question,answer "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors encrypted IP addresses used for ""Agent"" proxy hops with RC4.","Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate will retrieved encrypted commands from its command and control server for follow-on actions such as cryptocurrency mining.,"Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FRAMESTING can send and receive zlib compressed data within `POST` requests.,"Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FlawedAmmyy may obfuscate portions of the initial C2 handshake.,"Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream can send compressed and obfuscated packets to C2.,"Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ninja has the ability to modify headers and URL paths to hide malicious traffic in HTTP requests.,"Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RDAT has used encoded data within subdomains as AES ciphertext to communicate from the host to the C2.,"Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SLOTHFULMEDIA has hashed a string containing system information prior to exfiltration via POST requests.,"Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SideTwist can embed C2 responses in the source code of a fake Flickr webpage.,"Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrailBlazer can masquerade its C2 traffic as legitimate Google Notifications HTTP requests.,"Tecnique: T1001 Data Obfuscation, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 added ""junk data"" to each encoded string, preventing trivial decoding without knowledge of the junk removal algorithm. Each implant was given a ""junk length"" value when created, tracked by the controller software to allow seamless communication but prevent analysis of the command protocol on the wire.","Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BendyBear has used byte randomization to obscure its behavior.,"Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Downdelph inserts pseudo-random characters between each original character during encoding of C2 network requests, making it difficult to write signatures on them.","Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GoldMax has used decoy traffic to surround its malicious network traffic to avoid detection.,"Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GrimAgent can pad C2 messages with random generated values.,"Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kevin can generate a sequence of dummy HTTP C2 requests to obscure traffic.,"Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mori has obfuscated the FML.dll with 200MB of junk data.,"Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: P2P ZeuS added junk data to outgoing UDP packets to peer implants.,"Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: P8RAT can send randomly-generated data as part of its C2 communication.,"Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PLEAD samples were found to be highly obfuscated with junk code.,"Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST added junk bytes to its C2 over HTTP.,"Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrailBlazer has used random identifier strings to obscure its C2 operations and result codes.,"Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turian can insert pseudo-random characters into its network encryption setup.,"Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos can add extra characters in encoded strings to help mimic DNS legitimate requests.,"Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WellMess can use junk data in the Base64 string for additional obfuscation.,"Tecnique: T1001.001 Data Obfuscation: Junk Data, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Ghost, APT29 used steganography to hide the communications between the implants and their C&C servers.","Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Axiom has used steganography to hide its C2 communications.,"Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Daserf can use steganography to hide malicious code downloaded to the victim.,"Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: When the Duqu command and control is operating over HTTP or HTTPS, Duqu uploads data to its controller by appending it to a blank JPG file.","Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAMMERTOSS is controlled via commands that are appended to image files.,"Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LightNeuron is controlled via commands that are embedded into PDFs and JPGs using steganographic methods.,"Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RDAT can process steganographic images attached to email messages to send and receive C2 commands. RDAT can also embed additional messages within BMP images to communicate with the RDAT operator.,"Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST C2 data attempted to appear as benign XML related to .NET assemblies or as a faux JSON blob.,"Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sliver can encode binary data into a .PNG file for C2 communication.,"Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZeroT has retrieved stage 2 payloads as Bitmap images that use Least Significant Bit (LSB) steganography.,"Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zox has used the .PNG file format for C2 communications.,"Tecnique: T1001.002 Data Obfuscation: Steganography, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 frequently configured the URL endpoints of their stealthy passive backdoor LOWKEY.PASSIVE to masquerade as normal web application traffic on an infected server.","Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Higaisa used a FakeTLS session for C2 communications.,"Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group malware also uses a unique form of communication encryption known as FakeTLS that mimics TLS but uses a different encryption method, potentially evading SSL traffic inspection/decryption.","Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADCALL uses a FakeTLS method during C2.,"Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bankshot generates a false TLS handshake using a public certificate to disguise C2 network communications.,"Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can mimic the HTTP protocol for C2 communication, while hiding the actual data in either an HTTP header, URI parameter, the transaction body, or appending it to the URI.","Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FALLCHILL uses fake Transport Layer Security (TLS) to communicate with its C2 server.,"Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FRAMESTING uses a cookie named `DSID` to mimic the name of a cookie used by Ivanti Connect Secure appliances for maintaining VPN sessions.,"Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FakeM C2 traffic attempts to evade detection by resembling data generated by legitimate messenger applications, such as MSN and Yahoo! messengers. Additionally, some variants of FakeM use modified SSL code for communications back to C2 servers, making SSL decryption ineffective.","Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HARDRAIN uses FakeTLS to communicate with its C2 server.,"Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole can mimic HTTP protocol with custom HTTP “verbs” HIDE, ZVVP, and NOP.","Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KeyBoy uses custom SSL libraries to impersonate SSL in C2 traffic.,"Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ninja has the ability to mimic legitimate services with customized HTTP URL paths and headers to hide malicious traffic.,"Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Okrum mimics HTTP protocol for C2 communication, while hiding the actual messages in the Cookie and Set-Cookie headers of the HTTP requests.","Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST masqueraded its network traffic as the Orion Improvement Program (OIP) protocol.,"Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TAINTEDSCRIBE has used FakeTLS for session authentication.,"Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos can use custom communication methodologies that ride over common protocols including TCP, UDP, HTTP, SMTP, and DNS in order to blend with normal network traffic.","Tecnique: T1001.003 Data Obfuscation: Protocol Impersonation, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 regularly deploys both publicly available (ex: Mimikatz) and custom password retrieval tools on victims.,"Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 used GetPassword_x64 to harvest credentials.,"Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has used different versions of Mimikatz to obtain credentials.,"Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Axiom has been known to dump credentials.,"Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leviathan has used publicly available tools to dump password hashes, including HOMEFRY.","Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Poseidon Group conducts credential dumping on victims, with a focus on obtaining credentials belonging to domain and database servers.","Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sowbug has used credential dumping tools.,"Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Suckfly used a signed credential-dumping tool to obtain victim account credentials.,"Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tonto Team has used a variety of credential dumping tools.,"Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbanak obtains Windows logon password details.,"Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HOMEFRY can perform credential dumping.,"Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OnionDuke steals credentials from its victims.,"Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PinchDuke steals credentials from compromised hosts. PinchDuke's credential stealing functionality is believed to be based on the source code of the Pinch credential stealing malware (also known as LdPinch). Credentials targeted by PinchDuke include ones associated many sources such as WinInet Credential Cache, and Lightweight Directory Access Protocol (LDAP).","Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Revenge RAT has a plugin for credential harvesting.,"Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Trojan.Karagany can dump passwords and save them into \ProgramData\Mail\MailAg\pwds.txt.,"Tecnique: T1003 OS Credential Dumping, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the 2016 Ukraine Electric Power Attack, Sandworm Team used Mimikatz to capture and use legitimate credentials.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the C0032 campaign, TEMP.Veles used Mimikatz and a custom tool, SecHack, to harvest credentials.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Cutting Edge, threat actors used Task Manager to dump LSASS memory from Windows devices to disk.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors used ProcDump to dump credentials from memory.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: In the Triton Safety Instrumented System Attack, TEMP.Veles used Mimikatz.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT1 has been known to use credential dumping using Mimikatz.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 regularly deploys both publicly available (ex: Mimikatz) and custom password retrieval tools on victims. They have also dumped the LSASS process memory using the MiniDump function.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT3 has used a tool to dump credentials by injecting itself into lsass.exe and triggering with the argument ""dig.""","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 used Mimikatz and customized versions of Windows Credential Dumper to harvest credentials.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT33 has used a variety of publicly available tools like LaZagne, Mimikatz, and ProcDump to dump credentials.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has used Mimikatz, Windows Credential Editor and ProcDump to dump credentials.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 has used hashdump, Mimikatz, and the Windows Credential Editor to dump password hashes from memory and authenticate to other user accounts.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT5 has used the Task Manager process to target LSASS process memory in order to obtain NTLM password hashes. APT5 has also dumped clear text passwords and hashes from memory using Mimikatz hosted through an RDP mapped drive.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aquatic Panda has attempted to harvest credentials through LSASS memory dumping.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER has used various tools (such as Mimikatz and WCE) to perform credential dumping.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Blue Mockingbird has used Mimikatz to retrieve credentials from LSASS memory.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cleaver has been known to dump credentials using Mimikatz and Windows Credential Editor.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca has used ProcDump to obtain the hashes of credentials by dumping the memory of the LSASS process.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has obtained memory dumps with ProcDump to parse and extract credentials from a victim's LSASS process memory with Mimikatz.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN6 has used Windows Credential Editor for credential dumping.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN8 harvests credentials using Invoke-Mimikatz or Windows Credentials Editor (WCE).,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has used prodump to dump credentials from LSASS.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM used a modified version of Mimikatz along with a PowerShell-based Mimikatz to dump credentials on the victim machines.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAFNIUM has used procdump to dump the LSASS process memory.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Indrik Spider used Cobalt Strike to carry out credential dumping using ProcDump.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has dumped credentials, including by using Mimikatz.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has gathered credentials using Mimikatz and ProcDump.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leafminer used several tools for retrieving login and password information, including LaZagne and Mimikatz.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leviathan has used publicly available tools to dump password hashes, including ProcDump and WCE.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has stolen domain credentials by dumping LSASS process memory using Task Manager, comsvcs.dll, and from a Microsoft Active Directory Domain Controller using Mimikatz.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has performed credential dumping with Mimikatz and procdump64.exe.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used credential dumping tools such as Mimikatz to steal credentials to accounts logged into the compromised system and to Outlook Web Access.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PLATINUM has used keyloggers that are also capable of dumping credentials.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has used its plainpwd tool, a modified version of Mimikatz, and comsvcs.dll to dump Windows credentials from system memory.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Silence has used the Farse6.1 utility (based on Mimikatz) to extract credentials from lsass.exe.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 actors have used a modified version of Mimikatz called Wrapikatz to dump credentials. They have also dumped credentials from domain controllers.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has attempted to access hashed credentials from the LSASS process memory space.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Whitefly has used Mimikatz to obtain credentials.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has dumped the lsass.exe memory to harvest credentials with the use of open-source tool LaZagne.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bad Rabbit has used Mimikatz to harvest credentials from the victim's machine.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can spawn a job to inject into LSASS memory and dump password hashes.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CozyCar has executed Mimikatz to harvest stored credentials from the victim and further victim penetration.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Daserf leverages Mimikatz and Windows Credential Editor to steal credentials.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emotet has been observed dropping password grabber modules including Mimikatz.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire contains an implementation of Mimikatz to gather credentials from memory.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GreyEnergy has a module for Mimikatz to collect Windows credentials from the victim’s machine.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LaZagne can perform credential dumping from memory to obtain account and password information.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lizar can run Mimikatz to harvest credentials.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lslsass can dump active logon session password hashes from the lsass process.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mafalda can dump password hashes from `LSASS.exe`.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the LSASS Memory.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Net Crawler uses credential dumpers such as Mimikatz and Windows Credential Editor to extract cached credentials from Windows systems.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NotPetya contains a modified version of Mimikatz to help gather credentials that are later used for lateral movement.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Okrum was seen using MimikatzLite to perform credential dumping.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Olympic Destroyer contains a module that tries to obtain credentials from LSASS, similar to Mimikatz. These credentials are used with PsExec and Windows Management Instrumentation to help the malware propagate itself across a network.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoetRAT used voStro.exe, a compiled pypykatz (Python version of Mimikatz), to steal credentials.","Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoshC2 contains an implementation of Mimikatz to gather credentials from memory.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerSploit contains a collection of Exfiltration modules that can harvest credentials using Mimikatz.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pupy can execute Lazagne as well as Mimikatz using PowerShell.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pysa can perform OS credential dumping using Mimikatz.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can create a memory dump of LSASS via the `MiniDumpWriteDump Win32` API call.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Windows Credential Editor can dump credentials.,"Tecnique: T1003.001 OS Credential Dumping: LSASS Memory, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 copied the `SAM` and `SYSTEM` Registry hives for credential harvesting.","Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Night Dragon, threat actors dumped account hashes using gsecdump.","Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors leveraged a custom tool to dump OS credentials and used following commands: `reg save HKLM\\SYSTEM system.hiv`, `reg save HKLM\\SAM sam.hiv`, and `reg save HKLM\\SECURITY security.hiv`, to dump SAM, SYSTEM and SECURITY hives.","Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has used the `reg save` command to save registry hives.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 extracted user account data from the Security Account Managerr (SAM), making a copy of this database from the registry using the reg save command or by exploiting volume shadow copies.","Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT5 has copied and exfiltrated the SAM Registry hive from targeted systems.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has dropped and executed SecretsDump to dump password hashes.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has extracted the SAM and SYSTEM registry hives using the `reg.exe` binary for obtaining password hashes from a compromised machine.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM used reg commands to dump specific hives from the Windows Registry, such as the SAM hive, and obtain password hashes.","Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has dumped credentials, including by using gsecdump.","Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 actors have used gsecdump to dump credentials. They have also dumped credentials from domain controllers.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has acquired credentials from the SAM/SECURITY registry hives.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has used a modified version of pentesting tools wmiexec.vbs and secretsdump.py to dump credentials.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can recover hashed passwords.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CosmicDuke collects Windows account hashes.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Password stealer and NTLM stealer modules in CozyCar harvest stored credentials from the victim, including credentials used as part of Windows NTLM user authentication.","Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CrackMapExec can dump usernames and hashed passwords from the SAM.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fgdump can dump Windows password hashes.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HOPLIGHT has the capability to harvest credentials and passwords from the SAM database.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IceApple's Credential Dumper module can dump encrypted password hashes from SAM registry keys, including `HKLM\SAM\SAM\Domains\Account\F` and `HKLM\SAM\SAM\Domains\Account\Users\*\V`.","Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Koadic can gather hashed passwords by dumping SAM/SECURITY hive.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the SAM table.","Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mivast has the capability to gather NTLM password information.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWERTON has the ability to dump password hashes.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remsec can dump the SAM database.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: gsecdump can dump Windows password hashes from the SAM.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: pwdump can be used to dump credentials from the SAM.,"Tecnique: T1003.002 OS Credential Dumping: Security Account Manager, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Cutting Edge, threat actors accessed and mounted virtual hard disk backups to extract ntds.dit.","Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 has used the ntdsutil.exe utility to export the Active Directory database for credential access.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 used ntdsutil to obtain a copy of the victim environment ntds.dit file.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has gathered the SYSTEM registry and ntds.dit files from target systems. Chimera specifically has used the NtdsAudit tool to dump the password hashes of domain users via msadcs.exe ""NTDS.dit"" -s ""SYSTEM"" -p RecordedTV_pdmp.txt --users-csv RecordedTV_users.csv and used ntdsutil to copy the Active Directory database.","Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has dropped and executed SecretsDump to dump password hashes. They also obtained ntds.dit from domain controllers.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has harvested the NTDS.DIT file and leveraged the Impacket tool on the compromised domain controller to locally decrypt it.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN6 has used Metasploit’s PsExec NTDSGRAB module to obtain a copy of the victim's Active Directory database.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has used Volume Shadow Copy to access credential information from NTDS.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAFNIUM has stolen copies of the Active Directory database (NTDS.DIT).,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has used NTDSDump and other password dumping tools to gather credentials.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LAPSUS$ has used Windows built-in tool `ntdsutil` to extract the Active Directory (AD) database.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mustang Panda has used vssadmin to create a volume shadow copy and retrieve the NTDS.dit file. Mustang Panda has also used reg save on the SYSTEM file Registry location to help extract the NTDS.dit file.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has used `ntdsutil.exe` to back up the Active Directory database, likely for credential access.","Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Scattered Spider has extracted the `NTDS.dit` file by creating volume shadow copies of virtual domain controller disks.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has used ntds.util to create domain controller installation media containing usernames and password hashes.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has gained access to credentials via exported copies of the ntds.dit Active Directory database. Wizard Spider has also created a volume shadow copy and used a batch script file to collect NTDS.dit with the use of the Windows utility, ntdsutil.","Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has used Ntdsutil to dump credentials.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CrackMapExec can dump hashed passwords associated with Active Directory using Windows' Directory Replication Services API (DRSUAPI), or Volume Shadow Copy.","Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information from NTDS.dit.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Koadic can gather hashed passwords by gathering domain controller hashes from NTDS.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: esentutl can copy `ntds.dit` using the Volume Shadow Copy service.,"Tecnique: T1003.003 OS Credential Dumping: NTDS, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has used the `reg save` command to extract LSA secrets offline.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT33 has used a variety of publicly available tools like LaZagne to gather credentials.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has dropped and executed SecretsDump to dump password hashes.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has dumped credentials, including by using gsecdump.","Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leafminer used several tools for retrieving login and password information, including LaZagne.","Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has performed credential dumping with LaZagne.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 actors have used gsecdump to dump credentials. They have also dumped credentials from domain controllers.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has used a modified version of pentesting tools wmiexec.vbs and secretsdump.py to dump credentials.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AADInternals can dump secrets from the Local Security Authority.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CosmicDuke collects LSA secrets.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CrackMapExec can dump hashed passwords from LSA secrets for the targeted system.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IceApple's Credential Dumper module can dump LSA secrets from registry keys, including: `HKLM\SECURITY\Policy\PolEKList\default`, `HKLM\SECURITY\Policy\Secrets\*\CurrVal`, and `HKLM\SECURITY\Policy\Secrets\*\OldVal`.","Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LaZagne can perform credential dumping from LSA secrets to obtain account and password information.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the LSA.","Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pupy can use Lazagne for harvesting credentials.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: gsecdump can dump LSA secrets.,"Tecnique: T1003.004 OS Credential Dumping: LSA Secrets, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT33 has used a variety of publicly available tools like LaZagne to gather credentials.,"Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leafminer used several tools for retrieving login and password information, including LaZagne.","Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has performed credential dumping with LaZagne.,"Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access.,"Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cachedump can extract cached password hashes from cache entry information.,"Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LaZagne can perform credential dumping from MSCache to obtain account and password information.,"Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Okrum was seen using modified Quarks PwDump to perform credential dumping.,"Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pupy can use Lazagne for harvesting credentials.,"Tecnique: T1003.005 OS Credential Dumping: Cached Domain Credentials, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0027, Scattered Spider performed domain replication.","Tecnique: T1003.006 OS Credential Dumping: DCSync, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors used Mimikatz's DCSync to dump credentials from the memory of the targeted system.","Tecnique: T1003.006 OS Credential Dumping: DCSync, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 used privileged accounts to replicate directory service data with domain controllers.","Tecnique: T1003.006 OS Credential Dumping: DCSync, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca has used a DCSync command with Mimikatz to retrieve credentials from an exploited controller.,"Tecnique: T1003.006 OS Credential Dumping: DCSync, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LAPSUS$ has used DCSync attacks to gather credentials for privilege escalation routines.,"Tecnique: T1003.006 OS Credential Dumping: DCSync, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from DCSync/NetSync.","Tecnique: T1003.006 OS Credential Dumping: DCSync, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LaZagne can use the `/maps` and `/mem` files to identify regex patterns to dump cleartext passwords from the browser's process memory.,"Tecnique: T1003.007 OS Credential Dumping: Proc Filesystem, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MimiPenguin can use the `/maps` and `/mem` file to search for regex patterns and dump the process memory.,"Tecnique: T1003.007 OS Credential Dumping: Proc Filesystem, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PACEMAKER has the ability to extract credentials from OS memory.,"Tecnique: T1003.007 OS Credential Dumping: Proc Filesystem, Tactic: TA0006 Credential Access" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LaZagne can obtain credential information from /etc/shadow using the shadow.py module.,"Tecnique: T1003.008 OS Credential Dumping: /etc/passwd and /etc/shadow, Tactic: TA0006 Credential Access" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0015, the threat actors obtained files and data from the compromised network.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 collected information related to compromised machines as well as Personal Identifiable Information (PII) from victim networks.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0026, the threat actors collected documents from compromised hosts.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During CostaRicto, the threat actors collected data and files from compromised networks.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Cutting Edge, threat actors stole the running configuration and cache data from targeted Ivanti Connect Secure VPNs.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Frankenstein, the threat actors used Empire to gather various local system information.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Night Dragon, the threat actors collected files and other data from compromised systems.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors collected data, files, and other information from compromised networks.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Dream Job, Lazarus Group used malicious Trojans and DLL files to exfiltrate data from an infected host.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Honeybee, the threat actors collected data from compromised hosts.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors exfiltrated files and directories of interest from the targeted system.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 extracted files from compromised networks.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT1 has collected files from a local victim.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 has retrieved internal documents from machines inside victim environments, including by using Forfiles to stage documents before exfiltration.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has stolen data from compromised hosts.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT3 will identify Microsoft Office documents on the victim's computer.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT37 has collected data from victims' local systems.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT38 has collected data from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has used various tools to steal files from the compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 has uploaded files and data from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Andariel has collected large numbers of files from compromised network systems for later extraction.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Axiom has collected data from a compromised network.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER has exfiltrated files stolen from local systems.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CURIUM has exfiltrated data from a compromised machine.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dark Caracal collected complete contents of the 'Pictures' folder from compromised Windows systems.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has collected data from local victim systems.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has gathered stolen credentials, sensitive data such as point-of-sale (POS), and ATM data from a compromised network before exfiltration.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN6 has collected and exfiltrated payment card data from compromised systems.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN7 has collected files and other sensitive information from a compromised network.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has searched local system resources to access sensitive documents.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM collected data from the victim's local system, including password hashes from the SAM hive in the Registry.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gamaredon Group has collected files from infected systems and uploaded them to a C2 server.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAFNIUM has collected data and files from a compromised machine.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Inception used a file hunting plugin to collect .txt, .pdf, .xls or .doc files from the infected host.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang gathered information and files from local directories for exfiltration.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has collected Office, PDF, and HWP documents from its victims.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LAPSUS$ uploaded sensitive files, information, and credentials from a targeted organization for extortion or public release.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group has collected data and files from compromised networks.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LuminousMoth has collected files and data from compromised machines.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has used a web shell to exfiltrate a ZIP file containing a dump of LSASS memory on a compromised machine.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Patchwork collected and exfiltrated files from the infected system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has exfiltrated internal documents, files, and other data from compromised hosts.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stealth Falcon malware gathers data from the local victim system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 ran a command to compile an archive of file types of interest from the victim user's directories.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ToddyCat has run scripts to collect documents from targeted hosts.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla RPC backdoors can upload files from victim machines.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has stolen the Active Directory database from targeted environments and used Wevtutil to extract event log information.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Windigo has used a script to gather credentials in files left on disk by OpenSSH backdoors.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has collected data from a compromised host prior to exfiltration.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has collected various files from the compromised computers.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Action RAT can collect local data from an infected machine.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Amadey can collect information from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleSeed can collect data on a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AuTo Stealer can collect data such as PowerPoint files, Word documents, Excel files, PDF files, text files, database files, and image files from an infected machine.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADFLICK has uploaded files from victims' machines.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: When it first starts, BADNEWS crawls the victim's local drives and collects documents with the following extensions: .doc, .docx, .pdf, .ppt, .pptx, and .txt.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BLINDINGCAN has uploaded files from victim machines.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BadPatch collects files from the local system that have the following extensions, then prepares them for exfiltration: .xls, .xlsx, .pdf, .mdb, .rar, .zip, .doc, .docx.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bandook can collect local files from the system .,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bankshot collects files from the local system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar can retrieve information from the infected machine.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bisonal has collected information from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackMould can copy files on a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BoxCaon can upload files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brute Ratel C4 has the ability to upload files from a compromised system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bumblebee can capture and compress stolen credentials from the Registry and volume shadow copies.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Calisto can collect data from user directories.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Caterpillar WebShell has a module to collect information from the local database.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CharmPower can collect data and files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: China Chopper's server component can upload local files.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chrommme can collect data from a local system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Clambling can collect information from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can collect data from a local system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CookieMiner has retrieved iPhone text messages from iTunes phone backup files.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CosmicDuke steals user files from local hard drives with file extensions that match a predefined list.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CreepyDrive can upload files to C2 from victim machines.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crimson can collect information from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crutch can exfiltrate files from compromised systems.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cryptoistic can retrieve files from the local file system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cyclops Blink can upload files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DRATzarus can collect information from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DanBot can upload files from compromised hosts.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman can collect files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DnsSystem can upload files from infected machines after receiving a command with `uploaddd` in the string.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Drovorub can transfer files from the victim machine.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dtrack can collect a variety of information from victim machines.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: EnvyScout can collect sensitive NTLM material from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FLASHFLOOD searches for interesting files (either a default or customized set of file extensions) on the local system. FLASHFLOOD will scan the My Recent Documents, Desktop, Temporary Internet Files, and TEMP directories. FLASHFLOOD also collects information stored in the Windows Address Book.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FatDuke can copy files and directories from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flagpro can collect data from a compromised host, including Windows authentication information.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FlawedAmmyy has collected information and files from a compromised machine.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FoggyWeb can retrieve configuration data from a compromised AD FS server.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Forfiles can be used to act on (ex: copy, move, etc.) files/directories in a system during (ex: copy files into a staging area before).","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FrameworkPOS can collect elements related to credit card data from process memory.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream can upload files from victims' machines.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gelsemium can collect data from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Goopy has the ability to exfiltrate documents from infected systems.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GravityRAT steals files with the following extensions: .docx, .doc, .pptx, .ppt, .xlsx, .xls, .rtf, and .pdf.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Green Lambert can collect data from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GrimAgent can collect data and files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hikit can upload files from compromised machines.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hydraq creates a backdoor through which remote attackers can read data from files.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IceApple can collect files, passwords, and other data from a compromised host.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole can collect data from the system, and can monitor changes in specified directories.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ixeshe can collect data from a local system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KGH_SPY can send a file containing victim system information to C2.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KONNI has stored collected information and discovered processes in a tmp file.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KOPILUWAK can gather information from compromised hosts.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kazuar uploads files from a specified directory to the C2 server.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kevin can upload logs and other data from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Koadic can download files off the target system to send back to the server.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LightNeuron can collect files from a local system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Linfo creates a backdoor through which remote attackers can obtain data from local systems.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LoFiSe can collect files of interest from targeted systems.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MCMD has the ability to upload files from an infected device.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MacMa can collect then exfiltrate files from the compromised system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete searches the File system for files of interest.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mafalda can collect files and information from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MarkiRAT can upload data from the victim's machine to the C2 server.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Milan can upload files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mis-Type has collected files and data from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Misdat has collected files and data from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MobileOrder exfiltrates data collected from the victim mobile device.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mongall has the ability to upload files from victim's machines.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Nebulae has the capability to upload collected files to C2.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Neoichor can upload files from a victim's machine.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NightClub can use a file monitor to steal specific files from targeted systems.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OSX_OCEANLOTUS.D has the ability to upload files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Octopus can exfiltrate files from the system using a documents collector tool.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Out1 can copy files and Registry data from compromised hosts.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OutSteel can collect information from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: P.A.S. Webshell has the ability to copy files on a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWERSTATS can upload files from compromised hosts.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PUNCHTRACK scrapes memory for properly formatted payment card data.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pasam creates a backdoor through which remote attackers can retrieve files.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PcShare can collect files and information from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pcexter can upload files from targeted systems.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pillowmint has collected credit card data using native API functions.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PinchDuke collects user files from the compromised host based on predefined file extensions.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PingPull can collect data from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoisonIvy creates a backdoor through which remote attackers can steal system information.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerLess has the ability to exfiltrate data, including Chrome and Edge browser database files, from compromised machines.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerSploit contains a collection of Exfiltration modules that can access data from local files, volumes, and processes.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Proxysvc searches the local system and gathers data.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot can use a variety of commands, including esentutl.exe to steal sensitive data from Internet Explorer and Microsoft Edge, to acquire information that is subsequently exfiltrated.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QuasarRAT can retrieve files from compromised client machines.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QuietSieve can collect files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RAPIDPULSE retrieves files from the victim system via encrypted commands sent to the web shell.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RCSession can collect data from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ROKRAT can collect host data and specific file types.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RainyDay can use a file exfiltration tool to collect recently changed files on a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ramsay can collect Microsoft Word documents from the target's file system, as well as .txt, .doc, and .xls files from the Internet Explorer cache.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RawPOS dumps memory from specific processes on a victim system, parses the dumped files, and scrapes them for credit card data.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rising Sun has collected data and files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rover searches for files on local drives based on a predefined list of file extensions.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SDBbot has the ability to access the file system on a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SLIGHTPULSE can read files specified on the local system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SLOTHFULMEDIA has uploaded files and information from victim machines.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: STARWHALE can collect data from an infected local host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST collected information from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SVCReady can collect data from an infected host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Saint Bot can collect files and information from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Samurai can leverage an exfiltration module to download arbitrary files from compromised machines.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sardonic has the ability to collect data from a compromised machine to deliver to the attacker.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shark can upload files to its C2.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SharpDisco has dropped a recent-files stealer plugin to `C:\Users\Public\WinSrcNT\It11.exe`.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShimRat has the capability to upload collected files to a C2.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SideTwist has the ability to upload files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SombRAT has collected data and files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SpicyOmelette has collected data and other information from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StrifeWater can collect data from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SysUpdate can collect information and files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Taidoor can upload data and files from a victim's machine.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TajMahal has the ability to steal documents from the local system including the print spooler queue.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ThreatNeedle can collect data and files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TinyTurla can upload files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tomiris has the ability to collect recent files matching a hardcoded list of extensions prior to exfiltration.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrickBot collects local files and information from the victim’s local machine.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: USBferry can collect information from an air-gapped host machine.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos can use its `Get` command to exfiltrate specified files from the compromised system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ursnif has collected files from victim machines, including certificates and cookies.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WarzoneRAT can collect data from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WellMail can exfiltrate files from the victim machine.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WellMess can send files from the victim machine to C2.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wevtutil can be used to export events from a specific log.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Woody RAT can collect information from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: XCSSET collects contacts and application data from files in Desktop, Documents, Downloads, Dropbox, and WeChat folders.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zox has the ability to upload files from a targeted system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxShell can transfer files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxxZ can collect data from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ccf32 can collect files from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: esentutl can be used to collect data from local file systems.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: metaMain can collect files and system information from a compromised host.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: njRAT can collect data from a local system.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: xCaon has uploaded files from victims' machines.,"Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: yty collects files with the following extensions: .ppt, .pptx, .pdf, .doc, .docx, .xls, .xlsx, .docm, .rtf, .inp, .xlsm, .csv, .odt, .pps, .vcf and sends them back to the C2 server.","Tecnique: T1005 Data from Local System, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Scattered Spider has created volume shadow copies of virtual domain controller disks to extract the `NTDS.dit` file.,"Tecnique: T1006 Direct Volume Access, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: esentutl can use the Volume Shadow Copy service to copy locked files such as `ntds.dit`.,"Tecnique: T1006 Direct Volume Access, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors used the `net start` command as part of their initial reconnaissance.","Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors used the `tasklist` command to search for one of its backdoors.","Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT1 used the commands net start and tasklist to get a listing of the services on the system.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aquatic Panda has attempted to discover services for third party EDR products.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER has used TROJ_GETVERSION to discover system services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has used net start and net use for system service discovery.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca has used Tasklist to obtain information from a compromised host.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Indrik Spider has used the win32_service WMI class to retrieve a list of services from the system.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang performs service discovery using net start commands.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has used an instrumentor script to gather the names of all services running on a victim's system.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used sc query on a victim to gather information about services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: After compromising a victim, Poseidon Group discovers all running services.","Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TeamTNT has searched for services such as Alibaba Cloud Security's aliyun service and BMC Helix Cloud Security's bmc-agent service in order to disable them.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla surveys a system upon check-in to discover running services and associated processes using the tasklist /svc command.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: admin@338 actors used the following command following exploitation of a machine with LOWBALL malware to obtain information about services: net start >> %temp%\download,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BBSRAT can query service configuration information.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Babuk can enumerate all services running on a compromised host.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BitPaymer can enumerate existing Windows services on the host that are configured to run as LocalSystem.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Black Basta can check whether the service name FAX is present.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Caterpillar WebShell can obtain a list of the services from a system.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can enumerate services on compromised hosts.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Comnie runs the command: net start >> %TEMP%\info.dat on a victim.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cuba can query service status using QueryServiceStatusEx function.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkTortilla can retrieve information about a compromised system's running services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dyre has the ability to identify running services on a compromised host.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Elise executes net start after initial communication is made to the remote server.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emissary has the capability to execute the command net start to interact with services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Epic uses the tasklist /svc command to list the services on the system.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GeminiDuke collects information on programs and services on the victim that are configured to automatically run at startup.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GravityRAT has a feature to list the available services on the system.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GreyEnergy enumerates all Windows services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Heyoka Backdoor can check if it is running as a service on a compromised host.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HotCroissant has the ability to retrieve a list of services on the infected host.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hydraq creates a backdoor through which remote attackers can monitor services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HyperBro can list all services and their configurations.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole can obtain running services on the victim.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ixeshe can list running services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: JPIN can list running services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kwampirs collects a list of running services with the command tasklist /svc.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LookBack can enumerate services on the victim machine.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The net start command can be used in Net to find information about Windows services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoshC2 can enumerate service and service permission information.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RATANKBA uses tasklist /svc to display running tasks.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: REvil can enumerate active services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RainyDay can create and register a service for execution.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: S-Type runs the command net start on a victim.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can search for modifiable services that could be used for privilege escalation.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SLOTHFULMEDIA has the capability to enumerate services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST collected a list of service names that were hashed using a FNV-1a + XOR algorithm to check against similarly-hashed hardcoded blocklists.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sardonic has the ability to execute the `net start` command.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SombRAT can enumerate services on a victim machine.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sykipot may use net start to display running services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SynAck enumerates all running services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SysUpdate can collect a list of services on a victim machine.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tasklist can be used to discover services running on a system.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrickBot collects a list of install programs and services on the system’s machine.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ursnif has gathered information about running services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volgmer queries the system to identify existing services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WINERACK can enumerate services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZLib has the ability to discover and manipulate Windows services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxShell can check the services on the system.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: jRAT can list local services.,"Tecnique: T1007 System Service Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Night Dragon, threat actors used company extranet servers as secondary C2 servers.","Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 used the Steam community page as a fallback mechanism for C2.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN7's Harpy backdoor malware can use DNS as a backup channel for C2 if HTTP fails.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group malware SierraAlfa sends data to one of the hard-coded C2 servers chosen at random, and if the transmission fails, chooses a new C2 server to attempt the transmission again.","Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig malware ISMAgent falls back to its DNS tunneling mechanism if it is unable to reach the C2 server over HTTP.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Anchor can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleSeed can use a second channel for C2 when the primary channel is in upload mode.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BISCUIT malware contains a secondary fallback command and control server that is contacted after the primary command and control server.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar has the ability to use an alternative C2 server if the primary server fails.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackEnergy has the capability to communicate over a backup channel via plus.google.com.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bumblebee can use backup C2 servers if the primary server fails.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CHOPSTICK can switch to a new C2 channel if the current one is broken.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cardinal RAT can communicate over multiple C2 host and port combinations.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CharmPower can change its C2 channel once every 360 loops by retrieving a new domain from the actors’ S3 bucket.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crutch has used a hardcoded GitHub repository as a fallback channel.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Derusbi uses a backup communication method with an HTTP beacon.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DustySky has two hard-coded domains for C2 servers; if the first does not respond, it will try the second.","Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ebury has implemented a fallback mechanism to begin using a DGA when the attacker hasn't connected to the infected system for three days.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Exaramel for Linux can attempt to find a new C2 server if it receives an error.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FatDuke has used several C2 servers per targeted organization.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gelsemium can use multiple domains and protocols in C2.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HOPLIGHT has multiple C2 channels in place in case one fails.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole has been configured with several servers available for alternate C2 communications.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: JHUHUGIT tests if it can reach its C2 server by first attempting a direct connection, and if it fails, obtaining proxy settings and sending the connection through a proxy, and finally injecting code into a running browser if the proxy method fails.","Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kazuar can accept multiple URLs for C2 servers.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kevin can assign hard-coded fallback domains for C2.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kwampirs uses a large list of C2 servers that it cycles through until a successful connection is established.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Linfo creates a backdoor through which remote attackers can change C2 servers.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete has sent data over HTTP if FTP failed, and has also used a fallback server.","Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MiniDuke uses Google Search to identify C2 servers if its primary C2 method via Twitter is not working.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mis-Type first attempts to use a Base64-encoded network protocol over a raw TCP socket for C2, and if that method fails, falls back to a secondary HTTP-based protocol to communicate to an alternate C2 server.","Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mythic can use a list of C2 URLs as fallback mechanisms in case one IP or domain gets blocked.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NETEAGLE will attempt to detect if the infected host is configured to a proxy. If so, NETEAGLE will send beacons via an HTTP POST request; otherwise it will send beacons via UDP/6000.","Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PipeMon can switch to an alternate C2 domain when a particular date has been reached.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUADAGENT uses multiple protocols (HTTPS, HTTP, DNS) for its C2 server as fallback channels if communication with one is unsuccessful.","Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUIETEXIT can attempt to connect to a second hard-coded C2 if the first hard-coded C2 address fails.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RDAT has used HTTP if DNS C2 communications were not functioning.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RainyDay has the ability to switch between TCP and HTTP for C2 if one method is not working.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: S-Type primarily uses port 80 for C2, but falls back to ports 443 or 8080 if initial communication fails.","Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shark can update its configuration to use a different C2 server.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShimRat has used a secondary C2 location if the first was unavailable.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SideTwist has primarily used port 443 for C2 but can use port 80 as a fallback.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SslMM has a hard-coded primary and backup C2 string.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stuxnet has the ability to generate new C2 domains.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TAINTEDSCRIBE can randomly pick one of five hard-coded IP addresses for C2 communication; if one of the IP fails, it will wait 60 seconds and then try another IP address.","Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TinyTurla can go through a list of C2 server IPs and will try to register with each until one responds.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrickBot can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos can use up to 10 channels to communicate between implants.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Valak can communicate over multiple C2 hosts.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WinMM is usually configured with primary and backup domains for C2 communications.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The C2 server used by XTunnel provides a port number to the victim to use as a fallback in case the connection closes on the currently used port.,"Tecnique: T1008 Fallback Channels, Tactic: TA0011 Command and Control" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HEXANE has used a PowerShell-based keylogging tool to capture the window title.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group malware IndiaIndia obtains and sends to its C2 server the title of the window for each running process. The KilaAlfa keylogger also reports the title of the window in the foreground.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aria-body has the ability to identify the titles of running windows on a compromised host.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Attor can obtain application window titles and then determines which windows to perform Screen Capture on.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cadelspy has the ability to identify open windows on the compromised host.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Catchamas obtains application windows titles and then determines which windows to perform Screen Capture on.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate will search for cryptocurrency wallets by examining application window names for specific strings. DarkGate extracts information collected via NirSoft tools from the hosting process's memory by first identifying the window through the FindWindow API function.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman reports window names along with keylogger information to provide application context.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The discovery modules used with Duqu can collect information on open windows.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flagpro can check the name of the window displayed on the system.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream has the ability to discover application windows via execution of `EnumWindows`.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Grandoreiro can identify installed security tools based on window names.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HotCroissant has the ability to list the names of all open windows on the infected host.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole can enumerate windows and child windows on a compromised host.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kazuar gathers information about opened windows.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete saves the window names.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Metamorfo can enumerate all windows on the victim’s machine.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NETWIRE can discover and close windows on controlled systems.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NetTraveler reports window names along with keylogger information to provide application context.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NightClub can use `GetForegroundWindow` to enumerate the active window.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PLEAD has the ability to list open windows on the compromised host.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoisonIvy captures window titles.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerDuke has a command to get text of the current foreground window.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot has the ability to enumerate windows on a compromised host.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ROKRAT can use the `GetForegroundWindow` and `GetWindowText` APIs to discover where the user is typing.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remexi has a command to capture active windows on the machine and retrieve window titles.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can enumerate the active Window during keylogging through execution of `GetActiveWindowTitle`.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SOUNDBITE is capable of enumerating application windows.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Trojan.Karagany can monitor the titles of open windows to identify specific keywords.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WINERACK can enumerate active windows.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: njRAT gathers information about opened windows during the initial infection.,"Tecnique: T1010 Application Window Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flame has a module named BeetleJuice that contains Bluetooth functionality that may be used in different ways, including transmitting encoded information from the infected system over the Bluetooth protocol, acting as a Bluetooth beacon, and identifying other Bluetooth devices in the vicinity.","Tecnique: T1011.001 Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, the threat actors executed `/c cd /d c:\windows\temp\ & reg query HKEY_CURRENT_USER\Software\\PuTTY\Sessions\` to detect recent PuTTY sessions, likely to further lateral movement.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32's backdoor can query the Windows Registry to gather system information.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has used various strains of malware to query the Registry.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 queried registry values to determine items such as configured RDP ports and network configurations.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has queried Registry keys using reg query \\\HKU\\SOFTWARE\Microsoft\Terminal Server Client\Servers and reg query \\\HKU\\Software\Microsoft\Windows\CurrentVersion\Internet Settings.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has queried the Registry to identify victim information.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has accessed Registry hives ntuser.dat and UserClass.dat.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has obtained specific Registry keys and values on a compromised host.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group malware IndiaIndia checks Registry keys within HKCU and HKLM to determine if certain applications are present, including SecureCRT, Terminal Services, RealVNC, TightVNC, UltraVNC, Radmin, mRemote, TeamViewer, FileZilla, pcAnyware, and Remote Desktop. Another Lazarus Group malware sample checks for the presence of the following Registry key:HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used reg query “HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default” on a victim to query the Registry.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stealth Falcon malware attempts to determine the installed version of .NET by querying the Registry.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A Threat Group-3390 tool can read and decrypt stored Registry values.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla surveys a system upon check-in to discover information in the Windows Registry with the reg query command. Turla has also retrieved PowerShell payloads hidden in Registry keys as well as checking keys associated with null session named pipes .,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has queried the Registry on compromised systems, `reg query hklm\software\`, for information on installed software.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZIRCONIUM has used a tool to query the Registry for proxy settings.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ADVSTORESHELL can enumerate registry keys.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Attor has opened the registry and performed query searches.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Azorult can check for installed software on the system under the Registry key Software\Microsoft\Windows\CurrentVersion\Uninstall.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BACKSPACE is capable of enumerating and making modifications to an infected system's Registry.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BabyShark has executed the reg query command for HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bankshot searches for certain Registry keys to be configured before executing the payload.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar can query Windows\CurrentVersion\Uninstall for installed applications.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BendyBear can query the host's Registry key at HKEY_CURRENT_USER\Console\QuickEdit to retrieve data.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bisonal has used the RegQueryValueExA function to retrieve proxy information in the Registry.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BitPaymer can use the RegEnumKeyW to iterate through Registry keys.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brave Prince gathers information about the Registry.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bumblebee can check the Registry for specific keys.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CHOPSTICK provides access to the Windows Registry, which can be used to gather information.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbanak checks the Registry key HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings for proxy configurations information.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carberp has searched the Image File Execution Options registry key for ""Debugger"" within every subkey.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbon enumerates values in the Registry.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cardinal RAT contains watchdog functionality that periodically ensures HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\Load is set to point to its executable.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CharmPower has the ability to enumerate `Uninstall` registry values.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Clambling has the ability to enumerate Registry keys, including KEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt\strDataDir to search for a bitcoin wallet.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can query HKEY_CURRENT_USER\Software\Microsoft\Office\\Excel\Security\AccessVBOM\ to determine if the security setting for restricting default programmatic access is enabled.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ComRAT can check the default browser by querying HKCR\http\shell\open\command.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crimson can check the Registry for the presence of HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\last_edate to determine how long it has been installed on a host.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman can query the Registry to determine if it has already been installed on the system.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Denis queries the Registry for keys and values.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Derusbi is capable of enumerating Registry keys and values.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DownPaper searches and reads the value of the Windows Update Registry Run key.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dtrack can collect the RegisteredOwner, RegisteredOrganization, and InstallDate registry values.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Epic uses the rem reg query command to obtain values from Registry keys.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FELIXROOT queries the Registry for specific keys for potential privilege escalation and proxy information. FELIXROOT has also used WMI to query the Windows Registry.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FatDuke can get user agent strings for the default browser from HKCU\Software\Classes\http\shell\open\command.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FinFisher queries Registry values as part of its anti-sandbox checks.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream can check `Software\Microsoft\Windows\CurrentVersion\Internet Settings` to extract the `ProxyServer` string.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gelsemium can open random files and Registry keys to obscure malware behavior from sandbox analysis.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gold Dragon enumerates registry keys with the command regkeyenum and obtains information for the Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A variant of HOPLIGHT hooks lsass.exe, and lsass.exe then checks the Registry for the data value 'rdpproto' under the key SYSTEM\CurrentControlSet\Control\Lsa Name.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hydraq creates a backdoor through which remote attackers can retrieve system information, such as CPU speed, from Registry keys.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Industroyer has a data wiper component that enumerates keys in the Registry HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole can enumerate Registry values, keys, and data.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: JPIN can enumerate Registry keys.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LiteDuke can query the Registry to check for the presence of HKCU\Software\KasperskyLab.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LitePower can query the Registry for keys added to execute COM hijacking.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lucifer can check for existing stratum cryptomining information in HKLM\Software\Microsoft\Windows\CurrentVersion\spreadCpuXmr – %stratum info%.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mafalda can enumerate Registry keys with all subkeys and values.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Milan can query `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid` to retrieve the machine GUID.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mori can read data from the Registry including from `HKLM\Software\NFC\IPA` and `HKLM\Software\NFC\`.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OSInfo queries the registry to look for information about Terminal Services.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWERSOURCE queries Registry keys in preparation for setting Run keys to achieve persistence.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWRUNER may query the Registry by running reg query on a victim.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PcShare can search the registry files of a compromised host.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pillowmint has used shellcode which reads code stored in the registry keys \REGISTRY\SOFTWARE\Microsoft\DRM using the native Windows API as well as read HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces as part of its C2.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PlugX can enumerate and query for information contained within the Windows Registry.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerSploit contains a collection of Privesc-PowerUp modules that can query Registry keys for potential opportunities.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Proxysvc gathers product names from the Registry key: HKLM\Software\Microsoft\Windows NT\CurrentVersion ProductName and the processor description from the Registry key HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ProcessorNameString.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUADAGENT checks if a value exists within a Registry key in the HKCU hive whose name is the same as the scheduled task it has created.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUIETCANARY has the ability to retrieve information from the Registry.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RATANKBA uses the command reg query “HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\InternetSettings”.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: REvil can query the Registry to get random file extensions to append to encrypted files.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ROKRAT can access the HKLM\System\CurrentControlSet\Services\mssmbios\Data\SMBiosData Registry key to obtain the System manufacturer value to identify the machine type.