question
stringlengths
142
636
answer
stringclasses
529 values
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kazuar can accept multiple URLs for C2 servers.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kevin can assign hard-coded fallback domains for C2.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kwampirs uses a large list of C2 servers that it cycles through until a successful connection is established.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Linfo creates a backdoor through which remote attackers can change C2 servers.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete has sent data over HTTP if FTP failed, and has also used a fallback server.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MiniDuke uses Google Search to identify C2 servers if its primary C2 method via Twitter is not working.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mis-Type first attempts to use a Base64-encoded network protocol over a raw TCP socket for C2, and if that method fails, falls back to a secondary HTTP-based protocol to communicate to an alternate C2 server.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mythic can use a list of C2 URLs as fallback mechanisms in case one IP or domain gets blocked.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NETEAGLE will attempt to detect if the infected host is configured to a proxy. If so, NETEAGLE will send beacons via an HTTP POST request; otherwise it will send beacons via UDP/6000.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PipeMon can switch to an alternate C2 domain when a particular date has been reached.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUADAGENT uses multiple protocols (HTTPS, HTTP, DNS) for its C2 server as fallback channels if communication with one is unsuccessful.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUIETEXIT can attempt to connect to a second hard-coded C2 if the first hard-coded C2 address fails.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RDAT has used HTTP if DNS C2 communications were not functioning.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RainyDay has the ability to switch between TCP and HTTP for C2 if one method is not working.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: S-Type primarily uses port 80 for C2, but falls back to ports 443 or 8080 if initial communication fails.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shark can update its configuration to use a different C2 server.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShimRat has used a secondary C2 location if the first was unavailable.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SideTwist has primarily used port 443 for C2 but can use port 80 as a fallback.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SslMM has a hard-coded primary and backup C2 string.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stuxnet has the ability to generate new C2 domains.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TAINTEDSCRIBE can randomly pick one of five hard-coded IP addresses for C2 communication; if one of the IP fails, it will wait 60 seconds and then try another IP address.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TinyTurla can go through a list of C2 server IPs and will try to register with each until one responds.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrickBot can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos can use up to 10 channels to communicate between implants.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Valak can communicate over multiple C2 hosts.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WinMM is usually configured with primary and backup domains for C2 communications.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The C2 server used by XTunnel provides a port number to the victim to use as a fallback in case the connection closes on the currently used port.
Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HEXANE has used a PowerShell-based keylogging tool to capture the window title.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group malware IndiaIndia obtains and sends to its C2 server the title of the window for each running process. The KilaAlfa keylogger also reports the title of the window in the foreground.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aria-body has the ability to identify the titles of running windows on a compromised host.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Attor can obtain application window titles and then determines which windows to perform Screen Capture on.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cadelspy has the ability to identify open windows on the compromised host.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Catchamas obtains application windows titles and then determines which windows to perform Screen Capture on.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate will search for cryptocurrency wallets by examining application window names for specific strings. DarkGate extracts information collected via NirSoft tools from the hosting process's memory by first identifying the window through the <code>FindWindow</code> API function.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman reports window names along with keylogger information to provide application context.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The discovery modules used with Duqu can collect information on open windows.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flagpro can check the name of the window displayed on the system.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream has the ability to discover application windows via execution of `EnumWindows`.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Grandoreiro can identify installed security tools based on window names.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HotCroissant has the ability to list the names of all open windows on the infected host.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole can enumerate windows and child windows on a compromised host.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kazuar gathers information about opened windows.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete saves the window names.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Metamorfo can enumerate all windows on the victim’s machine.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NETWIRE can discover and close windows on controlled systems.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NetTraveler reports window names along with keylogger information to provide application context.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NightClub can use `GetForegroundWindow` to enumerate the active window.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PLEAD has the ability to list open windows on the compromised host.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoisonIvy captures window titles.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerDuke has a command to get text of the current foreground window.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot has the ability to enumerate windows on a compromised host.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ROKRAT can use the `GetForegroundWindow` and `GetWindowText` APIs to discover where the user is typing.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remexi has a command to capture active windows on the machine and retrieve window titles.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can enumerate the active Window during keylogging through execution of `GetActiveWindowTitle`.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SOUNDBITE is capable of enumerating application windows.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Trojan.Karagany can monitor the titles of open windows to identify specific keywords.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WINERACK can enumerate active windows.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: njRAT gathers information about opened windows during the initial infection.
Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flame has a module named BeetleJuice that contains Bluetooth functionality that may be used in different ways, including transmitting encoded information from the infected system over the Bluetooth protocol, acting as a Bluetooth beacon, and identifying other Bluetooth devices in the vicinity.
Tecnique: T1011.001 Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth, Tactic: TA0010 Exfiltration
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, the threat actors executed `/c cd /d c:\windows\temp\ & reg query HKEY_CURRENT_USER\Software\<username>\PuTTY\Sessions\` to detect recent PuTTY sessions, likely to further lateral movement.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32's backdoor can query the Windows Registry to gather system information.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has used various strains of malware to query the Registry.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 queried registry values to determine items such as configured RDP ports and network configurations.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has queried Registry keys using <code>reg query \\<host>\HKU\<SID>\SOFTWARE\Microsoft\Terminal Server Client\Servers</code> and <code>reg query \\<host>\HKU\<SID>\Software\Microsoft\Windows\CurrentVersion\Internet Settings</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has queried the Registry to identify victim information.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has accessed Registry hives ntuser.dat and UserClass.dat.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has obtained specific Registry keys and values on a compromised host.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group malware IndiaIndia checks Registry keys within HKCU and HKLM to determine if certain applications are present, including SecureCRT, Terminal Services, RealVNC, TightVNC, UltraVNC, Radmin, mRemote, TeamViewer, FileZilla, pcAnyware, and Remote Desktop. Another Lazarus Group malware sample checks for the presence of the following Registry key:<code>HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used <code>reg query “HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default”</code> on a victim to query the Registry.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stealth Falcon malware attempts to determine the installed version of .NET by querying the Registry.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A Threat Group-3390 tool can read and decrypt stored Registry values.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla surveys a system upon check-in to discover information in the Windows Registry with the <code>reg query</code> command. Turla has also retrieved PowerShell payloads hidden in Registry keys as well as checking keys associated with null session named pipes .
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has queried the Registry on compromised systems, `reg query hklm\software\`, for information on installed software.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZIRCONIUM has used a tool to query the Registry for proxy settings.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ADVSTORESHELL can enumerate registry keys.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Attor has opened the registry and performed query searches.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Azorult can check for installed software on the system under the Registry key <code>Software\Microsoft\Windows\CurrentVersion\Uninstall</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BACKSPACE is capable of enumerating and making modifications to an infected system's Registry.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BabyShark has executed the <code>reg query</code> command for <code>HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bankshot searches for certain Registry keys to be configured before executing the payload.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar can query <code>Windows\CurrentVersion\Uninstall</code> for installed applications.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BendyBear can query the host's Registry key at <code>HKEY_CURRENT_USER\Console\QuickEdit</code> to retrieve data.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bisonal has used the RegQueryValueExA function to retrieve proxy information in the Registry.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BitPaymer can use the RegEnumKeyW to iterate through Registry keys.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brave Prince gathers information about the Registry.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bumblebee can check the Registry for specific keys.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CHOPSTICK provides access to the Windows Registry, which can be used to gather information.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbanak checks the Registry key <code>HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings</code> for proxy configurations information.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carberp has searched the Image File Execution Options registry key for "Debugger" within every subkey.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbon enumerates values in the Registry.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cardinal RAT contains watchdog functionality that periodically ensures <code>HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\Load</code> is set to point to its executable.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CharmPower has the ability to enumerate `Uninstall` registry values.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Clambling has the ability to enumerate Registry keys, including <code>KEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt\strDataDir</code> to search for a bitcoin wallet.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can query <code>HKEY_CURRENT_USER\Software\Microsoft\Office\<Excel Version>\Excel\Security\AccessVBOM\</code> to determine if the security setting for restricting default programmatic access is enabled.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ComRAT can check the default browser by querying <code>HKCR\http\shell\open\command</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crimson can check the Registry for the presence of <code>HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\last_edate</code> to determine how long it has been installed on a host.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman can query the Registry to determine if it has already been installed on the system.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Denis queries the Registry for keys and values.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Derusbi is capable of enumerating Registry keys and values.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DownPaper searches and reads the value of the Windows Update Registry Run key.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery