | Kwampirs collects a list of users belonging to the local users and administrators groups with the commands net localgroup administrators and net localgroup users. |
Permission Groups Discovery:Local Groups | Commands such as net group and net localgroup can be used in Net to gather information about and manipulate groups. |
Permission Groups Discovery:Local Groups | It has used net localgroup administrators to find local administrators on compromised systems. |
Permission Groups Discovery:Local Groups | During Operation CuckooBees, the threat actors used the net group command as part of their advanced reconnaissance. |
Permission Groups Discovery:Local Groups | During Operation Wocao, threat actors used the command net localgroup administrators to list all administrators part of a local group. |
Permission Groups Discovery:Local Groups | OSInfo has enumerated the local administrators group. |
Permission Groups Discovery:Local Groups | PoshC2 contains modules, such as Get-LocAdm for enumerating permission groups. |
Permission Groups Discovery:Local Groups | POWRUNER may collect local group information by running net localgroup administrators or a series of other commands on a victim. |
Permission Groups Discovery:Local Groups | QakBot can use net localgroup to enable discovery of local groups. |
Permission Groups Discovery:Local Groups | SILENTTRINITY can obtain a list of local groups and members. |
Permission Groups Discovery:Local Groups | Sys10 collects the group name of the logged-in user and sends it to the C2. |
Permission Groups Discovery:Local Groups | It has used the ShowLocalGroupDetails command to identify administrator, user, and guest accounts on a compromised host. |
Permission Groups Discovery:Local Groups | It has used net localgroup and net localgroup Administrators to enumerate group information, including members of the local administrators group. |
Permission Groups Discovery:Local Groups | It has run net localgroup administrators in compromised environments to enumerate accounts. |
Permission Groups Discovery:Domain Groups | AdFind can enumerate domain groups. |
Permission Groups Discovery:Domain Groups | BADHATCH can use net.exe group "domain admins" /domain to identify Domain Administrators. |
Permission Groups Discovery:Domain Groups | BlackCat can determine if a user on a compromised host has domain admin privileges. |
Permission Groups Discovery:Domain Groups | BloodHound can collect information about domain groups and members. |
Permission Groups Discovery:Domain Groups | Brute Ratel C4 can use net group for discovery on targeted domains. |
Permission Groups Discovery:Domain Groups | During C0015, the threat actors use the command net group "domain admins" /dom to enumerate domain groups. |
Permission Groups Discovery:Domain Groups | Cobalt Strike can identify targets by querying account groups on a domain contoller. |
Permission Groups Discovery:Domain Groups | CrackMapExec can gather the user accounts within domain groups. |
Permission Groups Discovery:Domain Groups | It has used batch scripts to enumerate administrators and users in the domain. |
Permission Groups Discovery:Domain Groups | dsquery can be used to gather information on permission groups within a domain. |
Permission Groups Discovery:Domain Groups | Egregor can conduct Active Directory reconnaissance using tools such as Sharphound or AdFind. |
Permission Groups Discovery:Domain Groups | It has used the command net group "domain admins" /domain to enumerate domain groups. |
Permission Groups Discovery:Domain Groups | GRIFFON has used a reconnaissance module that can be used to retrieve Windows domain membership information. |
Permission Groups Discovery:Domain Groups | Helminth has checked for the domain admin group and Exchange Trusted Subsystem groups using the commands net group Exchange Trusted Subsystem /domain and net group domain admins /domain. |
Permission Groups Discovery:Domain Groups | It has used specific malware modules to gather domain membership. |
Permission Groups Discovery:Domain Groups | It performs discovery of permission groups net group /domain. |
Permission Groups Discovery:Domain Groups | Kwampirs collects a list of domain groups with the command net localgroup /domain. |
Permission Groups Discovery:Domain Groups | It has used the AD Explorer tool to enumerate groups on a victim's network. |
Permission Groups Discovery:Domain Groups | Commands such as net group /domain can be used in Net to gather information about and manipulate groups. |
Permission Groups Discovery:Domain Groups | It has used net group /domain, net group "domain admins" /domain, and net group "Exchange Trusted Subsystem" /domain to find domain group permission settings. |
Permission Groups Discovery:Domain Groups | OSInfo specifically looks for Domain Admins and power users within the domain. |
Permission Groups Discovery:Domain Groups | POWRUNER may collect domain group information by running net group /domain or a series of other commands on a victim. |
Permission Groups Discovery:Domain Groups | REvil can identify the domain membership of a compromised host. |
Permission Groups Discovery:Domain Groups | SILENTTRINITY can use System.DirectoryServices namespace to retrieve domain group information. |
Permission Groups Discovery:Domain Groups | During the SolarWinds Compromise, It used AdFind to enumerate domain groups. |
Permission Groups Discovery:Domain Groups | SoreFang can enumerate domain groups by executing net.exe group /domain. |
Permission Groups Discovery:Domain Groups | It has used net group "Domain Admins" /domain to identify domain administrators. |
Permission Groups Discovery:Domain Groups | It has run net group in compromised environments to discover domain groups. |
Permission Groups Discovery:Domain Groups | WellMess can identify domain group membership for the current user. |
Permission Groups Discovery:Cloud Groups | AADInternals can enumerate Azure AD groups. |
Permission Groups Discovery:Cloud Groups | During C0027, It accessed Azure AD to download bulk lists of group members and their Active Directory attributes. |
Permission Groups Discovery:Cloud Groups | Pacu can enumerate IAM permissions. |
Permission Groups Discovery:Cloud Groups | ROADTools can enumerate Azure AD groups. |
Process Discovery | 4H RAT has the capability to obtain a listing of running processes (including loaded modules). |
Process Discovery | ADVSTORESHELL can list running processes. |
Process Discovery | Agent Tesla can list the current running processes on the system. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.