prompt
stringclasses
508 values
procedure
stringlengths
20
478
System Owner
It malware gathers the registered user and primary owner name via WMI.
System Owner
StrifeWater can collect the user name from the victim's machine.
System Owner
SUNBURST collected the username from a compromised host.
System Owner
SVCReady can collect the username from an infected host.
System Owner
SynAck gathers user names from infected hosts.
System Owner
Sys10 collects the account name of the logged-in user and sends it to the C2.
System Owner
SysUpdate can collect the username from a compromised host.
System Owner
T9000 gathers and beacons the username of the logged in account during installation. It will also gather the username of running processes to determine if it is running as SYSTEM.
System Owner
It has used whoami to collect system user information.
System Owner
TrickBot can identify the user and groups the user belongs to on a compromised host.
System Owner
Trojan.Karagany can gather information about the user on a compromised host.
System Owner
It used letmein to scan for saved usernames on the target system.
System Owner
Turian can retrieve usernames.
System Owner
Unknown Logger can obtain information about the victim usernames.
System Owner
UPPERCUT has the capability to collect the current logged on user’s username from a machine.
System Owner
Valak can gather information regarding the user.
System Owner
VERMIN gathers the username from the victim’s machine.
System Owner
It has executed the PowerShell command Get-EventLog security -instanceid 4624 to identify associated user and computer account names.
System Owner
WellMail can identify the current username on the victim system.
System Owner
WellMess can collect the username on the victim machine to send to C2.
System Owner
WINDSHIELD can gather the victim user name.
System Owner
It has used malware to identify the username on a compromised host.
System Owner
WINERACK can gather information on the victim username.
System Owner
WinMM uses NetUser-GetInfo to identify that it is running under an "Admin" account on the local system.
System Owner
It has used "whoami" to identify the local user and their privileges.
System Owner
Woody RAT can retrieve a list of user accounts and usernames from an infected machine.
System Owner
XAgentOSX contains the getInfoOSX function to return the OS X version as well as the current user.
System Owner
yty collects the victim’s username.
System Owner
Zebrocy gets the username from the system.
System Owner
ItM has used a tool to capture the username on a compromised host in order to register it with C2.
System Owner
zwShell can obtain the name of the logged-in user on the victim.
System Owner
ZxShell can collect the owner and organization information from the target workstation.
System Owner
ZxxZ can collect the username from a compromised host.
System Service Discovery
It actors used the following command following exploitation of a machine with LOWBALL malware to obtain information about services: net start >> %temp%\download
System Service Discovery
It used the commands net start and tasklist to get a listing of the services on the system.
System Service Discovery
It has attempted to discover services for third party EDR products.
System Service Discovery
Babuk can enumerate all services running on a compromised host.
System Service Discovery
BBSRAT can query service configuration information.
System Service Discovery
BitPaymer can enumerate existing Windows services on the host that are configured to run as LocalSystem.
System Service Discovery
Black Basta can check whether the service name FAX is present.
System Service Discovery
It has used TROJ_GETVERSION to discover system services.
System Service Discovery
Caterpillar WebShell can obtain a list of the services from a system.
System Service Discovery
It has used net start and net use for system service discovery.
System Service Discovery
Cobalt Strike can enumerate services on compromised hosts.
System Service Discovery
Comnie runs the command: net start >> %TEMP%\info.dat on a victim.
System Service Discovery
Cuba can query service status using QueryServiceStatusEx function.
System Service Discovery
DarkTortilla can retrieve information about a compromised system's running services.
System Service Discovery
Dyre has the ability to identify running services on a compromised host.
System Service Discovery
It has used Tasklist to obtain information from a compromised host.
System Service Discovery
Elise executes net start after initial communication is made to the remote server.
System Service Discovery
Emissary has the capability to execute the command net start to interact with services.
System Service Discovery
Epic uses the tasklist /svc command to list the services on the system.
System Service Discovery
GeminiDuke collects information on programs and services on the victim that are configured to automatically run at startup.
System Service Discovery
GravityRAT has a feature to list the available services on the system.
System Service Discovery
GreyEnergy enumerates all Windows services.
System Service Discovery
Heyoka Backdoor can check if it is running as a service on a compromised host.
System Service Discovery
HotCroissant has the ability to retrieve a list of services on the infected host.
System Service Discovery
Hydraq creates a backdoor through which remote attackers can monitor services.
System Service Discovery
HyperBro can list all services and their configurations.
System Service Discovery
It has used the win32_service WMI class to retrieve a list of services from the system.
System Service Discovery
InvisiMole can obtain running services on the victim.
System Service Discovery
Ixeshe can list running services.
System Service Discovery
JPIN can list running services.
System Service Discovery
jRAT can list local services.
System Service Discovery
It performs service discovery using net start commands.
System Service Discovery
It has used an instrumentor script to gather the names of all services running on a victim's system.
System Service Discovery
Kwampirs collects a list of running services with the command tasklist /svc.
System Service Discovery
LookBack can enumerate services on the victim machine.
System Service Discovery
The net start command can be used in Net to find information about Windows services.
System Service Discovery
It has used sc query on a victim to gather information about services.
System Service Discovery
During Operation CuckooBees, the threat actors used the net start command as part of their initial reconnaissance.
System Service Discovery
During Operation Wocao, threat actors used the tasklist command to search for one of its backdoors.
System Service Discovery
After compromising a victim, It discovers all running services.
System Service Discovery
PoshC2 can enumerate service and service permission information.
System Service Discovery
RainyDay can create and register a service for execution.
System Service Discovery
RATANKBA uses tasklist /svc to display running tasks.
System Service Discovery
REvil can enumerate active services.
System Service Discovery
S-Type runs the command net start on a victim.
System Service Discovery
Sardonic has the ability to execute the net start command.
System Service Discovery
SILENTTRINITY can search for modifiable services that could be used for privilege escalation.
System Service Discovery
SLOTHFULMEDIA has the capability to enumerate services.
System Service Discovery
SombRAT can enumerate services on a victim machine.
System Service Discovery
SUNBURST collected a list of service names that were hashed using a FNV-1a + XOR algorithm to check against similarly-hashed hardcoded blocklists.
System Service Discovery
Sykipot may use net start to display running services.
System Service Discovery
SynAck enumerates all running services.
System Service Discovery
SysUpdate can collect a list of services on a victim machine.
System Service Discovery
Tasklist can be used to discover services running on a system.
System Service Discovery
It has searched for services such as Alibaba Cloud Security's aliyun service and BMC Helix Cloud Security's bmc-agent service in order to disable them.
System Service Discovery
TrickBot collects a list of install programs and services on the system’s machine.
System Service Discovery
It surveys a system upon check-in to discover running services and associated processes using the tasklist /svc command.
System Service Discovery
Ursnif has gathered information about running services.
System Service Discovery
Volgmer queries the system to identify existing services.
System Service Discovery
WINERACK can enumerate services.
System Service Discovery
ZLib has the ability to discover and manipulate Windows services.
System Service Discovery
ZxShell can check the services on the system.
System Time Discovery
Agent Tesla can collect the timestamp from the victim’s machine.
System Time Discovery
AppleSeed can pull a timestamp from the victim's machine.
System Time Discovery
Astaroth collects the timestamp from the infected machine.
System Time Discovery
AvosLocker has checked the system time before and after encryption.
System Time Discovery
Azorult can collect the time zone information from the system.