text1
stringlengths
7
2.5k
labels
stringlengths
9
100
3PARA RAT has a command to retrieve metadata for files on disk as well as a command to list the current working directory.
['T1083']
4H RAT has the capability to obtain file and directory listings.
['T1083']
A Patchwork payload has searched all fixed drives on the victim for files matching a specified list of extensions.
['T1083']
A module in Prikormka collects information about the paths, size, and creation time of files with specific file extensions, but not the actual content of the file.
['T1083']
A variant of Elise executes "dir C:\progra~1" when initially run.
['T1083']
A version of KONNI searches for filenames created with a previous version of the malware, suggesting different versions targeted the same victims and the versions may work together.
['T1083']
ADVSTORESHELL can list files and directories.
['T1083']
APT28 has used Forfiles to locate PDF, Excel, and Word documents during collection. The group also searched a compromised DCCC computer for specific terms.
['T1083']
APT29 obtained information about the configured Exchange virtual directory using "Get-WebServicesVirtualDirectory".
['T1083']
APT3 has a tool that looks for files and directories on the local file system.
['T1083']
APT32's backdoor possesses the capability to list files and directories on a machine.
['T1083']
APT38 have enumerated files and directories, or searched in specific locations within a compromised host.
['T1083']
Action RAT has the ability to collect drive and file information on an infected machine.
['T1083']
Amadey has searched for folders associated with antivirus software.
['T1083']
Aoqin Dragon has run scripts to identify file formats including Microsoft Word.
['T1083']
AppleSeed has the ability to search for .txt, .ppt, .hwp, .pdf, and .doc files in specified directories.
['T1083']
Aria-body has the ability to gather metadata from a file and to search for file and directory names.
['T1083']
Attor has a plugin that enumerates files with specific extensions on all hard disk drives and stores file information in encrypted log files.
['T1083']
AuditCred can search through folders and files on the system.
['T1083']
AutoIt backdoor is capable of identifying documents on the victim with the following extensions: .doc; .pdf, .csv, .ppt, .docx, .pst, .xls, .xlsx, .pptx, and .jpeg.
['T1083']
Avaddon has searched for specific files prior to encryption.
['T1083']
Avenger has the ability to browse files in directories such as Program Files and the Desktop.
['T1083']
Azorult can recursively search for files in folders and collects files from the desktop with certain extensions.
['T1083']
BACKSPACE allows adversaries to search for files.
['T1083']
BADNEWS identifies files with certain extensions from USB devices, then copies them to a predefined directory.
['T1083']
BBSRAT can list file and directory information.
['T1083']
BLACKCOFFEE has the capability to enumerate files.
['T1083']
BLINDINGCAN can search, read, write, move, and execute files.
['T1083']
BRONZE BUTLER has collected a list of files from the victim and uploaded it to its C2 server, and then created a new list of specific files to steal.
['T1083']
Babuk has the ability to enumerate files on a targeted system.
['T1083']
BabyShark has used "dir" to search for "programfiles" and "appdata".
['T1083']
BackConfig has the ability to identify folders and files related to previous infections.
['T1083']
Backdoor.Oldrea collects information about available drives, default browser, desktop file list, My Documents, Internet history, program files, and root of available drives. It also searches for ICS-related software files.
['T1083']
BadPatch searches for files with specific file extensions.
['T1083']
Bandook has a command to list files on a system.
['T1083']
Bazar can enumerate the victim's desktop.
['T1083']
BlackMould has the ability to find files on the targeted system.
['T1083']
BoomBox can search for specific files and directories on a machine.
['T1083']
BoxCaon has searched for files on the system, such as documents located in the desktop folder.
['T1083']
Brave Prince gathers file and directory information from the victim’s machine.
['T1083']
CaddyWiper can enumerate all files and directories on a compromised host.
['T1083']
Cardinal RAT checks its current working directory upon execution and also contains watchdog functionality that ensures its executable is located in the correct path (else it will rewrite the payload).
['T1083']
Caterpillar WebShell can search for files in directories.
['T1083']
ChChes collects the victim's %TEMP% directory path and version of Internet Explorer.
['T1083']
CharmPower can enumerate drives and list the contents of the C: drive on a victim's computer.
['T1083']
Chimera has utilized multiple commands to identify data of interest in file and directory listings.
['T1083']
China Chopper's server component can list directory contents.
['T1083']
Clambling can browse directories on a compromised host.
['T1083']
Clop has searched folders and subfolders for files to encrypt.
['T1083']
Cobalt Strike can explore files on a compromised system.
['T1083']
Confucius has used a file stealer that checks the Document, Downloads, Desktop, and Picture folders for documents and images with specific extensions.
['T1083']
Conti can discover files on a local system.
['T1083']
CosmicDuke searches attached and mounted drives for file extensions and keywords that match a predefined list.
