question
stringlengths
142
636
answer
stringclasses
529 values
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has performed credential dumping with LaZagne.
Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access.
Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cachedump can extract cached password hashes from cache entry information.
Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LaZagne can perform credential dumping from MSCache to obtain account and password information.
Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Okrum was seen using modified Quarks PwDump to perform credential dumping.
Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pupy can use Lazagne for harvesting credentials.
Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0027, Scattered Spider performed domain replication.
Tecnique: T1003.006 OS Credential Dumping: DCSync, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors used Mimikatz's DCSync to dump credentials from the memory of the targeted system.
Tecnique: T1003.006 OS Credential Dumping: DCSync, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 used privileged accounts to replicate directory service data with domain controllers.
Tecnique: T1003.006 OS Credential Dumping: DCSync, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca has used a <code>DCSync</code> command with Mimikatz to retrieve credentials from an exploited controller.
Tecnique: T1003.006 OS Credential Dumping: DCSync, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LAPSUS$ has used DCSync attacks to gather credentials for privilege escalation routines.
Tecnique: T1003.006 OS Credential Dumping: DCSync, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from DCSync/NetSync.
Tecnique: T1003.006 OS Credential Dumping: DCSync, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LaZagne can use the `<PID>/maps` and `<PID>/mem` files to identify regex patterns to dump cleartext passwords from the browser's process memory.
Tecnique: T1003.007 OS Credential Dumping: Proc Filesystem, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MimiPenguin can use the `<PID>/maps` and `<PID>/mem` file to search for regex patterns and dump the process memory.
Tecnique: T1003.007 OS Credential Dumping: Proc Filesystem, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PACEMAKER has the ability to extract credentials from OS memory.
Tecnique: T1003.007 OS Credential Dumping: Proc Filesystem, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LaZagne can obtain credential information from /etc/shadow using the shadow.py module.
Tecnique: T1003.008 OS Credential Dumping: /etc/passwd and /etc/shadow, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0015, the threat actors obtained files and data from the compromised network.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 collected information related to compromised machines as well as Personal Identifiable Information (PII) from victim networks.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0026, the threat actors collected documents from compromised hosts.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During CostaRicto, the threat actors collected data and files from compromised networks.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Cutting Edge, threat actors stole the running configuration and cache data from targeted Ivanti Connect Secure VPNs.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Frankenstein, the threat actors used Empire to gather various local system information.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Night Dragon, the threat actors collected files and other data from compromised systems.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors collected data, files, and other information from compromised networks.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Dream Job, Lazarus Group used malicious Trojans and DLL files to exfiltrate data from an infected host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Honeybee, the threat actors collected data from compromised hosts.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors exfiltrated files and directories of interest from the targeted system.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 extracted files from compromised networks.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT1 has collected files from a local victim.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 has retrieved internal documents from machines inside victim environments, including by using Forfiles to stage documents before exfiltration.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has stolen data from compromised hosts.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT3 will identify Microsoft Office documents on the victim's computer.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT37 has collected data from victims' local systems.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT38 has collected data from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has used various tools to steal files from the compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 has uploaded files and data from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Andariel has collected large numbers of files from compromised network systems for later extraction.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Axiom has collected data from a compromised network.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER has exfiltrated files stolen from local systems.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CURIUM has exfiltrated data from a compromised machine.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dark Caracal collected complete contents of the 'Pictures' folder from compromised Windows systems.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has collected data from local victim systems.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has gathered stolen credentials, sensitive data such as point-of-sale (POS), and ATM data from a compromised network before exfiltration.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN6 has collected and exfiltrated payment card data from compromised systems.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN7 has collected files and other sensitive information from a compromised network.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has searched local system resources to access sensitive documents.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM collected data from the victim's local system, including password hashes from the SAM hive in the Registry.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gamaredon Group has collected files from infected systems and uploaded them to a C2 server.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAFNIUM has collected data and files from a compromised machine.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Inception used a file hunting plugin to collect .txt, .pdf, .xls or .doc files from the infected host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang gathered information and files from local directories for exfiltration.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has collected Office, PDF, and HWP documents from its victims.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LAPSUS$ uploaded sensitive files, information, and credentials from a targeted organization for extortion or public release.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group has collected data and files from compromised networks.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LuminousMoth has collected files and data from compromised machines.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has used a web shell to exfiltrate a ZIP file containing a dump of LSASS memory on a compromised machine.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Patchwork collected and exfiltrated files from the infected system.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has exfiltrated internal documents, files, and other data from compromised hosts.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stealth Falcon malware gathers data from the local victim system.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 ran a command to compile an archive of file types of interest from the victim user's directories.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ToddyCat has run scripts to collect documents from targeted hosts.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla RPC backdoors can upload files from victim machines.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has stolen the Active Directory database from targeted environments and used Wevtutil to extract event log information.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Windigo has used a script to gather credentials in files left on disk by OpenSSH backdoors.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has collected data from a compromised host prior to exfiltration.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has collected various files from the compromised computers.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Action RAT can collect local data from an infected machine.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Amadey can collect information from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleSeed can collect data on a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AuTo Stealer can collect data such as PowerPoint files, Word documents, Excel files, PDF files, text files, database files, and image files from an infected machine.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADFLICK has uploaded files from victims' machines.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: When it first starts, BADNEWS crawls the victim's local drives and collects documents with the following extensions: .doc, .docx, .pdf, .ppt, .pptx, and .txt.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BLINDINGCAN has uploaded files from victim machines.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BadPatch collects files from the local system that have the following extensions, then prepares them for exfiltration: .xls, .xlsx, .pdf, .mdb, .rar, .zip, .doc, .docx.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bandook can collect local files from the system .
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bankshot collects files from the local system.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar can retrieve information from the infected machine.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bisonal has collected information from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackMould can copy files on a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BoxCaon can upload files from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brute Ratel C4 has the ability to upload files from a compromised system.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bumblebee can capture and compress stolen credentials from the Registry and volume shadow copies.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Calisto can collect data from user directories.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Caterpillar WebShell has a module to collect information from the local database.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CharmPower can collect data and files from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: China Chopper's server component can upload local files.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chrommme can collect data from a local system.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Clambling can collect information from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can collect data from a local system.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CookieMiner has retrieved iPhone text messages from iTunes phone backup files.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CosmicDuke steals user files from local hard drives with file extensions that match a predefined list.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CreepyDrive can upload files to C2 from victim machines.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crimson can collect information from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crutch can exfiltrate files from compromised systems.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cryptoistic can retrieve files from the local file system.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cyclops Blink can upload files from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DRATzarus can collect information from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DanBot can upload files from compromised hosts.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman can collect files from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DnsSystem can upload files from infected machines after receiving a command with `uploaddd` in the string.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection