question
stringlengths
142
636
answer
stringclasses
529 values
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors encrypted IP addresses used for "Agent" proxy hops with RC4.
Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate will retrieved encrypted commands from its command and control server for follow-on actions such as cryptocurrency mining.
Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FRAMESTING can send and receive zlib compressed data within `POST` requests.
Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FlawedAmmyy may obfuscate portions of the initial C2 handshake.
Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream can send compressed and obfuscated packets to C2.
Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ninja has the ability to modify headers and URL paths to hide malicious traffic in HTTP requests.
Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RDAT has used encoded data within subdomains as AES ciphertext to communicate from the host to the C2.
Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SLOTHFULMEDIA has hashed a string containing system information prior to exfiltration via POST requests.
Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SideTwist can embed C2 responses in the source code of a fake Flickr webpage.
Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrailBlazer can masquerade its C2 traffic as legitimate Google Notifications HTTP requests.
Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 added "junk data" to each encoded string, preventing trivial decoding without knowledge of the junk removal algorithm. Each implant was given a "junk length" value when created, tracked by the controller software to allow seamless communication but prevent analysis of the command protocol on the wire.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BendyBear has used byte randomization to obscure its behavior.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Downdelph inserts pseudo-random characters between each original character during encoding of C2 network requests, making it difficult to write signatures on them.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GoldMax has used decoy traffic to surround its malicious network traffic to avoid detection.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GrimAgent can pad C2 messages with random generated values.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kevin can generate a sequence of dummy HTTP C2 requests to obscure traffic.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mori has obfuscated the FML.dll with 200MB of junk data.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: P2P ZeuS added junk data to outgoing UDP packets to peer implants.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: P8RAT can send randomly-generated data as part of its C2 communication.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PLEAD samples were found to be highly obfuscated with junk code.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST added junk bytes to its C2 over HTTP.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrailBlazer has used random identifier strings to obscure its C2 operations and result codes.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turian can insert pseudo-random characters into its network encryption setup.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos can add extra characters in encoded strings to help mimic DNS legitimate requests.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WellMess can use junk data in the Base64 string for additional obfuscation.
Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Ghost, APT29 used steganography to hide the communications between the implants and their C&C servers.
Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Axiom has used steganography to hide its C2 communications.
Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Daserf can use steganography to hide malicious code downloaded to the victim.
Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: When the Duqu command and control is operating over HTTP or HTTPS, Duqu uploads data to its controller by appending it to a blank JPG file.
Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAMMERTOSS is controlled via commands that are appended to image files.
Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LightNeuron is controlled via commands that are embedded into PDFs and JPGs using steganographic methods.
Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RDAT can process steganographic images attached to email messages to send and receive C2 commands. RDAT can also embed additional messages within BMP images to communicate with the RDAT operator.
Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST C2 data attempted to appear as benign XML related to .NET assemblies or as a faux JSON blob.
Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sliver can encode binary data into a .PNG file for C2 communication.
Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZeroT has retrieved stage 2 payloads as Bitmap images that use Least Significant Bit (LSB) steganography.
Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zox has used the .PNG file format for C2 communications.
Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 frequently configured the URL endpoints of their stealthy passive backdoor LOWKEY.PASSIVE to masquerade as normal web application traffic on an infected server.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Higaisa used a FakeTLS session for C2 communications.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group malware also uses a unique form of communication encryption known as FakeTLS that mimics TLS but uses a different encryption method, potentially evading SSL traffic inspection/decryption.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADCALL uses a FakeTLS method during C2.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bankshot generates a false TLS handshake using a public certificate to disguise C2 network communications.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can mimic the HTTP protocol for C2 communication, while hiding the actual data in either an HTTP header, URI parameter, the transaction body, or appending it to the URI.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FALLCHILL uses fake Transport Layer Security (TLS) to communicate with its C2 server.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FRAMESTING uses a cookie named `DSID` to mimic the name of a cookie used by Ivanti Connect Secure appliances for maintaining VPN sessions.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FakeM C2 traffic attempts to evade detection by resembling data generated by legitimate messenger applications, such as MSN and Yahoo! messengers. Additionally, some variants of FakeM use modified SSL code for communications back to C2 servers, making SSL decryption ineffective.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HARDRAIN uses FakeTLS to communicate with its C2 server.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole can mimic HTTP protocol with custom HTTP “verbs” HIDE, ZVVP, and NOP.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KeyBoy uses custom SSL libraries to impersonate SSL in C2 traffic.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ninja has the ability to mimic legitimate services with customized HTTP URL paths and headers to hide malicious traffic.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Okrum mimics HTTP protocol for C2 communication, while hiding the actual messages in the Cookie and Set-Cookie headers of the HTTP requests.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST masqueraded its network traffic as the Orion Improvement Program (OIP) protocol.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TAINTEDSCRIBE has used FakeTLS for session authentication.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos can use custom communication methodologies that ride over common protocols including TCP, UDP, HTTP, SMTP, and DNS in order to blend with normal network traffic.
Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 regularly deploys both publicly available (ex: Mimikatz) and custom password retrieval tools on victims.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 used GetPassword_x64 to harvest credentials.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has used different versions of Mimikatz to obtain credentials.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Axiom has been known to dump credentials.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leviathan has used publicly available tools to dump password hashes, including HOMEFRY.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Poseidon Group conducts credential dumping on victims, with a focus on obtaining credentials belonging to domain and database servers.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sowbug has used credential dumping tools.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Suckfly used a signed credential-dumping tool to obtain victim account credentials.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tonto Team has used a variety of credential dumping tools.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbanak obtains Windows logon password details.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HOMEFRY can perform credential dumping.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OnionDuke steals credentials from its victims.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PinchDuke steals credentials from compromised hosts. PinchDuke's credential stealing functionality is believed to be based on the source code of the Pinch credential stealing malware (also known as LdPinch). Credentials targeted by PinchDuke include ones associated many sources such as WinInet Credential Cache, and Lightweight Directory Access Protocol (LDAP).
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Revenge RAT has a plugin for credential harvesting.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Trojan.Karagany can dump passwords and save them into <code>\ProgramData\Mail\MailAg\pwds.txt</code>.
Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the 2016 Ukraine Electric Power Attack, Sandworm Team used Mimikatz to capture and use legitimate credentials.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the C0032 campaign, TEMP.Veles used Mimikatz and a custom tool, SecHack, to harvest credentials.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Cutting Edge, threat actors used Task Manager to dump LSASS memory from Windows devices to disk.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors used ProcDump to dump credentials from memory.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: In the Triton Safety Instrumented System Attack, TEMP.Veles used Mimikatz.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT1 has been known to use credential dumping using Mimikatz.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 regularly deploys both publicly available (ex: Mimikatz) and custom password retrieval tools on victims. They have also dumped the LSASS process memory using the MiniDump function.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT3 has used a tool to dump credentials by injecting itself into lsass.exe and triggering with the argument "dig."
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 used Mimikatz and customized versions of Windows Credential Dumper to harvest credentials.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT33 has used a variety of publicly available tools like LaZagne, Mimikatz, and ProcDump to dump credentials.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has used Mimikatz, Windows Credential Editor and ProcDump to dump credentials.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 has used hashdump, Mimikatz, and the Windows Credential Editor to dump password hashes from memory and authenticate to other user accounts.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT5 has used the Task Manager process to target LSASS process memory in order to obtain NTLM password hashes. APT5 has also dumped clear text passwords and hashes from memory using Mimikatz hosted through an RDP mapped drive.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aquatic Panda has attempted to harvest credentials through LSASS memory dumping.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER has used various tools (such as Mimikatz and WCE) to perform credential dumping.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Blue Mockingbird has used Mimikatz to retrieve credentials from LSASS memory.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cleaver has been known to dump credentials using Mimikatz and Windows Credential Editor.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca has used ProcDump to obtain the hashes of credentials by dumping the memory of the LSASS process.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has obtained memory dumps with ProcDump to parse and extract credentials from a victim's LSASS process memory with Mimikatz.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN6 has used Windows Credential Editor for credential dumping.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN8 harvests credentials using Invoke-Mimikatz or Windows Credentials Editor (WCE).
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has used prodump to dump credentials from LSASS.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM used a modified version of Mimikatz along with a PowerShell-based Mimikatz to dump credentials on the victim machines.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAFNIUM has used <code>procdump</code> to dump the LSASS process memory.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Indrik Spider used Cobalt Strike to carry out credential dumping using ProcDump.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has dumped credentials, including by using Mimikatz.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has gathered credentials using Mimikatz and ProcDump.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leafminer used several tools for retrieving login and password information, including LaZagne and Mimikatz.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leviathan has used publicly available tools to dump password hashes, including ProcDump and WCE.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has stolen domain credentials by dumping LSASS process memory using Task Manager, comsvcs.dll, and from a Microsoft Active Directory Domain Controller using Mimikatz.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has performed credential dumping with Mimikatz and procdump64.exe.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used credential dumping tools such as Mimikatz to steal credentials to accounts logged into the compromised system and to Outlook Web Access.
Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access
README.md exists but content is empty. Use the Edit dataset card button to edit it.
Downloads last month
4
Edit dataset card