prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Remote System Discovery | It has used network scanning and enumeration tools, including Ping. |
Remote System Discovery | Kinsing has used a script to parse files like /etc/hosts and SSH known_hosts to discover remote systems. |
Remote System Discovery | Kwampirs collects a list of available servers with the command net view. |
Remote System Discovery | It used Microsoft’s Sysinternals tools to gather detailed information about remote systems. |
Remote System Discovery | It has used Ping for discovery on targeted networks. |
Remote System Discovery | It uses scripts to enumerate IP ranges on the victim network. It has also issued the command net view /domain to a PlugX implant to gather information about remote systems on the network. |
Remote System Discovery | MURKYTOP has the capability to identify remote hosts on connected networks. |
Remote System Discovery | It has used a netbios scanner for remote machine identification. |
Remote System Discovery | NBTscan can list NetBIOS computer names. |
Remote System Discovery | Commands such as net view can be used in Net to gather information about available remote systems. |
Remote System Discovery | njRAT can identify remote hosts on connected networks. |
Remote System Discovery | Nltest may be used to enumerate remote domain controllers using options such as /dclist and /dsgetdc. |
Remote System Discovery | Olympic Destroyer uses Windows Management Instrumentation to enumerate all systems in the network. |
Remote System Discovery | During Operation CuckooBees, the threat actors used the net view and ping commands as part of their advanced reconnaissance. |
Remote System Discovery | During Operation Wocao, threat actors used nbtscan and ping to discover remote systems, as well as dsquery subnet on a domain controller to retrieve all subnets in the Active Directory. |
Remote System Discovery | OSInfo performs a connection test to discover remote systems in the network |
Remote System Discovery | Ping can be used to identify remote systems within a network. |
Remote System Discovery | PoetRAT used Nmap for remote system discovery. |
Remote System Discovery | QakBot can identify remote systems through the net view command. |
Remote System Discovery | RATANKBA runs the net view /domain and net view commands. |
Remote System Discovery | Remsec can ping or traceroute a remote host. |
Remote System Discovery | ROADTools can enumerate Azure AD systems and devices. |
Remote System Discovery | It has looked for IP addresses in the known_hosts file on the infected system and attempted to SSH into them. |
Remote System Discovery | It has used a tool to query Active Directory using LDAP, discovering information about computers listed in AD. |
Remote System Discovery | Shamoon scans the C-class subnet of the IPs on the victim's interfaces. |
Remote System Discovery | SHOTPUT has a command to list all servers in the domain, as well as one to locate domain controllers on a domain. |
Remote System Discovery | It has used Nmap to scan the corporate network, build a network topology, and identify vulnerable hosts. |
Remote System Discovery | SILENTTRINITY can enumerate and collect the properties of domain computers. |
Remote System Discovery | During the SolarWinds Compromise, It used AdFind to enumerate remote systems. |
Remote System Discovery | SpicyOmelette can identify payment systems, payment gateways, and ATM systems in compromised environments. |
Remote System Discovery | Sykipot may use net view /domain to display hostnames of available systems on a network. |
Remote System Discovery | The TAINTEDSCRIBE command and execution module can perform target system enumeration. |
Remote System Discovery | It has used the net view command. |
Remote System Discovery | TrickBot can enumerate computers and network devices. |
Remote System Discovery | It surveys a system upon check-in to discover remote systems on a local network using the net view and net view /DOMAIN commands. It has also used net group "Domain Computers" /domain, net group "Domain Controllers" /domain, and net group "Exchange Servers" /domain to enumerate domain computers, including the organization's DC and Exchange Server. |
Remote System Discovery | USBferry can use net view to gather information about remote systems. |
Remote System Discovery | It has used multiple methods, including Ping, to enumerate systems on compromised networks. |
Remote System Discovery | WannaCry scans its local network segment for remote systems to try to exploit and copy itself to. |
Remote System Discovery | It has used networkdll for network discovery and psfin specifically for financial and point of sale indicators. It has also used AdFind, nltest/dclist, and PowerShell script Get-DataInfo.ps1 to enumerate domain computers, including the domain controller. |
Remote System Discovery | yty uses the net view command for discovery. |
Software Discovery | Bazar can query the Registry for installed applications. |
Software Discovery | It has used tools to enumerate software installed on an infected host. |
Software Discovery | Bundlore has the ability to enumerate what browser is being used as well as version information for Safari. |
Software Discovery | CharmPower can list the installed applications on a compromised host. |
Software Discovery | The Cobalt Strike System Profiler can discover applications through the browser and identify the version of Java the target has. |
Software Discovery | ComRAT can check the victim's default browser to determine which process to inject its communications module into. |
Software Discovery | down_new has the ability to gather information on installed applications. |
Software Discovery | Dridex has collected a list of installed software on the system. |
Software Discovery | DustySky lists all installed software for the infected machine. |
Software Discovery | Dyre has the ability to identify installed programs on a compromised host. |
Software Discovery | It has enumerated programs installed on an infected machine. |
