text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
WannaCry searches for variety of user files by file extension before encrypting them using RSA and AES, including Office, PDF, image, audio, video, source code, archive/compression format, and key and certificate files. | ['T1083'] |
WarzoneRAT can enumerate directories on a compromise host. | ['T1083'] |
WastedLocker can enumerate files and directories just prior to encryption. | ['T1083'] |
WhisperGate can locate files based on hardcoded file extensions. | ['T1083'] |
WinMM sets a WH_CBT Windows hook to search for and capture files on the victim. | ['T1083'] |
WindTail has the ability to enumerate the users home directory and the path to its own application bundle. | ['T1083'] |
Windigo has used a script to check for the presence of files created by OpenSSH backdoors. | ['T1083'] |
Winnti Group has used a program named ff.exe to search for specific documents on compromised hosts. | ['T1083'] |
Winnti for Windows can check for the presence of specific files prior to moving to the next phase of execution. | ['T1083'] |
XAgentOSX contains the readFiles function to return a detailed listing (sometimes recursive) of a specified directory. XAgentOSX contains the showBackupIosFolder function to check for IOS device backups by running "ls -la ~/Library/Application\ Support/MobileSync/Backup/". | ['T1083'] |
XCSSET has used `mdfind` to enumerate a list of apps known to grant screen sharing permissions. | ['T1083'] |
Zebrocy searches for files that are 60mb and less and contain the following extensions: .doc, .docx, .xls, .xlsx, .ppt, .pptx, .exe, .zip, and .rar. Zebrocy also runs the "echo %APPDATA%" command to list the contents of the directory. Zebrocy can obtain the current execution path as well as perform drive enumeration. | ['T1083'] |
Zox can enumerate files on a compromised host. | ['T1083'] |
ZxShell has a command to open a file manager and explorer on the system. | ['T1083'] |
admin@338 actors used the following commands after exploiting a machine with LOWBALL malware to obtain information about files and directories: "dir c:\ >> %temp%\download" "dir "c:\Documents and Settings" >> %temp%\download" "dir "c:\Program Files\" >> %temp%\download" "dir d:\ >> %temp%\download" | ['T1083'] |
ccf32 can parse collected files to identify specific file extensions. | ['T1083'] |
cmd can be used to find files and directories with native functionality such as "dir" commands. | ['T1083'] |
down_new has the ability to list the directories on a compromised host. | ['T1083'] |
jRAT can browse file systems. | ['T1083'] |
menuPass has searched compromised systems for folders of interest including those related to HR, audit and expense, and meeting memos. | ['T1083'] |
njRAT can browse file systems using a file manager module. | ['T1083'] |
zwShell can browse the file system. | ['T1083'] |
APT29 obtained a list of users and their roles from an Exchange server using "Get-ManagementRoleAssignment". | ['T1087'] |
XCSSET attempts to discover accounts from various locations such as a user's Evernote, AppleID, Telegram, Skype, and WeChat data. | ['T1087'] |
APT1 used the commands "net localgroup","net user", and "net group" to find accounts on the system. | ['T1087.001'] |
APT3 has used a tool that can obtain info about local and global group users, power users, and administrators. | ['T1087.001'] |
APT32 enumerated administrative users using the commands "net localgroup administrators". | ['T1087.001'] |
Agent Tesla can collect account information from the victim’s machine. | ['T1087.001'] |
Bankshot gathers domain and account names/information through process monitoring. | ['T1087.001', 'T1087.002'] |
Bazar can identify administrator accounts on an infected host. | ['T1087.001'] |
BitPaymer can enumerate the sessions for each user logged onto the infected host. | ['T1087.001'] |
Chimera has used "net user" for account discovery. | ['T1087.001'] |
Commands under "net user" can be used in Net to gather information about and manipulate user accounts. | ['T1087.001'] |
During Operation CuckooBees, the threat actors used the `net user` command to gather account information. | ['T1087.001'] |
Elise executes "net user" after initial communication is made to the remote server. | ['T1087.001'] |
Empire can acquire local and domain user account information. | ['T1087.001', 'T1087.002'] |
Epic gathers a list of all user accounts, privilege classes, and time of last logon. | ['T1087.001'] |
HyperStack can enumerate all account names on a remote share. | ['T1087.001'] |
InvisiMole has a command to list account information on the victim’s machine. | ['T1087.001'] |
Kazuar gathers information on local groups and members on the victim’s machine. | ['T1087.001'] |
Ke3chang performs account discovery using commands such as "net localgroup administrators" and "net group "REDACTED" /domain" on specific permissions groups. | ['T1087.001', 'T1087.002'] |
Kwampirs collects a list of accounts with the command "net users". | ['T1087.001'] |
MURKYTOP has the capability to retrieve information about users on remote hosts. | ['T1087.001'] |
Milan has run `C:\Windows\system32\cmd.exe /c cmd /c dir c:\users\ /s 2>&1` to discover local accounts. | ['T1087.001'] |
Mis-Type may create a file containing the results of the command "cmd.exe /c net user {Username}". | ['T1087.001'] |
OSInfo enumerates local and domain users | ['T1087.001', 'T1087.002'] |
OilRig has run "net user", "net user /domain", "net group “domain admins” /domain", and "net group “Exchange Trusted Subsystem” /domain" to get account listings on a victim. | ['T1087.001', 'T1087.002'] |
P.A.S. Webshell can display the /etc/passwd file on a compromised host. | ['T1087.001'] |
POWERSTATS can retrieve usernames from compromised hosts. | ['T1087.001'] |
PUNCHBUGGY can gather user names. | ['T1087.001'] |
Pony has used the "NetUserEnum" function to enumerate local accounts. | ['T1087.001'] |
Poseidon Group searches for administrator accounts on both the local victim machine and the network. | ['T1087.001', 'T1087.002'] |
PoshC2 can enumerate local and domain user account information. | ['T1087.001', 'T1087.002'] |
RATANKBA uses the "net user" command. | ['T1087.001'] |
Remsec can obtain a list of users. | ['T1087.001'] |
S-Type has run the command `net user` on a victim. | ['T1087.001'] |
SMOKEDHAM has used "net.exe user" and "net.exe users" to enumerate local accounts on a compromised host. | ['T1087.001'] |
Stuxnet enumerates user accounts of the local host. | ['T1087.001'] |
TrickBot collects the users of the system. | ['T1087.001'] |
Turla has used "net user" to enumerate local accounts on the system. | ['T1087.001'] |
AdFind can enumerate domain users. | ['T1087.002'] |
Bazar has the ability to identify domain administrator accounts. | ['T1087.002'] |
BloodHound can collect information about domain users, including identification of domain admin accounts. | ['T1087.002'] |
BoomBox has the ability to execute an LDAP query to enumerate the distinguished name, SAM account name, and display name for all domain users. | ['T1087.002'] |
CrackMapExec can enumerate the domain user accounts on a targeted system. | ['T1087.002'] |
Dragonfly 2.0 used batch scripts to enumerate users on a victim domain controller. | ['T1087.002'] |
Dragonfly has used batch scripts to enumerate users on a victim domain controller. | ['T1087.002'] |
During Operation Wocao, threat actors used the `net` command to retrieve information about domain accounts. | ['T1087.002'] |
LAPSUS$ has used the AD Explorer tool to enumerate users on a victim's network. | ['T1087.002'] |
Lazarus Group has queried an active directory server to obtain the list of accounts, including administrator accounts. | ['T1087.002'] |
MuddyWater has used "cmd.exe net user /domain" to enumerate domain users. | ['T1087.002'] |
Net commands used with the "/domain" flag can be used to gather information about and manipulate user accounts on the current domain. | ['T1087.002'] |
Operation Wocao has used the "net" command to retrieve information about domain accounts. | ['T1087.002'] |
POWRUNER may collect user account information by running "net user /domain" or a series of other commands on a victim. | ['T1087.002'] |
SILENTTRINITY can use `System.Security.AccessControl` namespaces to retrieve domain user information. | ['T1087.002'] |
Sandworm Team has used a tool to query Active Directory using LDAP, discovering information about usernames listed in AD. | ['T1087.002'] |
SoreFang can enumerate domain accounts via "net.exe user /domain". | ['T1087.002'] |
Stuxnet enumerates user accounts of the domain. | ['T1087.002'] |
The IceApple Active Directory Querier module can perform authenticated requests against an Active Directory server. | ['T1087.002'] |
Turla has used "net user /domain" to enumerate domain accounts. | ['T1087.002'] |
Valak has the ability to enumerate domain admin accounts. | ['T1087.002'] |
dsquery can be used to gather information on user accounts within a domain. | ['T1087.002'] |
menuPass has used the Microsoft administration tool csvde.exe to export Active Directory data. | ['T1087.002'] |
Backdoor.Oldrea collects address book information from Outlook. | ['T1087.003'] |
BoomBox can execute an LDAP query to discover e-mail accounts for domain users. | ['T1087.003'] |
Emotet has been observed leveraging a module that can scrape email addresses from Outlook. | ['T1087.003'] |
Lizar can collect email accounts from Microsoft Outlook and Mozilla Thunderbird. | ['T1087.003'] |
Magic Hound has used Powershell to discover email accounts. | ['T1087.003'] |
MailSniper can be used to obtain account names from Exchange and Office 365 using the "Get-GlobalAddressList" cmdlet. | ['T1087.003'] |
Ruler can be used to enumerate Exchange users and dump the GAL. | ['T1087.003'] |
TrickBot collects email addresses from Outlook. | ['T1087.003'] |
AADInternals can enumerate Azure AD users. | ['T1087.004'] |
APT41 used a tool called CLASSFON to covertly proxy network communications. | ['T1090'] |
BADCALL functions as a proxy server between the victim and C2 server. | ['T1090'] |
Dridex contains a backconnect module for tunneling network traffic through a victim's computer. Infected computers become part of a P2P botnet that can relay C2 traffic to other infected peers. | ['T1090'] |
Earth Lusca adopted Cloudflare as a proxy for compromised servers. | ['T1090'] |
FLIPSIDE is a simple proxy that creates an outbound RDP connection. | ['T1090'] |
For Operation Sharpshooter, the threat actors used the ExpressVPN service to hide their location. | ['T1090'] |
Fox Kitten has used the open source reverse proxy tools including FRPC and Go Proxy to establish connections from C2 to local servers. | ['T1090'] |
Gazer identifies a proxy server if it exists and uses it to make HTTP requests. | ['T1090'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.