question
stringlengths
142
636
answer
stringclasses
529 values
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wevtutil can be used to export events from a specific log.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Woody RAT can collect information from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: XCSSET collects contacts and application data from files in Desktop, Documents, Downloads, Dropbox, and WeChat folders.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zox has the ability to upload files from a targeted system.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxShell can transfer files from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxxZ can collect data from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ccf32 can collect files from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: esentutl can be used to collect data from local file systems.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: metaMain can collect files and system information from a compromised host.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: njRAT can collect data from a local system.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: xCaon has uploaded files from victims' machines.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: yty collects files with the following extensions: .ppt, .pptx, .pdf, .doc, .docx, .xls, .xlsx, .docm, .rtf, .inp, .xlsm, .csv, .odt, .pps, .vcf and sends them back to the C2 server.
Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Scattered Spider has created volume shadow copies of virtual domain controller disks to extract the `NTDS.dit` file.
Tecnique: T1006 Direct Volume Access, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: esentutl can use the Volume Shadow Copy service to copy locked files such as `ntds.dit`.
Tecnique: T1006 Direct Volume Access, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors used the `net start` command as part of their initial reconnaissance.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors used the `tasklist` command to search for one of its backdoors.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT1 used the commands <code>net start</code> and <code>tasklist</code> to get a listing of the services on the system.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aquatic Panda has attempted to discover services for third party EDR products.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER has used TROJ_GETVERSION to discover system services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has used <code>net start</code> and <code>net use</code> for system service discovery.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca has used Tasklist to obtain information from a compromised host.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Indrik Spider has used the win32_service WMI class to retrieve a list of services from the system.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang performs service discovery using <code>net start</code> commands.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has used an instrumentor script to gather the names of all services running on a victim's system.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used <code>sc query</code> on a victim to gather information about services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: After compromising a victim, Poseidon Group discovers all running services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TeamTNT has searched for services such as Alibaba Cloud Security's aliyun service and BMC Helix Cloud Security's bmc-agent service in order to disable them.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla surveys a system upon check-in to discover running services and associated processes using the <code>tasklist /svc</code> command.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: admin@338 actors used the following command following exploitation of a machine with LOWBALL malware to obtain information about services: <code>net start >> %temp%\download</code>
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BBSRAT can query service configuration information.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Babuk can enumerate all services running on a compromised host.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BitPaymer can enumerate existing Windows services on the host that are configured to run as LocalSystem.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Black Basta can check whether the service name FAX is present.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Caterpillar WebShell can obtain a list of the services from a system.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can enumerate services on compromised hosts.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Comnie runs the command: <code>net start >> %TEMP%\info.dat</code> on a victim.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cuba can query service status using <code>QueryServiceStatusEx</code> function.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkTortilla can retrieve information about a compromised system's running services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dyre has the ability to identify running services on a compromised host.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Elise executes <code>net start</code> after initial communication is made to the remote server.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emissary has the capability to execute the command <code>net start</code> to interact with services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Epic uses the <code>tasklist /svc</code> command to list the services on the system.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GeminiDuke collects information on programs and services on the victim that are configured to automatically run at startup.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GravityRAT has a feature to list the available services on the system.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GreyEnergy enumerates all Windows services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Heyoka Backdoor can check if it is running as a service on a compromised host.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HotCroissant has the ability to retrieve a list of services on the infected host.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hydraq creates a backdoor through which remote attackers can monitor services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HyperBro can list all services and their configurations.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole can obtain running services on the victim.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ixeshe can list running services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: JPIN can list running services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kwampirs collects a list of running services with the command <code>tasklist /svc</code>.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LookBack can enumerate services on the victim machine.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The <code>net start</code> command can be used in Net to find information about Windows services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoshC2 can enumerate service and service permission information.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RATANKBA uses <code>tasklist /svc</code> to display running tasks.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: REvil can enumerate active services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RainyDay can create and register a service for execution.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: S-Type runs the command <code>net start</code> on a victim.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can search for modifiable services that could be used for privilege escalation.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SLOTHFULMEDIA has the capability to enumerate services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST collected a list of service names that were hashed using a FNV-1a + XOR algorithm to check against similarly-hashed hardcoded blocklists.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sardonic has the ability to execute the `net start` command.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SombRAT can enumerate services on a victim machine.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sykipot may use <code>net start</code> to display running services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SynAck enumerates all running services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SysUpdate can collect a list of services on a victim machine.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tasklist can be used to discover services running on a system.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrickBot collects a list of install programs and services on the system’s machine.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ursnif has gathered information about running services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volgmer queries the system to identify existing services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WINERACK can enumerate services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZLib has the ability to discover and manipulate Windows services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxShell can check the services on the system.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: jRAT can list local services.
Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Night Dragon, threat actors used company extranet servers as secondary C2 servers.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 used the Steam community page as a fallback mechanism for C2.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN7's Harpy backdoor malware can use DNS as a backup channel for C2 if HTTP fails.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group malware SierraAlfa sends data to one of the hard-coded C2 servers chosen at random, and if the transmission fails, chooses a new C2 server to attempt the transmission again.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig malware ISMAgent falls back to its DNS tunneling mechanism if it is unable to reach the C2 server over HTTP.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Anchor can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleSeed can use a second channel for C2 when the primary channel is in upload mode.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BISCUIT malware contains a secondary fallback command and control server that is contacted after the primary command and control server.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar has the ability to use an alternative C2 server if the primary server fails.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackEnergy has the capability to communicate over a backup channel via plus.google.com.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bumblebee can use backup C2 servers if the primary server fails.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CHOPSTICK can switch to a new C2 channel if the current one is broken.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cardinal RAT can communicate over multiple C2 host and port combinations.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CharmPower can change its C2 channel once every 360 loops by retrieving a new domain from the actors’ S3 bucket.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crutch has used a hardcoded GitHub repository as a fallback channel.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Derusbi uses a backup communication method with an HTTP beacon.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DustySky has two hard-coded domains for C2 servers; if the first does not respond, it will try the second.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ebury has implemented a fallback mechanism to begin using a DGA when the attacker hasn't connected to the infected system for three days.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Exaramel for Linux can attempt to find a new C2 server if it receives an error.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FatDuke has used several C2 servers per targeted organization.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gelsemium can use multiple domains and protocols in C2.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HOPLIGHT has multiple C2 channels in place in case one fails.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole has been configured with several servers available for alternate C2 communications.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: JHUHUGIT tests if it can reach its C2 server by first attempting a direct connection, and if it fails, obtaining proxy settings and sending the connection through a proxy, and finally injecting code into a running browser if the proxy method fails.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control