prompt
stringclasses
508 values
procedure
stringlengths
20
478
Process Discovery
It has used tasklist to enumerate processes and find a specific string.
Process Discovery
AppleSeed can enumerate the current process on a compromised host.
Process Discovery
It gathered a list of running processes on the system using tasklist /v.
Process Discovery
An It loader Trojan will enumerate the victim's processes searching for explorer.exe if its current process does not have necessary permissions.
Process Discovery
It has a tool that can list out currently running processes.
Process Discovery
It's Freenki malware lists running processes using the Microsoft Windows API.
Process Discovery
It leveraged Sysmon to understand the processes, services in the organization.
Process Discovery
Aria-body has the ability to enumerate loaded modules for a process..
Process Discovery
Astaroth searches for different processes on the system.
Process Discovery
AsyncRAT can examine running processes to determine if a debugger is present.
Process Discovery
Avaddon has collected information about running processes.
Process Discovery
Avenger has the ability to use Tasklist to identify running processes.
Process Discovery
AvosLocker has discovered system processes by calling RmGetList.
Process Discovery
Azorult can collect a list of running processes by calling CreateToolhelp32Snapshot.
Process Discovery
Babuk has the ability to check running processes on a targeted system.
Process Discovery
BabyShark has executed the tasklist command.
Process Discovery
Backdoor.Oldrea collects information about running processes.
Process Discovery
BACKSPACE may collect information about running processes.
Process Discovery
Bad Rabbit can enumerate all running processes to compare hashes.
Process Discovery
BADHATCH can retrieve a list of running processes from a compromised machine.
Process Discovery
Bankshot identifies processes and collects the process ids.
Process Discovery
Bazar can identity the current process on a compromised host.
Process Discovery
BBSRAT can list running processes.
Process Discovery
BISCUIT has a command to enumerate running processes and identify their owners.
Process Discovery
Bisonal can obtain a list of running processes on the victim’s machine.
Process Discovery
BLACKCOFFEE has the capability to discover processes.
Process Discovery
BlackEnergy has gathered a process list by using Tasklist.exe.
Process Discovery
BLUELIGHT can collect process filenames and SID authority level.
Process Discovery
Bonadan can use the ps command to discover other cryptocurrency miners active on the system.
Process Discovery
Brave Prince lists the running processes.
Process Discovery
Brute Ratel C4 can enumerate all processes and locate specific process IDs (PIDs).
Process Discovery
Bumblebee can identify processes associated with analytical tools.
Process Discovery
Bundlore has used the ps command to list processes.
Process Discovery
During C0015, the threat actors used the tasklist /s command as well as taskmanager to obtain a list of running processes.
Process Discovery
CaddyWiper can obtain a list of current processes.
Process Discovery
Cannon can obtain a list of processes running on the system.
Process Discovery
It lists running processes.
Process Discovery
Carberp has collected a list of running processes.
Process Discovery
Carbon can list the processes on the victim’s machine.
Process Discovery
Cardinal RAT contains watchdog functionality that ensures its process is always running, else spawns a new instance.
Process Discovery
Caterpillar WebShell can gather a list of processes running on the machine.
Process Discovery
CharmPower has the ability to list running processes through the use of tasklist.
Process Discovery
ChChes collects its process identifier (PID) on the victim.
Process Discovery
It has used tasklist to enumerate processes.
Process Discovery
Clambling can enumerate processes on a targeted system.
Process Discovery
Clop can enumerate all processes on the victim's machine.
Process Discovery
Cobalt Strike's Beacon payload can collect information on process details.
Process Discovery
Comnie uses the tasklist to view running processes on the victim’s machine.
Process Discovery
Conti can enumerate through all open processes to search for any that have the string "sql" in their process name.
Process Discovery
Crimson contains a command to list processes.
Process Discovery
Cuba can enumerate processes running on a victim's machine.
Process Discovery
Cyclops Blink can enumerate the process it is currently running under.
Process Discovery
Dacls can collect data on running and parent processes.
Process Discovery
DarkComet can list active processes running on the victim’s machine.
Process Discovery
It malware can collect a list of running processes on a system.
Process Discovery
DarkTortilla can enumerate a list of running processes on a compromised system.
Process Discovery
It uses the Microsoft Tasklist utility to list processes running on systems.
Process Discovery
Derusbi collects current and parent process IDs.
Process Discovery
Diavol has used CreateToolhelp32Snapshot, Process32First, and Process32Next API calls to enumerate the running processes in the system.
Process Discovery
Doki has searched for the current process’s PID.
Process Discovery
Donut includes subprojects that enumerate and identify information about Process Injection candidates.
Process Discovery
down_new has the ability to list running processes on a compromised host.
Process Discovery
DRATzarus can enumerate and examine running processes to determine if a debugger is present.
Process Discovery
Dtrack’s dropper can list all running processes.
Process Discovery
The discovery modules used with Duqu can collect information on process details.
Process Discovery
DustySky collects information about running processes from victims.
Process Discovery
It has used Tasklist to obtain information from a compromised host.
Process Discovery
EKANS looks for processes from a hard-coded list.
Process Discovery
Elise enumerates processes via the tasklist command.
Process Discovery
ELMER is capable of performing process listings.
Process Discovery
Emotet has been observed enumerating local processes.
Process Discovery
Empire can find information about processes running on local and remote systems.
Process Discovery
Epic uses the tasklist /v command to obtain a list of processes.
Process Discovery
EvilBunny has used EnumProcesses() to identify how many process are running in the environment.
Process Discovery
FatDuke can list running processes on the localhost.
Process Discovery
FELIXROOT collects a list of running processes.
Process Discovery
Final1stspy obtains a list of running processes.
Process Discovery
FinFisher checks its parent process for indications that it is running in a sandbox setup.
Process Discovery
Flagpro has been used to run the tasklist command on a compromised system.
Process Discovery
FoggyWeb's loader can enumerate all Common Language Runtimes (CLRs) and running Application Domains in the compromised AD FS server's Microsoft.IdentityServer.ServiceHost.exe process.
Process Discovery
FrameworkPOS can enumerate and exclude selected processes on a compromised host to speed execution of memory scraping.
Process Discovery
During Frankenstein, the threat actors used Empire to obtain a list of all running processes.
Process Discovery
FruitFly has the ability to list processes on the system.
Process Discovery
FunnyDream has the ability to discover processes, including Bka.exe and BkavUtil.exe.
Process Discovery
During FunnyDream, the threat actors used Tasklist on targeted systems.
Process Discovery
Fysbis can collect information about running processes.
Process Discovery
It has used tools to enumerate processes on target hosts including Process Explorer.
Process Discovery
Gelsemium can enumerate running processes.
Process Discovery
GeminiDuke collects information on running processes and environment variables from the victim.
Process Discovery
Get2 has the ability to identify running processes on an infected host.
Process Discovery
gh0st RAT has the capability to list processes.
Process Discovery
Gold Dragon checks the running processes on the victim’s machine.
Process Discovery
Goopy has checked for the Google Updater process to ensure Goopy was loaded properly.
Process Discovery
Grandoreiro can identify installed security tools based on process names.
Process Discovery
GravityRAT lists the running processes on the system.
Process Discovery
It has used tasklist to enumerate processes.
Process Discovery
HALFBAKED can obtain information about running processes on the victim.
Process Discovery
HELLOKITTY can search for specific processes to terminate.
Process Discovery
Helminth has used Tasklist to get information on processes.
Process Discovery
It has enumerated processes on targeted systems.