Software Discovery | HotCroissant can retrieve a list of applications from the SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths registry key. |
Software Discovery | It has enumerated installed software on compromised systems. |
Software Discovery | InvisiMole can collect information about installed software used by specific users, software executed on user login, and software executed by each system. |
Software Discovery | KGH_SPY can collect information on installed applications. |
Software Discovery | MarkiRAT can check for the Telegram installation directory by enumerating the files on disk. |
Software Discovery | Metamorfo has searched the compromised system for banking applications. |
Software Discovery | It has used a PowerShell backdoor to check for Skype connectivity on the target machine. |
Software Discovery | It has searched the victim system for the InstallUtil.exe program and its version. |
Software Discovery | During Operation Dust Storm, the threat actors deployed a file called DeployJava.js to fingerprint installed software on a victim system prior to exploit delivery. |
Software Discovery | During Operation Wocao, threat actors collected a list of installed software on the infected system. |
Software Discovery | Orz can gather the victim's Internet Explorer version. |
Software Discovery | P.A.S. Webshell can list PHP server configuration details. |
Software Discovery | QakBot can enumerate a list of installed programs. |
Software Discovery | It can scan victim drives to look for specific banking software on the machine to determine next actions. |
Software Discovery | ShimRatReporter gathered a list of installed software on the infected host. |
Software Discovery | It has collected browser information from a compromised host. |
Software Discovery | It has used tools to enumerate software installed on an infected host. |
Software Discovery | Siloscape searches for the kubectl binary. |
Software Discovery | SpicyOmelette can enumerate running software on a targeted system. |
Software Discovery | SUGARDUMP can identify Chrome, Opera, Edge Chromium, and Firefox browsers, including version number, on a compromised host. |
Software Discovery | SVCReady can collect a list of installed software from an infected host. |
Software Discovery | TajMahal has the ability to identify the Internet Explorer (IE) version on an infected host. |
Software Discovery | It's backdoor could list the infected system's installed software. |
Software Discovery | It has queried the Registry on compromised systems for information on installed software. |
Software Discovery | It has used a script to detect installed software on targeted systems. |
Software Discovery | It has used malware to identify installed software. |
Software Discovery | It has utilized the PowerShell script Get-DataInfo.ps1 to collect installed backup software information from a compromised machine. |
Software Discovery | Woody RAT can collect .NET, PowerShell, and Python information from an infected host. |
Software Discovery | XCSSET uses ps aux with the grep command to enumerate common browsers and system processes potentially impacting XCSSET's exfiltration capabilities. |
Software Discovery:Security Software Discovery | ABK has the ability to identify the installed anti-virus product on the compromised host. |
Software Discovery:Security Software Discovery | Action RAT can identify AV products on an infected host using the following command: cmd.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List. |
Software Discovery:Security Software Discovery | Amadey has checked for a variety of antivirus products. |
Software Discovery:Security Software Discovery | It has identified security software, configurations, defensive tools, and sensors installed on a compromised system. |
Software Discovery:Security Software Discovery | It has attempted to discover third party endpoint detection and response (EDR) tools on compromised systems. |
Software Discovery:Security Software Discovery | Astaroth checks for the presence of Avast antivirus in the C:\Program\Files\ folder. |
Software Discovery:Security Software Discovery | AuTo Stealer has the ability to collect information about installed AV products from an infected host. |
Software Discovery:Security Software Discovery | Avenger has the ability to identify installed anti-virus products on a compromised host. |
Software Discovery:Security Software Discovery | BadPatch uses WMI to enumerate installed security products in the victim’s environment. |
Software Discovery:Security Software Discovery | Bazar can identify the installed antivirus engine. |
Software Discovery:Security Software Discovery | BLUELIGHT can collect a list of anti-virus products installed on a machine. |
Software Discovery:Security Software Discovery | Brute Ratel C4 can detect EDR userland hooks. |
Software Discovery:Security Software Discovery | build_downer has the ability to detect if the infected host is running an anti-virus process. |
Software Discovery:Security Software Discovery | Bumblebee can identify specific analytical tools based on running processes. |
Software Discovery:Security Software Discovery | Carberp has queried the infected system's registry searching for specific registry keys associated with antivirus products. |
Software Discovery:Security Software Discovery | CHOPSTICK checks for antivirus and forensics software. |
Software Discovery:Security Software Discovery | Clop can search for processes with antivirus and antimalware product names. |
Software Discovery:Security Software Discovery | It used a JavaScript backdoor that is capable of collecting a list of the security solutions installed on the victim's machine. |
Software Discovery:Security Software Discovery | Comnie attempts to detect several anti-virus products. |
Software Discovery:Security Software Discovery | CookieMiner has checked for the presence of "Little Snitch", macOS network monitoring and application firewall software, stopping and exiting if it is found. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.