['T1083']
CrackMapExec can discover specified filetypes and log files on a targeted system.
['T1083']
Crimson contains commands to list files and directories, as well as search for files matching certain extensions from a defined list.
['T1083']
Cryptoistic can scan a directory to identify files for deletion.
['T1083']
Cuba can enumerate files by using a variety of functions.
['T1083']
Cyclops Blink can use the Linux API `statvfs` to enumerate the current working directory.
['T1083']
DDKONG lists files on the victim’s machine.
['T1083']
DEATHRANSOM can use loop operations to enumerate directories on a compromised host.
['T1083']
Dacls can scan directories on a compromised host.
['T1083']
Dark Caracal collected file listings of all default Windows directories.
['T1083']
DarkWatchman has the ability to enumerate file and folder names.
['T1083']
Darkhotel has used malware that searched for files with specific patterns.
['T1083']
Denis has several commands to search directories for files.
['T1083']
Derusbi is capable of obtaining directory, file, and drive listings.
['T1083']
Diavol has a command to traverse the files and directories in a given path.
['T1083']
Dragonfly 2.0 used a batch script to gather folder and file names from victim hosts.
['T1083']
Dragonfly has used a batch script to gather folder and file names from victim hosts.
['T1083']
DropBook can collect the names of all files and folders in the Program Files directories.
['T1083']
Dtrack can list files on available disk volumes.
['T1083']
During C0015, the threat actors conducted a file listing discovery against multiple hosts to ensure locker encryption was successful.
['T1083']
Dust Storm has used Android backdoors capable of enumerating specific files on the infected devices.
['T1083']
DustySky scans the victim for files that contain certain keywords and document types including PDF, DOC, DOCX, XLS, and XLSX, from a list that is obtained from the C2 as a text file. It can also identify logical drives for the infected machine.
['T1083']
Ebury can list directory entries.
['T1083']
Empire includes various modules for finding files of interest on hosts and network shares.
['T1083']
Epic recursively searches for all .doc files on the system and collects a directory listing of the Desktop, %TEMP%, and %WINDOWS%\Temp directories.
['T1083']
FALLCHILL can search files on a victim.
['T1083']
FIVEHANDS has the ability to enumerate files on a compromised host in order to encrypt files with specific extensions.
['T1083']
FYAnti can search the "C:\Windows\Microsoft.NET\" directory for files of a specified size.
['T1083']
FatDuke can enumerate directories on target machines.
['T1083']
FinFisher enumerates directories and scans for certain files.
['T1083']
FoggyWeb's loader can check for the FoggyWeb backdoor .pri file on a compromised AD FS server.
['T1083']
Forfiles can be used to locate certain types of files/directories in a system.(ex: locate all files with a specific extension, name, and/or age)
['T1083']
FunnyDream can identify files with .doc, .docx, .ppt, .pptx, .xls, .xlsx, and .pdf extensions and specific timestamps for collection.
['T1083']
Fysbis has the ability to search for files.
['T1083']
Gamaredon Group macros can scan for Microsoft Word and Excel files to inject with additional malicious macros. Gamaredon Group has also used its backdoors to automatically list interesting files (such as Office documents) found on a system.
['T1083']
Gelsemium can retrieve data from specific Windows directories, as well as open random files as part of Virtualization/Sandbox Evasion.
['T1083']
GeminiDuke collects information from the victim, including installed drivers, programs previously executed by users, programs and services configured to automatically run at startup, files and folders present in any user's home folder, files and folders present in any user's My Documents, programs installed to the Program Files folder, and recently accessed files, folders, and programs.
['T1083']
Gold Dragon lists the directories for Desktop, program files, and the user’s recently accessed files.
['T1083']
GoldenSpy has included a program "ExeProtector", which monitors for the existence of GoldenSpy on the infected system and redownloads if necessary.
['T1083']
GravityRAT collects the volumes mapped on the system, and also steals files with the following extensions: .docx, .doc, .pptx, .ppt, .xlsx, .xls, .rtf, and .pdf.
['T1083']
HOPLIGHT has been observed enumerating system drives and partitions.
['T1083']
HTTPBrowser is capable of listing files, folders, and drives on a victim.
['T1083']
Heyoka Backdoor has the ability to search the compromised host for files.
['T1083']
Honeybee's service-based DLL implant traverses the FTP server’s directories looking for files with keyword matches for computer names or certain keywords.
['T1083']
HotCroissant has the ability to retrieve a list of files in a given directory as well as drives and drive types.
['T1083']
Hydraq creates a backdoor through which remote attackers can check for the existence of files, including its own components, as well as retrieve a list of logical drives.
['T1083']
Imminent Monitor has a dynamic debugging feature to check whether it is located in the %TEMP% directory, otherwise it copies itself there.
['T1083']
Inception used a file listing plugin to collect information about file and directories both on local and remote drives.
['T1083']