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Reaver queries the Registry to determine the correct Startup path to use for persistence.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Reg may be used to gather details from the Windows Registry of a local or remote system at the command-line interface.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rising Sun has identified the OS product name from a compromised host by searching the registry for `SOFTWARE\MICROSOFT\Windows NT\ CurrentVersion | ProductName`.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can use the `GetRegValue` function to check Registry keys within `HKCU\Software\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated` and `HKLM\Software\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated`. It also contains additional modules that can check software AutoRun values and use the Win32 namespace to get values from HKCU, HKLM, HKCR, and HKCC hives.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST collected the registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid from compromised hosts.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SVCReady can search for the `HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System` Registry key to gather system information.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Saint Bot has used `check_registry_keys` as part of its environmental checks.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Samurai can query `SOFTWARE\Microsoft\.NETFramework\policy\v2.0` for discovery.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shamoon queries several Registry keys to identify hard disk partitions to overwrite.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shark can query `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid` to retrieve the machine GUID.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sibot has queried the registry for proxy server information.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SodaMaster has the ability to query the Registry to detect a key specific to VMware.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StoneDrill has looked in the registry to find the default browser path.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stuxnet searches the Registry for indicators of security programs.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SynAck enumerates Registry keys associated with event logs.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TEARDROP checked that HKU\SOFTWARE\Microsoft\CTF existed before decoding its embedded payload.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Taidoor can query the Registry on compromised hosts using RegQueryValueExA.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TinyTurla can query the Registry for its configuration information.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos can query the Registry, typically `HKLM:\SOFTWARE\Classes\.wav\OpenWithProgIds`, to find the key and path to decrypt and load its kernel driver and kernel driver loader.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ursnif has used Reg to query the Registry for installed programs.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Valak can use the Registry for code updates and to collect credentials.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volgmer checks the system for certain Registry keys.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WINDSHIELD can gather Registry values.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WastedLocker checks for specific registry keys related to the UCOMIEnumConnections and IActiveScriptParseProcedure32 interfaces.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Waterbear can query the Registry key ""HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSDTC\MTxOCI"" to see if the value `OracleOcilib` exists.","Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Woody RAT can search registry keys to identify antivirus programs on an compromised host.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zebrocy executes the reg query command to obtain information in the Registry.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zeus Panda checks for the existence of a Registry key and if it contains certain values.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxShell can query the netsvc group value data located in the svchost group Registry key.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxxZ can search the registry of a compromised host.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: gh0st RAT has checked for the existence of a Service key to determine if it has already been installed on the system.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: njRAT can read specific registry values.,"Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 has used a UEFI (Unified Extensible Firmware Interface) rootkit known as LoJax.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 deployed rootkits on Linux systems.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rocke has modified /etc/ld.so.preload to hook libc functions in order to hide the installed dropper and mining software in process lists.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TeamTNT has used rootkits such as the open-source Diamorphine rootkit and their custom bots to hide cryptocurrency mining activities on the machine.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Winnti Group used a rootkit to modify typical server functionality.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: COATHANGER hooks or replaces multiple legitimate processes and other functions on victim devices.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carberp has used user mode rootkit techniques to remain hidden on the system.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Caterpillar WebShell has a module to use a rootkit on a system.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Drovorub has used a kernel module rootkit to hide processes, files, executables, and network artifacts from user space view.","Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ebury has used user mode rootkit techniques to remain hidden on the system.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HIDEDRV is a rootkit that hides certain operating system artifacts.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HTRAN can install a rootkit to hide network connections from the host OS.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hacking Team UEFI Rootkit is a UEFI BIOS rootkit developed by the company Hacking Team to persist remote access software on some targeted systems.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HiddenWasp uses a rootkit to hook and implement functions on the system.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hikit is a Rootkit that has been used by Axiom.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hildegard has modified /etc/ld.so.preload to overwrite readdir() and readdir64().,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LoJax is a UEFI BIOS rootkit deployed to persist remote access software on some targeted systems.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoisonIvy starts a rootkit from a malicious file dropped to disk.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ramsay has included a rootkit to evade defenses.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Skidmap is a kernel-mode rootkit that has the ability to hook system calls to hide specific files and fake network and CPU-related statistics to make the CPU load of the infected machine always appear low.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stuxnet uses a Windows rootkit to mask its binaries and other relevant files.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Umbreon hides from defenders by hooking libc function calls, hiding artifacts that would reveal its presence, such as the user account it creates to provide access and undermining strace, a tool often used to identify malware.","Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos can use its kernel module to prevent its host components from being listed by the targeted system's OS and to mediate requests between user mode and concealed components.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WarzoneRAT can include a rootkit to hide processes, files, and startup.","Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Winnti for Linux has used a modified copy of the open-source userland rootkit Azazel, named libxselinux.so, to hide the malware's operations and network activity.","Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zeroaccess is a kernel-mode rootkit.,"Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0015, the threat actors used code to obtain the external public-facing IPv4 address of the compromised host.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 used `cmd.exe /c ping %userdomain%` for discovery.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0018, the threat actors ran `nslookup` and Advanced IP Scanner on the target network.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Frankenstein, the threat actors used Empire to find the public IP address of a compromised system.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During FunnyDream, the threat actors used ipconfig for discovery on remote systems.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors used `ipconfig`, `nbtstat`, `tracert`, `route print`, and `cat /etc/hosts` commands.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors discovered the local network configuration with `ipconfig`.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT1 used the ipconfig /all command to gather network configuration information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT19 used an HTTP malware variant and a Port 22 malware variant to collect the MAC address and IP address from the victim’s machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A keylogging tool used by APT3 gathers network information from the victim, including the MAC address, IP address, WINS, DHCP server, and gateway.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 used the ipconfig /all command to gather the IP address from the system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 collected MAC addresses from victim machines.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has used ipconfig, Ping, and tracert to enumerate the IP address and network environment and settings of the local host.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Darkhotel has collected the IP address and network adapter information from the victim’s machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has used batch scripts to enumerate network information, including information about trusts, zones, and the domain.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca used the command ipconfig to obtain information about network configurations.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has used `nslookup` and `ipconfig` for network reconnaissance efforts. FIN13 has also utilized a compromised Symantec Altiris console and LanDesk account to retrieve network information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM used ipconfig /all to obtain information about the victim network configuration. The group also ran a modified version of NBTscan to identify available NetBIOS name servers.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAFNIUM has collected IP information via IPInfo.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HEXANE has used Ping and `tracert` for network discovery.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Higaisa used ipconfig to gather network configuration information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has performed local network configuration discovery using ipconfig.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has used `ipconfig/all` to gather network configuration information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group malware IndiaIndia obtains and sends to its C2 server information about the first network interface card’s configuration, including IP address, gateways, subnet mask, DHCP information, and whether WINS is available.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound malware gathers the victim's local IP address, MAC address, and external IP address.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Moses Staff has collected the domain name of a compromised network.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has used malware to collect the victim’s IP address and domain name.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mustang Panda has used ipconfig and arp to determine network configuration information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Naikon uses commands such as netsh interface show to discover network interface settings.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has run ipconfig /all on a victim.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SideCopy has identified the IP address of a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sidewinder has used malware to collect information on network interfaces, including the MAC address.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stealth Falcon malware gathers the Address Resolution Protocol (ARP) table from the victim.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TeamTNT has enumerated the host machine’s IP address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 actors use NBTscan to discover vulnerable systems.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tropic Trooper has used scripts to collect the host's network topology.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla surveys a system upon check-in to discover network configuration details using the arp -a, nbtstat -n, net config, ipconfig /all, and route commands, as well as NBTscan. Turla RPC backdoors have also retrieved registered RPC interface information from process memory.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has executed multiple commands to enumerate network topology and settings including `ipconfig`, `netsh interface firewall show all`, and `netsh interface portproxy show all`.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has used ipconfig to identify the network configuration of a victim machine. Wizard Spider has also used the PowerShell cmdlet `Get-ADComputer` to collect IP address data from Active Directory.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZIRCONIUM has used a tool to enumerate proxy settings in the target environment.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: admin@338 actors used the following command after exploiting a machine with LOWBALL malware to acquire information about local networks: ipconfig /all >> %temp%\download,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has used several tools to scan for open NetBIOS nameservers and enumerate NetBIOS sessions.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Action RAT has the ability to collect the MAC address of an infected host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AdFind can extract subnet information from Active Directory.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Agent Tesla can collect the IP address of the victim machine and spawn instances of netsh.exe to enumerate wireless settings.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Agent.btz collects the network adapter’s IP and MAC address as well as IP addresses of the network adapter’s default gateway, primary/secondary WINS, DHCP, and DNS servers, and saves them into a log file.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Amadey can identify the IP address of a victim machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Anchor can determine the public IP and location of a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleSeed can identify the IP of a targeted system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aria-body has the ability to identify the location, public IP address, and domain name on a compromised host.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Arp can be used to display ARP configuration information on the host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Astaroth collects the external IP address from the system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Avaddon can collect the external IP address of the victim.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Avenger can identify the domain of the compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Azorult can collect host IP information from the victim’s machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADCALL collects the network adapter information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADFLICK has captured victim IP address details.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BLINDINGCAN has collected the victim machine's local IP address information and MAC address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BLUELIGHT can collect IP information from the victim’s machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BabyShark has executed the ipconfig /all command.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Backdoor.Oldrea collects information about the Internet adapter configuration.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bandook has a command to get the public IP address from a system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar can collect the IP address and NetBIOS name of an infected machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bisonal can execute ipconfig on the victim’s machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackEnergy has gathered information about network IP configurations using ipconfig.exe and about routing tables using route.exe.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bonadan can find the external IP address of the infected host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BoxCaon can collect the victim's MAC address by using the GetAdaptersInfo API.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brave Prince gathers network configuration information as well as the ARP cache.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Calisto runs the ifconfig command to obtain the IP address from the victim’s machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbon can collect the IP address of the victims and other computers on the network using the commands: ipconfig -all nbtstat -n, and nbtstat -s.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Catchamas gathers the Mac address, IP address, and the network adapter information from the victim’s machine.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Caterpillar WebShell can gather the IP address from the victim's machine using the IP config command.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CharmPower has the ability to use ipconfig to enumerate system network settings.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chrommme can enumerate the IP address of a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Clambling can enumerate the IP address of a compromised machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can determine the NetBios name and the IP addresses of targets machines including domain controllers.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Comnie uses ipconfig /all and route PRINT to identify network adapter and interface information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Conti can retrieve the ARP cache from the local system by using the GetIpNetTable() API call and check to ensure IP addresses it connects to are for local, non-Internet, systems.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CrackMapExec can collect DNS information from the targeted system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CreepySnail can use `getmac` and `Get-NetIPAddress` to enumerate network settings.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crimson contains a command to collect the victim MAC address and LAN IP.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cuba can retrieve the ARP cache from the local system by using GetIpNetTable.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cyclops Blink can use the Linux API `if_nameindex` to gather network interface names.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DEADEYE can discover the DNS domain name of a targeted system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Denis uses ipconfig to gather the IP address from the system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Diavol can enumerate victims' local and external IPs when registering with C2.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dtrack can collect the host's IP addresses using the ipconfig command.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The reconnaissance modules used with Duqu can collect information on network configuration.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dyre has the ability to identify network settings on a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: EKANS can determine the domain of a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Elise executes ipconfig /all after initial communication is made to the remote server.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emissary has the capability to execute the command ipconfig /all.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire can acquire network configuration information like DNS servers, public IP, and network proxies used by a host.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Epic uses the nbtstat -n and nbtstat -s commands on the victim’s machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Explosive has collected the MAC address from the victim's machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FALLCHILL collects MAC address and local IP address information from the victim.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FELIXROOT collects information about the network including the IP address and DHCP server.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FatDuke can identify the MAC address on the target computer.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Felismus collects the victim LAN IP address and sends it to the C2 server.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flagpro has been used to execute the ipconfig /all command on a victim system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream can parse the `ProxyServer` string in the Registry to discover http proxies.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GeminiDuke collects information on network settings and Internet proxy settings from the victim.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GoldMax retrieved a list of the system's network interface after execution.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Grandoreiro can determine the IP and physical location of the compromised host via IPinfo.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GravityRAT collects the victim IP address, MAC address, as well as the victim account domain name.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Green Lambert can obtain proxy information from a victim's machine using system environment variables.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GrimAgent can enumerate the IP and domain of a target system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HotCroissant has the ability to identify the IP address of the compromised machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hydraq creates a backdoor through which remote attackers can retrieve IP addresses of compromised machines.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The IceApple ifconfig module can iterate over all network interfaces on the host and retrieve the name, description, MAC address, DNS suffix, DNS servers, gateways, IPv4 addresses, and subnet masks.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Industroyer’s 61850 payload component enumerates connected network adapters and their corresponding IP addresses.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole gathers information on the IP forwarding table, MAC address, configured proxy, and network SSID.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ixeshe enumerates the IP address, network proxy settings, and domain name from a victim's system.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A JHUHUGIT variant gathers network interface card information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: JPIN can obtain network information, including DNS, IP, and proxies.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KEYMARBLE gathers the MAC address of the victim’s machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KONNI can collect the IP address from the victim’s machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KOPILUWAK can use Arp to discover a target's network configuration setttings.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kazuar gathers information about network adapters.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kessel has collected the DNS address of the infected host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kevin can collect the MAC address and other information from a victim machine using `ipconfig/all`.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KeyBoy can determine the public or WAN IP address for the system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Koadic can retrieve the contents of the IP routing table as well as information about the Windows domain.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kobalos can record the IP address of the target machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kwampirs collects network adapter and interface information by using the commands ipconfig /all, arp -a and route print. It also collects the system's MAC address with getmac and domain configuration with net config workstation.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LightNeuron gathers information about network adapters using the Win32 API call GetAdaptersInfo.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LiteDuke has the ability to discover the proxy configuration of Firefox and/or Opera.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lizar can retrieve network information from a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lokibot has the ability to discover the domain name of the infected host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LoudMiner used a script to gather the IP address of the infected machine before sending to the C2.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lucifer can collect the IP address of a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MacMa can collect IP addresses from a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete collects the MAC address of the target computer and other network configuration information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mafalda can use the `GetAdaptersInfo` function to retrieve information about network adapters and the `GetIpNetTable` function to retrieve the IPv4 to physical network address mapping table.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Milan can run `C:\Windows\system32\cmd.exe /c cmd /c ipconfig /all 2>&1` to discover network settings.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mis-Type may create a file containing the results of the command cmd.exe /c ipconfig /all.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MoonWind obtains the victim IP address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: More_eggs has the capability to gather the IP address from the victim's machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mosquito uses the ipconfig command.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NBTscan can be used to collect MAC addresses.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NETWIRE can collect the IP address of a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NGLite identifies the victim system MAC and IPv4 addresses and uses these to establish a victim identifier.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NOKKI can gather information on the victim IP address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Naid collects the domain name from a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NanHaiShu can gather information about the victim proxy server.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NanoCore gathers the IP address from the victim’s machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Neoichor can gather the IP address from an infected host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ninja can enumerate the IP address on compromised systems.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Nltest may be used to enumerate the parent domain of a local machine using /parentdomain.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OSInfo discovers the current domain information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OSX_OCEANLOTUS.D can collect the network interface MAC address on the infected host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OceanSalt can collect the victim’s IP address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Octopus can collect the host IP address from the victim’s machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Okrum can collect network information, including the host IP address, DNS, and proxy information.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Olympic Destroyer uses API calls to enumerate the infected system's ARP table.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Orz can gather victim proxy information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PLAINTEE uses the ipconfig /all command to gather the victim’s IP address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWERSTATS can retrieve IP, network adapter configuration information, and domain from compromised hosts.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWRUNER may collect network configuration data by running ipconfig /all on a victim.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pay2Key can identify the IP and MAC addresses of the compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PcShare can obtain the proxy settings of a compromised machine using `InternetQueryOptionA` and its IP address by running `nslookup myip.opendns.comresolver1.opendns.com\r\n`.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Penquin can report the IP of the compromised host to attacker controlled infrastructure.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PingPull can retrieve the IP address of a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PipeMon can collect and send the local IP address, RDP information, and the network adapter physical address as a part of its C2 beacon.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pisloader has a command to collect the victim's IP address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoshC2 can enumerate network adapter information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerDuke has a command to get the victim's domain and NetBIOS name.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerShower has the ability to identify the current Windows domain of the infected host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A module in Prikormka collects information from the victim about its IP addresses and MAC addresses.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Proxysvc collects the network adapter information and domain/username information based on current remote sessions.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pupy has built in commands to identify a host’s IP address and find out other network configuration settings by viewing connected sessions.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pysa can perform network reconnaissance using the Advanced IP Scanner tool.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUADAGENT gathers the current domain the victim system belongs to.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUIETCANARY can identify the default proxy setting on a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot can use net config workstation, arp -a, `nslookup`, and ipconfig /all to gather network configuration information.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QuasarRAT has the ability to enumerate the Wide Area Network (WAN) IP through requests to ip-api[.]com, freegeoip[.]net, or api[.]ipify[.]org observed with user-agent string `Mozilla/5.0 (Windows NT 6.3; rv:48.0) Gecko/20100101 Firefox/48.0`.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RATANKBA gathers the victim’s IP address via the ipconfig -all command.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ramsay can use ipconfig and Arp to collect network configuration information, including routing information and ARP tables.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Reaver collects the victim's IP address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RedLeaves can obtain information about network parameters.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remsec can obtain information about network configuration, including the routing table, ARP cache, and DNS cache.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Revenge RAT collects the IP address and MAC address from the system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rifdoor has the ability to identify the IP address of the compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rising Sun can detect network adapter and IP address information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RogueRobin gathers the IP address and domain from the victim’s machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Royal can enumerate IP addresses using `GetIpAddrTable`.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ryuk has called GetIpNetTable in attempt to identify all mounted drives and hosts that have Address Resolution Protocol (ARP) entries.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: S-Type has used `ipconfig /all` on a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SDBbot has the ability to determine the domain name and whether a proxy is configured on a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SHARPSTATS has the ability to identify the domain of the compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: STARWHALE has the ability to collect the IP address of an infected host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST collected all network interface MAC addresses that are up and not loopback devices, as well as IP address, DHCP configuration, and domain information.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Saint Bot can collect the IP address of a victim machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sardonic has the ability to execute the `ipconfig` command.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShadowPad has collected the domain name of the victim system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shamoon obtains the target's IP address and local network segment.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShimRatReporter gathered the local proxy, domain, IP, routing tables, mac address, gateway, DNS servers, and DHCP status information from an infected host.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sibot checked if the compromised system is configured to use proxies.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SideTwist has the ability to collect the domain name on a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sliver has the ability to gather network configuration information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Small Sieve can obtain the IP address of a victim host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SocGholish has the ability to enumerate the domain name of a victim, as well as if the host is a member of an Active Directory domain.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SoreFang can collect the TCP/IP, DNS, DHCP, and network adapter configuration on a compromised host via ipconfig.exe /all.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SpeakUp uses the ifconfig -a command.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SpicyOmelette can identify the IP of a compromised system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Squirrelwaffle has collected the victim’s external IP address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StrongPity can identify the IP address of a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stuxnet collects the IP address of a compromised system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sykipot may use ipconfig /all to gather system network configuration details.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sys10 collects the local IP address of the victim and sends it to the C2.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SysUpdate can collected the IP address and domain name of a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: T9000 gathers and beacons the MAC and IP addresses during installation.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TSCookie has the ability to identify the IP of the infected host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Taidoor has collected the MAC address of a compromised host; it can also use GetAdaptersInfo to identify network adapters.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TajMahal has the ability to identify the MAC address on an infected host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Torisma can collect the local MAC address using `GetAdaptersInfo` as well as the system's IP address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrickBot obtains the IP address, location, and other relevant network information from the victim’s machine.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Trojan.Karagany can gather information on the network configuration of a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turian can retrieve the internal IP address of a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: UPPERCUT has the capability to gather the victim's proxy information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: USBferry can detect the infected machine's network topology using ipconfig and arp.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Unknown Logger can obtain information about the victim's IP address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: VERMIN gathers the local IP address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Valak has the ability to identify the domain and the MAC and IP addresses of an infected machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volgmer can gather the IP address from the victim's machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WannaCry will attempt to determine the local network segment it is a part of.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WellMail can identify the IP address of the victim system.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WellMess can identify the IP address and user domain on the target machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Woody RAT can retrieve network interface and proxy information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Xbash can collect IP addresses and local intranet information from a victim’s machine.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zebrocy runs the ipconfig /all command.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZeroT gathers the victim's IP address and domain information, and then sends it to its C2 server.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: down_new has the ability to identify the MAC address of a compromised host.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: iKitten will look for the current IP address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ifconfig can be used to display adapter configuration on Unix systems, including information for TCP/IP, DNS, and DHCP.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ipconfig can be used to display adapter configuration on Windows systems, including information for TCP/IP, DNS, and DHCP.","Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: jRAT can gather victim internal and external IPs.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: nbtstat can be used to discover local NetBIOS domain names.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: route can be used to discover routing configuration information.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: xCaon has used the GetAdaptersInfo() API call to get the victim's MAC address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: yty runs ipconfig /all and collects the domain name.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: zwShell can obtain the victim IP address.,"Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors used a Visual Basic script that checked for internet connectivity.","Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 used GoldFinder to perform HTTP GET requests to check internet connectivity and identify HTTP proxy servers and other redirectors that an HTTP request travels through.","Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has ensured web servers in a victim environment are Internet accessible before copying tools or malware to it.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has used `Ping` and `tracert` for network reconnaissance efforts.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN8 has used the Ping command to check connectivity to actor-controlled C2 servers.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gamaredon Group has tested connectivity between a compromised machine and a C2 server using Ping with commands such as `CSIDL_SYSTEM\cmd.exe /c ping -n 1`.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAFNIUM has checked for network connectivity from a compromised host using `ping`, including attempts to contact `google[.]com`.","Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HEXANE has used tools including BITSAdmin to test internet connectivity from compromised hosts.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has conducted a network call out to a specific website as part of their initial discovery activity.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TA2541 has run scripts to check internet connectivity from compromised hosts.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla has used tracert to check internet connectivity.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkTortilla can check for internet connectivity by issuing HTTP GET requests.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GoldFinder performed HTTP GET requests to check internet connectivity and identify HTTP proxy servers and other redirectors that an HTTP request traveled through.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: More_eggs has used HTTP GET requests to check internet connectivity.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NKAbuse utilizes external services such as ifconfig.me to identify the victim machine's IP address.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Neoichor can check for Internet connectivity by contacting bing[.]com with the request format `bing[.]com?id=`.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot can measure the download speed on a targeted host.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QuietSieve can check C2 connectivity with a `ping` to 8.8.8.8 (Google public DNS).,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rising Sun can test a connection to a specified network IP address over a specified port number.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUGARUSH has checked for internet connectivity from an infected host before attempting to establish a new TCP connection.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SysUpdate can contact the DNS server operated by Google as part of its C2 establishment process.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Woody RAT can make `Ping` GET HTTP requests to its C2 server at regular intervals for network connectivity checks.,"Tecnique: T1016.001 System Network Configuration Discovery: Internet Connection Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has collected names and passwords of all Wi-Fi networks to which a device has previously connected.,"Tecnique: T1016.002 System Network Configuration Discovery: Wi-Fi Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Agent Tesla can collect names and passwords of all Wi-Fi networks to which a device has previously connected.,"Tecnique: T1016.002 System Network Configuration Discovery: Wi-Fi Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emotet can extract names of all locally reachable Wi-Fi networks and then perform a brute-force attack to spread to new networks.,"Tecnique: T1016.002 System Network Configuration Discovery: Wi-Fi Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the 2015 Ukraine Electric Power Attack, Sandworm Team remotely discovered systems over LAN connections. OT systems were visible from the IT network as well, giving adversaries the ability to discover operational assets.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the 2016 Ukraine Electric Power Attack, Sandworm Team checked for connectivity to resources within the network and used LDAP to query Active Directory, discovering information about computers listed in AD.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0015, the threat actors used the commands `net view /all /domain` and `ping` to discover remote systems. They also used PowerView's PowerShell Invoke-ShareFinder script for file share enumeration.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During FunnyDream, the threat actors used several tools and batch files to map victims' internal networks.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors used the `net view` and `ping` commands as part of their advanced reconnaissance.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors used `nbtscan` and `ping` to discover remote systems, as well as `dsquery subnet` on a domain controller to retrieve all subnets in the Active Directory.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 used AdFind to enumerate remote systems.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT3 has a tool that can detect the existence of remote systems.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 has enumerated DC servers using the command net group ""Domain Controllers"" /domain. The group has also used the ping command.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has used NBTscan and custom tools to discover remote systems.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Akira uses software such as Advanced IP Scanner and MASSCAN to identify remote hosts within victim networks.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER typically use ping and Net to enumerate systems.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has utilized various scans and queries to find domain controllers and remote services in the target environment.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Deep Panda has used ping to identify other machines of interest.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has likely obtained a list of hosts in the victim environment.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca used the command powershell “Get-EventLog -LogName security -Newest 500 | where {$_.EventID -eq 4624} | format-list - property * | findstr “Address”” to find the network information of successfully logged-in accounts to discovery addresses of other machines. Earth Lusca has also used multiple scanning tools to discover other machines within the same compromised network.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN5 has used the open source tool Essential NetTools to map the network and build a list of targets.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN6 used publicly available tools (including Microsoft's built-in SQL querying tool, osql.exe) to map the internal network and conduct reconnaissance against Active Directory, Structured Query Language (SQL) servers, and NetBIOS.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN8 has used dsquery and other Active Directory utilities to enumerate hosts; they have also used nltest.exe /dclist to retrieve a list of domain controllers.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has used Angry IP Scanner to detect remote systems.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM used a modified version of NBTscan to identify available NetBIOS name servers over the network as well as ping to identify remote systems.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAFNIUM has enumerated domain controllers using `net group ""Domain computers""` and `nltest /dclist`.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HEXANE has used `net view` to enumerate domain machines.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Indrik Spider has used PowerView to enumerate all Windows Server, Windows Server 2003, and Windows 7 instances in the Active Directory database.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has used network scanning and enumeration tools, including Ping.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leafminer used Microsoft’s Sysinternals tools to gather detailed information about remote systems.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has used Ping for discovery on targeted networks.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Naikon has used a netbios scanner for remote machine identification.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rocke has looked for IP addresses in the known_hosts file on the infected system and attempted to SSH into them.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has used a tool to query Active Directory using LDAP, discovering information about computers listed in AD.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Scattered Spider can enumerate remote systems, such as VMware vCenter infrastructure.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Silence has used Nmap to scan the corporate network, build a network topology, and identify vulnerable hosts.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 has used the net view command.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ToddyCat has used `ping %REMOTE_HOST%` for post exploit discovery.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla surveys a system upon check-in to discover remote systems on a local network using the net view and net view /DOMAIN commands. Turla has also used net group ""Domain Computers"" /domain, net group ""Domain Controllers"" /domain, and net group ""Exchange Servers"" /domain to enumerate domain computers, including the organization's DC and Exchange Server.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has used multiple methods, including Ping, to enumerate systems on compromised networks.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has used networkdll for network discovery and psfin specifically for financial and point of sale indicators. Wizard Spider has also used AdFind, nltest/dclist, and PowerShell script Get-DataInfo.ps1 to enumerate domain computers, including the domain controller.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass uses scripts to enumerate IP ranges on the victim network. menuPass has also issued the command net view /domain to a PlugX implant to gather information about remote systems on the network.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AdFind has the ability to query Active Directory for computers.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Arp can be used to display a host's ARP cache, which may include address resolutions for remote systems.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADHATCH can use a PowerShell object such as, `System.Net.NetworkInformation.Ping` to ping a computer.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Backdoor.Oldrea can enumerate and map ICS-specific systems in victim environments.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar can enumerate remote systems using Net View.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BitPaymer can use net view to discover remote systems.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Black Basta can use LDAP queries to connect to AD and iterate over connected workstations.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackCat can broadcasts NetBIOS Name Service (NBNC) messages to search for servers connected to compromised networks.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BloodHound can enumerate and collect the properties of domain computers, including domain controllers.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbon uses the net view command.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike uses the native Windows Network Enumeration APIs to interrogate and discover targets in a Windows Active Directory network.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Comnie runs the net view command,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Conti has the ability to discover hosts on a target network.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CrackMapExec can discover active IP addresses, along with the machine name, within a targeted network.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DRATzarus can search for other machines connected to compromised host and attempt to map the network.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Diavol can use the ARP table to find remote hosts to scan.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Epic uses the net view command on the victim’s machine.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flagpro has been used to execute net view on a targeted system.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream can collect information about hosts on the victim network.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HermeticWizard can find machines on the local network by gathering known local IP addresses through `DNSGetCacheDataTable`, `GetIpNetTable`,`WNetOpenEnumW(RESOURCE_GLOBALNET, RESOURCETYPE_ANY)`,`NetServerEnum`,`GetTcpTable`, and `GetAdaptersAddresses.`","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Industroyer can enumerate remote computers in the compromised network.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kinsing has used a script to parse files like /etc/hosts and SSH known_hosts to discover remote systems.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kwampirs collects a list of available servers with the command net view.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MURKYTOP has the capability to identify remote hosts on connected networks.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NBTscan can list NetBIOS computer names.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Commands such as net view can be used in Net to gather information about available remote systems.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Nltest may be used to enumerate remote domain controllers using options such as /dclist and /dsgetdc.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OSInfo performs a connection test to discover remote systems in the network,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Olympic Destroyer uses Windows Management Instrumentation to enumerate all systems in the network.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ping can be used to identify remote systems within a network.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoetRAT used Nmap for remote system discovery.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot can identify remote systems through the net view command.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RATANKBA runs the net view /domain and net view commands.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ROADTools can enumerate Azure AD systems and devices.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remsec can ping or traceroute a remote host.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SHOTPUT has a command to list all servers in the domain, as well as one to locate domain controllers on a domain.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can enumerate and collect the properties of domain computers.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shamoon scans the C-class subnet of the IPs on the victim's interfaces.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SpicyOmelette can identify payment systems, payment gateways, and ATM systems in compromised environments.","Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sykipot may use net view /domain to display hostnames of available systems on a network.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The TAINTEDSCRIBE command and execution module can perform target system enumeration.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrickBot can enumerate computers and network devices.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: USBferry can use net view to gather information about remote systems.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WannaCry scans its local network segment for remote systems to try to exploit and copy itself to.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: njRAT can identify remote hosts on connected networks.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: yty uses the net view command for discovery.,"Tecnique: T1018 Remote System Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Frankenstein, the threat actors collected information via Empire, which was automatically sent back to the adversary's C2.","Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gamaredon Group has used modules that automatically upload gathered documents to the C2 server.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has performed frequent and scheduled data exfiltration from compromised networks.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sidewinder has configured tools to automatically send collected files to attacker controlled servers.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tropic Trooper has used a copy function to automatically exfiltrate sensitive data from air-gapped systems using USB storage.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Attor has a file uploader plugin that automatically exfiltrates the collected data and log files to the C2 server.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CosmicDuke exfiltrates collected files automatically over FTP to remote servers.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crutch has automatically exfiltrated stolen files to Dropbox.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Doki has used a script that gathers information from a hardcoded list of IP addresses and uploads to an Ngrok URL.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ebury can automatically exfiltrate gathered SSH credentials.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire has the ability to automatically send collected data back to the threat actors' C2.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LightNeuron can be configured to automatically exfiltrate files under a specified directory.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete’s collected files are exfiltrated automatically to remote servers.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OutSteel can automatically upload collected files to its C2 server.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Peppy has the ability to automatically exfiltrate files and keylogs.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rover automatically searches for files on local drives based on a predefined list of file extensions and sends them to the command and control server every 60 minutes. Rover also automatically sends keylogger files and screenshots to the C2 server on a regular timeframe.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShimRatReporter sent collected system and network information compiled into a report to an adversary-controlled C2.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StrongPity can automatically exfiltrate collected documents to the C2 server.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: When a document is found matching one of the extensions in the configuration, TINYTYPHON uploads it to the C2 server.","Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TajMahal has the ability to manage an automated queue of egress files and commands sent to its C2.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: USBStealer automatically exfiltrates collected files via removable media when an infected device connects to an air-gapped victim machine after initially being connected to an internet-enabled victim machine.,"Tecnique: T1020 Automated Exfiltration, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has used the WebDAV protocol to execute Ryuk payloads hosted on network file shares.,"Tecnique: T1021 Remote Services, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brute Ratel C4 has the ability to use RPC for lateral movement.,"Tecnique: T1021 Remote Services, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kivars has the ability to remotely trigger keyboard input and mouse clicks.,"Tecnique: T1021 Remote Services, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MacMa can manage remote screen sessions.,"Tecnique: T1021 Remote Services, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stuxnet can propagate via peer-to-peer communication and updates using RPC.,"Tecnique: T1021 Remote Services, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0015, the threat actors used RDP to access specific network hosts of interest.","Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0018, the threat actors opened a variety of ports to establish RDP connections, including ports 28035, 32467, 41578, and 46892.","Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the C0032 campaign, TEMP.Veles utilized RDP throughout an operation.","Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Cutting Edge, threat actors used RDP with compromised credentials for lateral movement.","Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 used RDP sessions from public-facing systems to internal servers.","Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The APT1 group is known to have used RDP during operations.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT3 enables the Remote Desktop Protocol for persistence. APT3 has also interacted with compromised systems to browse and copy files through RDP sessions.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has been seen using RDP for lateral movement and persistence, in some cases employing the rdpwinst tool for mangement of multiple sessions.","Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 used RDP for lateral movement.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT5 has moved laterally throughout victim environments using RDP.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Axiom has used RDP during operations.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Blue Mockingbird has used Remote Desktop to log on to servers interactively and manually copy files to remote hosts.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has used RDP to access targeted systems.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Group has used Remote Desktop Protocol to conduct lateral movement.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has moved laterally via RDP.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN10 has used RDP to move laterally to systems in the victim environment.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has remotely accessed compromised environments via Remote Desktop Services (RDS) for lateral movement.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN6 used RDP to move laterally in victim networks.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN7 has used RDP to move laterally in victim environments.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN8 has used RDP for lateral movement.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has used RDP to log in and move laterally in the target environment.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HEXANE has used remote desktop sessions for lateral movement.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has used RDP for direct remote point-and-click access.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group malware SierraCharlie uses RDP for propagation.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leviathan has targeted RDP credentials and used it to move through the victim environment.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has used Remote Desktop Services to copy tools on targeted systems.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used Remote Desktop Protocol for lateral movement. The group has also used tunneling tools to tunnel RDP into the environment.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Patchwork attempted to use RDP to move laterally.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Silence has used RDP for lateral movement.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has used RDP for lateral movement and to deploy ransomware interactively.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has used RDP connections to move across the victim network.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbanak enables concurrent Remote Desktop Protocol (RDP) sessions.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can start a VNC-based remote desktop server and tunnel the connection through the already established C2 channel.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkComet can open an active screen of the victim’s machine and take control of the mouse and keyboard.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Imminent Monitor has a module for performing remote desktop access.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Koadic can enable remote desktop on the victim's machine.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pupy can enable/disable RDP connection and can start a remote desktop session using a browser web socket client.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pysa has laterally moved using RDP connections.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QuasarRAT has a module for performing remote desktop access.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Revenge RAT has a plugin to perform RDP access.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SDBbot has the ability to use RDP to connect to victim's machines.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ServHelper has commands for adding a remote desktop user and sending RDP traffic to the attacker through a reverse SSH tunnel.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WarzoneRAT has the ability to control an infected PC using RDP.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxShell has remote desktop functionality.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: jRAT can support RDP control.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: njRAT has a module for performing remote desktop access.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: zwShell has used RDP for lateral movement.,"Tecnique: T1021.001 Remote Services: Remote Desktop Protocol, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the 2016 Ukraine Electric Power Attack, Sandworm Team utilized `net use` to connect to network shares.","Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Cutting Edge, threat actors moved laterally using compromised credentials to connect to internal Windows systems with SMB.","Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors used Impacket's smbexec.py as well as accessing the C$ and IPC$ shares to move laterally.","Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 used administrative accounts to connect over SMB to targeted users.","Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 has mapped network drives using Net and administrator credentials.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT3 will copy files over to Windows Admin Shares (like ADMIN$) as part of lateral movement.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 used Net to use Windows' hidden network shares to copy their tools to remote machines for execution.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has used SMB for lateral movement.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 has transferred implant files using Windows Admin Shares.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Blue Mockingbird has used Windows Explorer to manually copy malicious files to remote hosts over SMB.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has used Windows admin shares to move laterally.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cinnamon Tempest has used SMBexec for lateral movement.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Deep Panda uses net.exe to connect to network shares using net use commands with compromised credentials.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has leveraged SMB to move laterally within a compromised network via application servers and SQL servers.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN8 has attempted to map to C$ on enumerated hosts to test the scope of their current credentials/context. FIN8 has also used smbexec from the Impacket suite for lateral movement.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has used valid accounts to access SMB shares.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang actors have been known to copy files to the network shares of other computers to move laterally.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group malware SierraAlfa accesses the ADMIN$ share via SMB to conduct lateral movement.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Moses Staff has used batch scripts that can enable SMB on a compromised host.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Orangeworm has copied its backdoor across open network shares, including ADMIN$, C$WINDOWS, D$WINDOWS, and E$WINDOWS.","Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has copied payloads to the `ADMIN$` share of remote systems and run net use to connect to network shares.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-1314 actors mapped network drives using net use.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ToddyCat has used locally mounted network shares for lateral movement through targated environments.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla used net use commands to connect to lateral systems within a network.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has used SMB to drop Cobalt Strike Beacon on a domain controller for lateral movement.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Anchor can support windows execution via SMB shares.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackEnergy has run a plug-in on a victim to spread through the local network by using PsExec and accessing admin shares.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brute Ratel C4 has the ability to use SMB to pivot in compromised networks.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can use Window admin shares (C$ and ADMIN$) for lateral movement.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Conficker variants spread through NetBIOS share propagation.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Conti can spread via SMB and encrypts files on different hosts, potentially compromising an entire network.","Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Diavol can spread throughout a network via SMB prior to encryption.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Adversaries can instruct Duqu to spread laterally by copying itself to shares it has enumerated and for which it has obtained legitimate credentials (via keylogging or other means). The remote host is then infected by using the compromised credentials to schedule a task on remote machines that executes the malware.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emotet has leveraged the Admin$, C$, and IPC$ shares for lateral movement.","Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HermeticWizard can use a list of hardcoded credentials to to authenticate via NTLMSSP to the SMB shares on remote systems.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kwampirs copies itself over network shares to move laterally on a victim network.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lucifer can infect victims by brute forcing SMB.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lateral movement can be done with Net through net use commands to connect to the on remote systems.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Net Crawler uses Windows admin shares to establish authenticated sessions to remote systems over SMB as part of lateral movement.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NotPetya can use PsExec, which interacts with the ADMIN$ network share to execute commands on remote systems.","Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Olympic Destroyer uses PsExec to interact with the ADMIN$ network share to execute commands on remote systems.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PsExec, a tool that has been used by adversaries, writes programs to the ADMIN$ network share to execute commands on remote systems.","Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Regin malware platform can use Windows admin shares to move laterally.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Royal can use SMB to connect to move laterally.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ryuk has used the C$ network share for lateral movement.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shamoon accesses network share(s), enables share access to the target device, copies an executable payload to the target system, and uses a Scheduled Task/Job to execute the malware.","Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stuxnet propagates to available network shares.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zox has the ability to use SMB for communication.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: zwShell has been copied over network shares to move laterally.,"Tecnique: T1021.002 Remote Services: SMB/Windows Admin Shares, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can deliver Beacon payloads for lateral movement by leveraging remote COM execution.,"Tecnique: T1021.003 Remote Services: Distributed Component Object Model, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire can utilize Invoke-DCOM to leverage remote COM execution for lateral movement.,"Tecnique: T1021.003 Remote Services: Distributed Component Object Model, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can use `System` namespace methods to execute lateral movement using DCOM.,"Tecnique: T1021.003 Remote Services: Distributed Component Object Model, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the C0032 campaign, TEMP.Veles relied on encrypted SSH-based tunnels to transfer tools and for remote command/program execution.","Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Cutting Edge, threat actors used SSH for lateral movement.","Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 used secure shell (SSH) to move laterally among their targets.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT5 has used SSH for lateral movement in compromised environments including for enabling access to ESXi host servers.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackTech has used Putty for remote access.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has remotely accessed compromised environments via secure shell (SSH) for lateral movement.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN7 has used SSH to move laterally through victim environments.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has used the PuTTY and Plink tools for lateral movement.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GCMAN uses Putty for lateral movement.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group used SSH and the PuTTy PSCP utility to gain access to a restricted segment of a compromised network.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leviathan used ssh for internal reconnaissance.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used Putty to access compromised systems.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rocke has spread its coinminer via SSH.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TeamTNT has used SSH to connect back to victim machines. TeamTNT has also used SSH to transfer tools and payloads onto victim hosts and execute them.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has used Putty Secure Copy Client (PSCP) to transfer data.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can SSH to a remote service.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire contains modules for executing commands over SSH as well as in-memory VNC agent injection.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kinsing has used SSH for lateral movement.,"Tecnique: T1021.004 Remote Services: SSH, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN7 has used TightVNC to control compromised hosts.,"Tecnique: T1021.005 Remote Services: VNC, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has installed TightVNC server and client on compromised servers and endpoints for lateral movement.,"Tecnique: T1021.005 Remote Services: VNC, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GCMAN uses VNC for lateral movement.,"Tecnique: T1021.005 Remote Services: VNC, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gamaredon Group has used VNC tools, including UltraVNC, to remotely interact with compromised hosts.","Tecnique: T1021.005 Remote Services: VNC, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carberp can start a remote VNC session by downloading a new plugin.,"Tecnique: T1021.005 Remote Services: VNC, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DanBot can use VNC for remote access to targeted systems.,"Tecnique: T1021.005 Remote Services: VNC, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Proton uses VNC to connect into systems.,"Tecnique: T1021.005 Remote Services: VNC, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrickBot has used a VNC module to monitor the victim and collect information to pivot to valuable systems on the network,"Tecnique: T1021.005 Remote Services: VNC, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WarzoneRAT has the ability of performing remote desktop access via a VNC console.,"Tecnique: T1021.005 Remote Services: VNC, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxShell supports functionality for VNC sessions.,"Tecnique: T1021.005 Remote Services: VNC, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 used WinRM via PowerShell to execute commands and payloads on remote hosts.","Tecnique: T1021.006 Remote Services: Windows Remote Management, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has used WinRM for lateral movement.,"Tecnique: T1021.006 Remote Services: Windows Remote Management, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has leveraged `WMI` to move laterally within a compromised network via application servers and SQL servers.,"Tecnique: T1021.006 Remote Services: Windows Remote Management, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 has used WinRM to enable remote execution.,"Tecnique: T1021.006 Remote Services: Windows Remote Management, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has used Window Remote Management to move laterally through a victim network.,"Tecnique: T1021.006 Remote Services: Windows Remote Management, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brute Ratel C4 can use WinRM for pivoting.,"Tecnique: T1021.006 Remote Services: Windows Remote Management, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can use WinRM to execute a payload on a remote host.,"Tecnique: T1021.006 Remote Services: Windows Remote Management, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY tracks `TrustedHosts` and can move laterally to these targets via WinRM.,"Tecnique: T1021.006 Remote Services: Windows Remote Management, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0027, Scattered Spider used compromised Azure credentials for credential theft activity and lateral movement to on-premises systems.","Tecnique: T1021.007 Remote Services: Cloud Services, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has leveraged compromised high-privileged on-premises accounts synced to Office 365 to move laterally into a cloud environment, including through the use of Azure AD PowerShell.","Tecnique: T1021.007 Remote Services: Cloud Services, Tactic: TA0008 Lateral Movement" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0027, Scattered Spider used compromised Azure credentials for credential theft activity and lateral movement to on-premises systems. Scattered Spider has also leveraged pre-existing AWS EC2 instances for lateral movement and data collection purposes.","Tecnique: T1021.007 Remote Services: Cloud Services, Tactic: TA0008 Lateral Movement" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: An APT28 backdoor may collect the entire contents of an inserted USB device.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A Gamaredon Group file stealer has the capability to steal data from newly connected logical volumes on a system, including USB drives.","Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla RPC backdoors can collect files from USB thumb drives.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleSeed can find and collect data from removable media devices.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aria-body has the ability to collect data from USB devices.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADNEWS copies files with certain extensions from USB devices to a predefined directory.","Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CosmicDuke steals user files from removable media with file extensions and keywords that match a predefined list.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crimson contains a module to collect data from removable drives.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crutch can monitor removable drives and exfiltrate files matching a given extension list.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Explosive can scan all .exe files located in the USB drive.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FLASHFLOOD searches for interesting files (either a default or customized set of file extensions) on removable media and copies them to a staging area. The default file types copied would include data copied to the drive by SPACESHIP.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The FunnyDream FilePakMonitor component has the ability to collect files from removable devices.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GravityRAT steals files based on an extension list if a USB drive is connected to the system.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole can collect jpeg files from connected MTP devices.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete can find, encrypt, and upload files from fixed and removable drives.","Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ObliqueRAT has the ability to extract data from removable devices connected to the endpoint.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Prikormka contains a module that collects documents with certain extensions from removable media or fixed drives connected via USB.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ramsay can collect data from removable media and stage it for exfiltration.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remsec has a package that collects documents from any inserted USB sticks.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rover searches for files on attached removable drives based on a predefined list of file extensions every five seconds.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TajMahal has the ability to steal written CD images and files of interest from previously connected removable drives when they become available again.,"Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Once a removable media device is inserted back into the first victim, USBStealer collects data from it that was exfiltrated from a second victim.","Tecnique: T1025 Data from Removable Media, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the 2016 Ukraine Electric Power Attack, Sandworm Team used heavily obfuscated code with Industroyer in its Windows Notepad backdoor.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0015, the threat actors used Base64-encoded strings.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 broke malicious binaries, including DEADEYE and KEYPLUG, into multiple sections on disk to evade detection.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT-C-36 has used ConfuserEx to obfuscate its variant of Imminent Monitor, compressed payload and RAT packages, and password protected encrypted email attachments to avoid detection.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT3 obfuscates files or information to help evade defensive measures.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT37 obfuscates strings and payloads.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 used VMProtected binaries in multiple intrusions.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BackdoorDiplomacy has obfuscated tools and malware it uses with VMProtect.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackOasis's first stage shellcode contains a NOP sled with alternative instructions that was likely designed to bypass antivirus tools.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca used Base64 to encode strings.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ember Bear has obfuscated malware to help avoid detection.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM used a modified version of HTRAN in which they obfuscated strings such as debug messages in an apparent attempt to evade detection.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gallmaker obfuscated shellcode used during execution.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gamaredon Group has delivered self-extracting 7z archive files within malicious document attachments.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has used Base64-encoded shellcode strings.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has obfuscated binary strings including the use of XOR encryption and Base64 encoding. Kimsuky has also modified the first byte of DLL implants targeting victims to prevent recognition of the executable file format.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mustang Panda has delivered initial payloads hidden using archives and encoding measures.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rocke has modified UPX headers after packing files to break unpackers.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has used Base64 encoding within malware variants.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Windshift has used string encoding with floating point calculations.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Most of the strings in ADVSTORESHELL are encrypted with an XOR-based algorithm; some strings are also encrypted with 3DES and reversed. API function names are also reversed, presumably to avoid detection in memory.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Action RAT's commands, strings, and domains can be Base64 encoded within the payload.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Agent Tesla has had its code obfuscated in an apparent attempt to make analysis difficult. Agent Tesla has used the Rijndael symmetric encryption algorithm to encrypt strings.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Amadey has obfuscated strings such as antivirus vendor names, domains, files, and others.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Anchor has obfuscated code with stack strings and string encryption.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleJeus has XOR-encrypted collected system information prior to sending to a C2. AppleJeus has also used the open source ADVObfuscation library for its components.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleSeed has the ability to Base64 encode its payload and custom encrypt API calls.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Avaddon has used encrypted strings.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AvosLocker has used XOR-encoded strings.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BUSHWALK can encrypt the resulting data generated from C2 commands with RC4.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BoomBox can encrypt data using AES prior to exfiltration.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BoxCaon used the ""StackStrings"" obfuscation technique to hide malicious functionalities.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brute Ratel C4 has used encrypted payload files and maintains an encrypted configuration structure in memory.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bumblebee has been delivered as password-protected zipped ISO files and used control-flow-flattening to obfuscate the flow of functions.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bundlore has obfuscated data with base64, AES, RC4, and bz2.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CARROTBALL has used a custom base64 alphabet to decode files.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: COATHANGER can store obfuscated configuration information in the last 56 bytes of the file `/date/.bd.key/preload.so`.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CORESHELL obfuscates strings using a custom stream cipher.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbanak encrypts strings to make analysis more difficult.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbon encrypts configuration files and tasks for the malware to complete using CAST-128 algorithm.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Clambling executable has been obfuscated when dropped on a compromised host.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can hash functions to obfuscate calls to the Windows API and use a public/private key pair to encrypt Beacon session metadata.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CoinTicker initially downloads a hidden encoded file.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ComRAT has encrypted its virtual file system using AES-256 in XTS mode.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Comnie uses RC4 and Base64 to obfuscate strings.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Conficker has obfuscated its code to prevent its removal from host machines.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Conti can use compiler-based obfuscation for its code, encrypt DLLs, and hide Windows API calls.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cuba has used multiple layers of obfuscation to avoid analysis, including its Base64 encoded payload.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DRATzarus can be partly encrypted with XOR.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate uses a hard-coded string as a seed, along with the victim machine hardware identifier and input text, to generate a unique string used as an internal mutex value to evade static detection based on mutexes.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkTortilla has been obfuscated with the DeepSea .NET and ConfuserEx code obfuscators.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Daserf uses encrypted Windows APIs and also encrypts data using the alternative base64+RC4 or the Caesar cipher.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Denis obfuscates its code and encrypts the API names.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Diavol has Base64 encoded the RSA public key used for encrypting files.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Donut can generate encrypted, compressed/encoded, or otherwise obfuscated code modules.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dridex's strings are obfuscated using RC4.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Drovorub has used XOR encrypted payloads in WebSocket client to server messages.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The DustySky dropper uses a function to obfuscate the name of functions and other parts of the malware.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ECCENTRICBANDWAGON has encrypted strings with RC4.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: EKANS uses encoded strings in its process kill list.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ebury has obfuscated its strings with a simple XOR encryption with a static key.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ecipekac can use XOR, AES, and DES to encrypt loader shellcode.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Epic heavily obfuscates its code to make analysis more difficult.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FatDuke can use base64 encoding, string stacking, and opaque predicates for obfuscation.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FinFisher is heavily obfuscated in many ways, including through the use of spaghetti code in its functions in an effort to confuse disassembly programs. It also uses a custom XOR algorithm to obfuscate code.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Final1stspy obfuscates strings with base64 encoding.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flagpro has been delivered within ZIP or RAR password-protected archived files.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Goopy's decrypter have been inflated with junk code in between legitimate API functions, and also included infinite loops to avoid analysis.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Green Lambert has encrypted strings.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GrimAgent has used Rotate on Right (RoR) and Rotate on Left (RoL) functionality to encrypt strings.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: H1N1 uses multiple techniques to obfuscate strings, including XOR.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HTTPBrowser's code may be obfuscated through structured exception handling and return-oriented programming.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hancitor has used Base64 to encode malicious links. Hancitor has also delivered compressed payloads in ZIP files to victims.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hydraq uses basic obfuscation in the form of spaghetti code.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ISMInjector is obfuscated with the off-the-shelf SmartAssembly .NET obfuscator created by red-gate.com.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Imminent Monitor has encrypted the spearphish attachments to avoid detection from email gateways; the debugger also encrypts information before sending to the C2.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Industroyer uses heavily obfuscated code in its Windows Notepad backdoor.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InnaputRAT uses an 8-byte XOR key to obfuscate API names and other strings contained in the payload.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole avoids analysis by encrypting all strings, internal files, configuration data and by using a custom executable format.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A JPIN uses a encrypted and compressed payload that is disguised as a bitmap within the resource section of the installer.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kazuar is obfuscated using the open source ConfuserEx protector. Kazuar also obfuscates the name of created files/folders/mutexes and encrypts debug messages written to log files using the Rijndael cipher.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kerrdown can encrypt, encode, and compress multiple layers of shellcode.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KillDisk uses VMProtect to make reverse engineering the malware more difficult.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kobalos encrypts all strings using RC4 and bundles all functionality into a single function call.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lokibot has obfuscated strings with base64 encoding.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MCMD can Base64 encode output strings prior to sending to C2.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Matryoshka obfuscates API function names using a substitute cipher combined with Base64 encoding.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Maze has decrypted strings and other important information during the encryption process. Maze also calls certain functions dynamically to hinder analysis.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MiniDuke can use control flow flattening to obscure code.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NETWIRE has used a custom obfuscation algorithm to hide strings including Registry keys, APIs, and DLL names.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NOKKI uses Base64 encoding for strings.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NanoCore’s plugins were obfuscated with Eazfuscater.NET 3.3.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NightClub can obfuscate strings using the congruential generator `(LCG): staten+1 = (690069 × staten + 1) mod 232`.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OLDBAIT obfuscates internal strings and unpacks them at startup.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OopsIE uses the Confuser protector to obfuscate an embedded .Net Framework assembly used for C2. OopsIE also encodes collected data in hexadecimal format before writing to files on disk and obfuscates strings.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Some Orz strings are base64 encoded, such as the embedded DLL known as MockDll.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Out1 has the ability to encode data.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: P.A.S. Webshell can use encryption and base64 encoding to hide strings and to enforce access control once deployed.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POSHSPY appends a file signature header (randomly selected from six file types) to encrypted data prior to upload or download.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PUNCHBUGGY has hashed most its code's functions and encrypted payloads with base64 and XOR.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PUNCHTRACK is loaded and executed by a highly obfuscated launcher.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pandora has the ability to compress stings with QuickLZ.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pillowmint has been compressed and stored within a registry key. Pillowmint has also obfuscated the AES key used for encryption.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pisloader obfuscates files by splitting strings into smaller sub-strings and including ""garbage"" strings that are never used. The malware also uses return-oriented programming (ROP) technique and single-byte XOR to obfuscate data.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PlugX can use API hashing and modify the names of strings to evade detection.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoetRAT has used a custom encryption scheme for communication between scripts.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoisonIvy hides any strings related to its own indicators of compromise.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PolyglotDuke can custom encrypt strings.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pony attachments have been delivered via compressed archive files. Pony also obfuscates the memory flow by adding junk instructions when executing to make analysis more difficult.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerStallion uses a XOR cipher to encrypt command output written to its OneDrive C2 server.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot has hidden code within Excel spreadsheets by turning the font color to white and splitting it across multiple cells.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ROKRAT can encrypt data prior to exfiltration by using an RSA public key.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RTM strings, network data, configuration, and modules are encrypted with a modified RC4 algorithm. RTM has also been delivered to targets as various archive files including ZIP, 7-ZIP, and RAR.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ramsay has base64-encoded its portable executable and hidden itself under a JPG header. Ramsay can also embed information within document footers.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RegDuke can use control-flow flattening or the commercially available .NET Reactor for obfuscation.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remcos uses RC4 and base64 to obfuscate data, including Registry entries and file paths.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ryuk can use anti-disassembly and code transformation obfuscation techniques.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SDBbot has the ability to XOR the strings for its installer component with a hardcoded 128 byte key.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SHOTPUT is obscured using XOR encoding and appended to a valid GIF file.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SLOWPULSE can hide malicious code in the padding regions between legitimate functions in the Pulse Secure `libdsplibs.so` file.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST strings were compressed and encoded in Base64. SUNBURST also obfuscated collected system information using a FNV-1a + XOR algorithm.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNSPOT encrypted log entries it collected with the stream cipher RC4 using a hard-coded key. It also uses AES128-CBC encrypted blobs for SUNBURST source code and data extracted from the SolarWinds Orion process.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SVCReady can encrypt victim data with an RC4 cipher.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Saint Bot has been obfuscated to help avoid detection.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Samurai can encrypt the names of requested APIs and deliver its final payload as a compressed, encrypted and base64 encoded blob.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sardonic can use certain ConfuserEx features for obfuscation and can be encoded in a base64 string.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShadowPad has encrypted its payload, a virtual file system, and various files.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shamoon contains base64-encoded strings.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShimRat has been delivered as a package that includes compressed DLL and shellcode payloads within a .dat file.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShimRatReporter encrypted gathered information with a combination of shifting and XOR using a static key.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Siloscape itself is obfuscated and uses obfuscated API calls.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Small Sieve has the ability to use a custom hex byte swapping encoding scheme combined with an obfuscated Base64 function to protect program strings and Telegram credentials.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Snip3 has the ability to obfuscate strings using XOR encryption.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SodaMaster can use ""stackstrings"" for obfuscation.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SombRAT can encrypt strings with XOR-based routines and use a custom AES storage format for plugins, configuration, C2 domains, and harvested data.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SoreFang has the ability to encode and RC6 encrypt data sent to C2.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StreamEx obfuscates some commands by using statically programmed fragments of strings when starting a DLL. It also uses a one-byte xor against 0x91 to encode configuration data.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SynAck payloads are obfuscated prior to compilation to inhibit analysis and/or reverse engineering.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TEARDROP created and read from a file with a fake JPG header, and its payload was encrypted with a simple rotating XOR cipher.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TajMahal has used an encrypted Virtual File System to store plugins.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrickBot uses non-descriptive names to hide functionality.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Trojan.Karagany can base64 encode and AES-128-CBC encrypt data prior to transmission.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turian can use VMProtect for obfuscation.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Valak has the ability to base64 encode and XOR encrypt strings.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A version of XTunnel introduced in July 2015 obfuscated the binary using opaque predicates and other techniques in a likely attempt to obfuscate it and bypass security products.,"Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: jRAT’s Java payload is encrypted with AES. Additionally, backdoor files are encrypted using DES as a stream cipher. Later variants of jRAT also incorporated AV evasion methods such as Java bytecode obfuscation via the commercial Allatori obfuscation tool.","Tecnique: T1027 Obfuscated Files or Information, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 used large size files to avoid detection by security solutions with hardcoded size limits.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 includes garbage code to mislead anti-malware software and researchers.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER downloader code has included ""0"" characters at the end of the file to inflate the file size in a likely attempt to evade anti-virus detection.","Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ember Bear has added extra spaces between JavaScript code characters to increase the overall file size.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN7 has used random junk code to obfuscate malware code.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gamaredon Group has obfuscated .NET executables by inserting junk code.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Higaisa performed padding with null bytes before calculating its hash.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leviathan has inserted garbage characters into code, presumably to avoid anti-virus detection.","Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Moafee has been known to employ binary padding.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mustang Panda has used junk code within their DLL files to hinder analysis.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Patchwork apparently altered NDiskMonitor samples by adding four bytes of random letters in a likely attempt to change the file hashes.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bisonal has appended random binary data to the end of itself to generate a large binary.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Black Basta had added data prior to the Portable Executable (PE) header to prevent automatic scanners from identifying the payload.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CORESHELL contains unused machine instructions in a likely attempt to hinder analysis.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Comnie appends a total of 64MB of garbage data to a file to deter any security products in place that may be scanning files on disk.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CostaBricks has added the entire unobfuscated code of the legitimate open source application Blink to its code.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A variant of Emissary appends junk data to the end of its DLL file to create a large file that may exceed the maximum size that anti-virus programs can scan.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FatDuke has been packed with junk code and strings.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FinFisher contains junk code in its functions in an effort to confuse disassembly programs.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gelsemium can use junk code to hide functions and evade detection.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Goopy has had null characters padded in its malicious DLL payload.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Grandoreiro has added BMP images to the resources section of its Portable Executable (PE) file increasing each binary to at least 300MB in size.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GrimAgent has the ability to add bytes to change the file hash.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Javali can use large obfuscated libraries to hinder detection and analysis.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Before writing to disk, Kwampirs inserts a randomly generated string into the middle of the decrypted payload in an attempt to evade hash-based detections.","Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Maze has inserted large blocks of junk code, including some components to decrypt strings and other important information for later in the encryption process.","Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWERSTATS has used useless code blocks to counter analysis.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot can use large file sizes to evade detection.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rifdoor has added four additional bytes of data upon launching, then saved the changed version as C:\ProgramData\Initech\Initech.exe.","Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SamSam has used garbage code to pad some of its malware components.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Snip3 can obfuscate strings using junk Chinese characters.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TAINTEDSCRIBE can execute FileRecvWriteRand to append random bytes to the end of a file received from C2.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WastedLocker contains junk code to increase its entropy and hide the actual code.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A version of XTunnel introduced in July 2015 inserted junk code into the binary in a likely attempt to obfuscate it and bypass security products.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZeroT has obfuscated DLLs and functions using dummy API calls inserted between real instructions.,"Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: yty contains junk code in its binary, likely to confuse malware analysts.","Tecnique: T1027.001 Obfuscated Files or Information: Binary Padding, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the 2016 Ukraine Electric Power Attack, Sandworm Team used UPX to pack a copy of Mimikatz.","Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 used VMProtect to slow the reverse engineering of malicious binaries.","Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Night Dragon, threat actors used software packing in its tools.","Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Dream Job, Lazarus Group packed malicious .db files with Themida to evade detection.","Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: For Operation Dust Storm, the threat actors used UPX to pack some payloads.","Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: For Operation Spalax, the threat actors used a variety of packers, including CyaX, to obfuscate malicious executables.","Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 used UPX to pack files.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT3 has been known to pack their tools.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT38 has used several code packing methods such as Themida, Enigma, VMProtect, and Obsidium, to pack their implants.","Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has packed tools with UPX, and has repacked a modified version of Mimikatz to thwart anti-virus detection.","Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 uses packers such as Themida to obfuscate malicious files.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aoqin Dragon has used the Themida packer to obfuscate malicious payloads.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dark Caracal has used UPX to pack Bandook.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Elderwood has packed malware payloads before delivery to victims.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ember Bear has packed malware to help avoid detection.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM packed some payloads using different types of packers, both known and custom.","Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has packed malware with UPX.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MoustachedBouncer has used malware plugins packed with Themida.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A Patchwork payload was packed with UPX.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rocke's miner has created UPX-packed files in the Windows Start Menu Folder.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TA2541 has used a .NET packer to obfuscate malicious files.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TA505 has used UPX to obscure malicious code.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TeamTNT has used UPX and Ezuri packer to pack its binaries.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The White Company has obfuscated their payloads through packing.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 has packed malware and tools, including using VMProtect.","Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZIRCONIUM has used multi-stage packers for exploit code.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Anchor has come with a packed payload.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleSeed has used UPX packers for its payload DLL.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Astaroth uses a software packer called Pe123\RPolyCryptor.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BLINDINGCAN has been packed with the UPX packer.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Versions of Babuk have been packed.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar has a variant with a packed payload.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bisonal has used the MPRESS packer and similar tools for obfuscation.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The first stage of COATHANGER is delivered as a packed file.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CSPY Downloader has been packed with UPX.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: China Chopper's client component is packed with UPX.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Clop has been packed to help avoid detection.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CostaBricks can implement a custom-built virtual machine mechanism to obfuscate its code.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cuba has a packed payload when delivered.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DRATzarus's dropper can be packed with UPX.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkComet has the option to compress its payload using UPX or MPRESS.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A version of Daserf uses the MPRESS packer.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dok is packed with an UPX executable packer.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Donut can generate packed code modules.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dyre has been delivered with encrypted resources and must be unpacked for execution.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Egregor's payloads are custom-packed, archived and encrypted to prevent analysis.","Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emotet has used custom packers to protect its payloads.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FYAnti has used ConfuserEx to pack its .NET module.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FatDuke has been regularly repacked by its operators to create large binaries and evade detection.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A FinFisher variant uses a custom packer.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GoldMax has been packed for obfuscation.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GreyEnergy is packed for obfuscation.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: H1N1 uses a custom packing algorithm.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hildegard has packed ELF files into other binaries.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HotCroissant has used the open source UPX executable packer.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HyperBro has the ability to pack its payload.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IcedID has packed and encrypted its loader module.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KONNI has been packed for obfuscation.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LiteDuke has been packed with multiple layers of encryption.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lokibot has used several packing methods for obfuscation.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lucifer has used UPX packed binaries.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete has been packed with NSIS.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Melcoz has been packed with VMProtect and Themida.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Metamorfo has used VMProtect to pack and protect files.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Misdat was typically packed using UPX.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mongall has been packed with Themida.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NETWIRE has used .NET packer tools to evade detection.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OSX_OCEANLOTUS.D has a variant that is packed with UPX.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OopsIE uses the SmartAssembly obfuscator to pack an embedded .Net Framework assembly used for C2.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot can encrypt and pack malicious payloads.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Raindrop used a custom packer for its Cobalt Strike payload, which was compressed using the LZMA algorithm.","Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Some S-Type samples have been packed with UPX.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SDBbot has used a packed installer file.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Saint Bot has been packed using a dark market crypter.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SeaDuke has been packed with the UPX packer.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShimRat's loader has been packed with the compressed ShimRat core DLL and the legitimate DLL for it to hijack.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Spark has been packed with Enigma Protector to obfuscate its contents.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Squirrelwaffle has been packed with a custom packer to hide payloads.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SysUpdate has been packed with VMProtect.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tomiris has been packed with UPX.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Torisma has been packed with Iz4 compression.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrickBot leverages a custom packer to obfuscate its functionality.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Trojan.Karagany samples sometimes use common binary packers such as UPX and Aspack on top of a custom Delphi binary packer.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos uses a custom packer.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: VERMIN is initially packed.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Valak has used packed DLL payloads.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zebrocy's Delphi variant was packed with UPX.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Some ZeroT DLL files have been packed with UPX.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: jRAT payloads have been packed.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: yty packs a plugin with UPX.,"Tecnique: T1027.002 Obfuscated Files or Information: Software Packing, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Ghost, APT29 used steganography to hide payloads inside valid images.","Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: For Operation Spalax, the threat actors used packers that read pixel data from images contained in PE files' resource sections and build the next layer of execution from the data.","Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT37 uses steganography to send images to users that are embedded with shellcode.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Andariel has hidden malicious executables within PNG files.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER has used steganography in multiple operations to conceal malicious payloads.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca has used steganography to hide shellcode in a BMP image file.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leviathan has used steganography to hide stolen data inside other files stored on Github.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has stored obfuscated JavaScript code in an image file named temp.jpg.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TA551 has hidden encoded data for malware DLLs in a PNG.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tropic Trooper has used JPG files with encrypted payloads to mask their backdoor routines and evade detection.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ABK can extract a malicious Portable Executable (PE) from a photo.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Avenger can extract backdoor malware from downloaded images.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BBK can extract a malicious Portable Executable (PE) from a photo.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bandook has used .PNG images within a zip file to build the executable.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Diavol has obfuscated its main code routines within bitmap images as part of its anti-analysis techniques.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IcedID has embedded binaries within RC4 encrypted .png files.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Invoke-PSImage can be used to embed a PowerShell script within the pixels of a PNG file.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LiteDuke has used image files to hide its loader component.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ObliqueRAT can hide its payload in BMP images hosted on compromised websites.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Okrum's payload is encrypted and embedded within its loader, or within a legitimate PNG file.","Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PolyglotDuke can use steganography to hide C2 information in images.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerDuke uses steganography to hide backdoors in PNG files, which are also encrypted using the Tiny Encryption Algorithm (TEA).","Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ProLock can use .jpg and .bmp files to store its payload.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RDAT can also embed data within a BMP image prior to exfiltration.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Raindrop used steganography to locate the start of its encoded payload within legitimate 7-Zip code.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ramsay has PE data embedded within JPEG files contained within Word documents.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RegDuke can hide data in images, including use of the Least Significant Bit (LSB).","Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: build_downer can extract malware from a downloaded JPEG.,"Tecnique: T1027.003 Obfuscated Files or Information: Steganography, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gamaredon Group has compiled the source code for a downloader directly on the infected system using the built-in Microsoft.CSharp.CSharpCodeProvider class.,"Tecnique: T1027.004 Obfuscated Files or Information: Compile After Delivery, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has used the .NET csc.exe tool to compile executables from downloaded C# code.,"Tecnique: T1027.004 Obfuscated Files or Information: Compile After Delivery, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rocke has compiled malware, delivered to victims as .c files, with the GNU Compiler Collection (GCC).","Tecnique: T1027.004 Obfuscated Files or Information: Compile After Delivery, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cardinal RAT and its watchdog component are compiled and executed after being delivered to victims as embedded, uncompiled source code.","Tecnique: T1027.004 Obfuscated Files or Information: Compile After Delivery, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman has used the csc.exe tool to compile a C# executable.,"Tecnique: T1027.004 Obfuscated Files or Information: Compile After Delivery, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FoggyWeb can compile and execute source code sent to the compromised AD FS server via a specific HTTP POST.,"Tecnique: T1027.004 Obfuscated Files or Information: Compile After Delivery, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Samurai can compile and execute downloaded modules at runtime.,"Tecnique: T1027.004 Obfuscated Files or Information: Compile After Delivery, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: njRAT has used AutoIt to compile the payload and main script into a single executable after delivery.,"Tecnique: T1027.004 Obfuscated Files or Information: Compile After Delivery, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors edited variable names within the Impacket suite to avoid automated detection.","Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: In the Triton Safety Instrumented System Attack, TEMP.Veles modified files based on the open-source project cryptcat in an apparent attempt to decrease anti-virus detection rates.","Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT3 has been known to remove indicators of compromise from tools.,"Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Deep Panda has updated and modified its malware, resulting in different hash values that evade detection.","Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM ensured each payload had a unique hash, including by using different types of packers.","Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has tested malware samples to determine AV detection and subsequently modified the samples to ensure AV evasion.,"Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Patchwork apparently altered NDiskMonitor samples by adding four bytes of random letters in a likely attempt to change the file hashes.,"Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Based on comparison of Gazer versions, Turla made an effort to obfuscate strings in the malware that could be used as IoCs, including the mutex name and named pipe.","Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike includes a capability to modify the Beacon payload to eliminate known signatures or unpacking methods.,"Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Analysis of Daserf has shown that it regularly undergoes technical improvements to evade anti-virus detection.,"Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The author of GravityRAT submitted samples to VirusTotal for testing, showing that the author modified the code to try to hide the DDE object in a different part of the document.","Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole has undergone regular technical improvements in an attempt to evade detection.,"Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Penquin can remove strings from binaries.,"Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerSploit's Find-AVSignature AntivirusBypass module can be used to locate single byte anti-virus signatures.,"Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot can make small changes to itself in order to change its checksum and hash value.,"Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST source code used generic variable names and pre-obfuscated strings, and was likely sanitized of developer comments before being added to SUNSPOT.","Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Waterbear can scramble functions not to be executed again with random values.,"Tecnique: T1027.005 Obfuscated Files or Information: Indicator Removal from Tools, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has embedded an ISO file within an HTML attachment that contained JavaScript code to initiate malware execution.,"Tecnique: T1027.006 Obfuscated Files or Information: HTML Smuggling, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: EnvyScout contains JavaScript code that can extract an encoded blob from its HTML body and write it to disk.,"Tecnique: T1027.006 Obfuscated Files or Information: HTML Smuggling, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot has been delivered in ZIP files via HTML smuggling.,"Tecnique: T1027.006 Obfuscated Files or Information: HTML Smuggling, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group has used a custom hashing method to resolve APIs used in shellcode.,"Tecnique: T1027.007 Obfuscated Files or Information: Dynamic API Resolution, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AvosLocker has used obfuscated API calls that are retrieved by their checksums.,"Tecnique: T1027.007 Obfuscated Files or Information: Dynamic API Resolution, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar can hash then resolve API calls at runtime.,"Tecnique: T1027.007 Obfuscated Files or Information: Dynamic API Resolution, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brute Ratel C4 can call and dynamically resolve hashed APIs.,"Tecnique: T1027.007 Obfuscated Files or Information: Dynamic API Resolution, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pteranodon can use a dynamic Windows hashing algorithm to map API components.,"Tecnique: T1027.007 Obfuscated Files or Information: Dynamic API Resolution, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Samurai can encrypt API name strings with an XOR-based algorithm.,"Tecnique: T1027.007 Obfuscated Files or Information: Dynamic API Resolution, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: macOS.OSAMiner has used run-only Applescripts, a compiled and stripped version of AppleScript, to remove human readable indicators to evade detection.","Tecnique: T1027.008 Obfuscated Files or Information: Stripped Payloads, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: For C0021, the threat actors embedded a base64-encoded payload within a LNK file.","Tecnique: T1027.009 Obfuscated Files or Information: Embedded Payloads, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADHATCH has an embedded second stage DLL payload within the first stage of the malware.,"Tecnique: T1027.009 Obfuscated Files or Information: Embedded Payloads, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ComRAT has embedded a XOR encrypted communications module inside the orchestrator module.,"Tecnique: T1027.009 Obfuscated Files or Information: Embedded Payloads, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The DEADEYE.EMBED variant of DEADEYE has the ability to embed payloads inside of a compiled binary.,"Tecnique: T1027.009 Obfuscated Files or Information: Embedded Payloads, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dtrack has used a dropper that embeds an encrypted payload as extra data.,"Tecnique: T1027.009 Obfuscated Files or Information: Embedded Payloads, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emotet has dropped an embedded executable at `%Temp%\setup.exe`.,"Tecnique: T1027.009 Obfuscated Files or Information: Embedded Payloads, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Invoke-PSImage can be used to embed payload data within a new image file.,"Tecnique: T1027.009 Obfuscated Files or Information: Embedded Payloads, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Netwalker's DLL has been embedded within the PowerShell script in hex format.,"Tecnique: T1027.009 Obfuscated Files or Information: Embedded Payloads, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The SMOKEDHAM source code is embedded in the dropper as an encrypted string.,"Tecnique: T1027.009 Obfuscated Files or Information: Embedded Payloads, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Uroburos Queue file contains embedded executable files along with key material, communication channels, and modes of operation.","Tecnique: T1027.009 Obfuscated Files or Information: Embedded Payloads, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: macOS.OSAMiner has embedded Stripped Payloads within another run-only Stripped Payloads.,"Tecnique: T1027.009 Obfuscated Files or Information: Embedded Payloads, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0018, the threat actors used Base64 to encode their PowerShell scripts.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0021, the threat actors used encoded PowerShell commands.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Frankenstein, the threat actors ran encoded commands from the command line.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors executed an encoded VBScript file.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors executed PowerShell commands which were encoded or compressed using Base64, zlib, and XOR.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT19 used Base64 to obfuscate executed commands.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 has used the `Invoke-Obfuscation` framework to obfuscate their PowerShell.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aquatic Panda has encoded PowerShell commands in Base64.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has encoded PowerShell commands.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Group obfuscated several scriptlets and code used on the victim’s machine, including through use of XOR and RC4.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ember Bear has obfuscated malicious scripts to help avoid detection.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN6 has used encoded PowerShell commands.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN7 has used fragmented strings, environment variables, standard input (stdin), and native character-replacement functionalities to obfuscate commands.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN8 has used environment variables and standard input (stdin) to obfuscate command-line arguments. FIN8 also obfuscates malicious macros delivered as payloads.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has base64 encoded scripts to avoid detection.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GOLD SOUTHFIELD has executed base64 encoded PowerShell scripts on compromised hosts.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gamaredon Group has used obfuscated or encrypted scripts.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HEXANE has used Base64-encoded scripts.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LazyScripter has leveraged the BatchEncryption tool to perform advanced batch script obfuscation and encoding techniques.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leafminer obfuscated scripts that were used on victim machines.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has used base64-encoded commands.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has used Daniel Bohannon’s Invoke-Obfuscation framework and obfuscated PowerShell scripts. The group has also used other obfuscation methods, including Base64 obfuscation of VBScripts and PowerShell commands.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Patchwork has obfuscated a script with Crypto Obfuscator.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has used ROT13 encoding, AES encryption and compression with the zlib library for their Python-based backdoor.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sidewinder has used base64 encoding for scripts.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Silence has used environment variable string substitution for obfuscation.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TA505 has used base64 encoded PowerShell commands.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TA551 has used obfuscated variable names in a JavaScript configuration file.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla has used encryption (including salted 3DES via PowerSploit's Out-EncryptedScript.ps1), random variable names, and base64 encoding to obfuscate PowerShell commands and payloads.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider used Base64 encoding to obfuscate an Empire service and PowerShell commands.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Astaroth has obfuscated and randomized parts of the JScript code it is initiating.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADHATCH malicious PowerShell commands can be encoded with base64.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BackConfig has used compressed and decimal encoded VBS scripts.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CARROTBAT has the ability to execute obfuscated commands on the infected host.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ComRAT has used encryption and base64 to obfuscate its orchestrator code in the Registry. ComRAT has also used encoded PowerShell scripts.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CookieMiner has used base64 encoding to obfuscate scripts on the system.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman has used Base64 to encode PowerShell commands.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Denis has encoded its PowerShell commands in Base64.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emotet has obfuscated macros within malicious documents to hide the URLs hosting the malware, CMD.exe arguments, and PowerShell scripts.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire has the ability to obfuscate commands using Invoke-Obfuscation.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FruitFly executes and stores obfuscated Perl scripts.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IceApple can use Base64 and ""junk"" JavaScript code to obfuscate information.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KOCTOPUS has obfuscated scripts with the BatchEncryption tool.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LoudMiner has obfuscated various scripts.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete has used pyobfuscate, zlib compression, and base64 encoding for obfuscation. Machete has also used some visual obfuscation techniques by naming variables as combinations of letters to hinder analysis.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Netwalker's PowerShell script has been obfuscated with multiple layers including base64 and hexadecimal encoding and XOR-encryption, as well as obfuscated PowerShell functions and variables.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWERSTATS uses character replacement, PowerShell environment variables, and XOR encoding to obfuscate code. POWERSTATS's backdoor code is a multi-layer obfuscated, encoded, and compressed blob. POWERSTATS has used PowerShell code with custom string obfuscation","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoetRAT has `pyminifier` to obfuscate scripts.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerPunch can use Base64-encoded scripts.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerSploit contains a collection of ScriptModification modules that compress and encode scripts and payloads.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUADAGENT was likely obfuscated using `Invoke-Obfuscation`.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot can use obfuscated and encoded scripts.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The PowerShell script with the RogueRobin payload was obfuscated using the COMPRESS technique in `Invoke-Obfuscation`.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SHARPSTATS has used base64 encoding and XOR to obfuscate PowerShell scripts.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SQLRat has used a character insertion obfuscation technique, making the script appear to contain Chinese characters.","Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sardonic PowerShell scripts can be encrypted with RC4 and compressed using Gzip.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sibot has obfuscated scripts used in execution.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ursnif droppers execute base64 encoded PowerShell commands.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zeus Panda obfuscates the macro commands in its initial payload.,"Tecnique: T1027.010 Obfuscated Files or Information: Command Obfuscation, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors stroed payloads in Windows CLFS (Common Log File System) transactional logs.","Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32's backdoor has stored its configuration in a registry key.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla has used the Registry to store encrypted and encoded payloads.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CHOPSTICK may store RC4 encrypted configuration information in the Windows Registry.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Some versions of Chaes stored its instructions (otherwise in a `instructions.ini` file) in the Registry.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ComRAT has stored encrypted orchestrator code and payloads in the Registry.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman can store configuration strings, keylogger, and output of components in the Registry.","Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Exaramel for Windows stores the backdoor's configuration in the Registry in XML format.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gelsemium can store its components in the Registry.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Grandoreiro can store its configuration in the Registry at `HKCU\Software\` under frequently changing names including %USERNAME% and ToolTech-RM.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mosquito stores configuration values under the Registry key HKCU\Software\Microsoft\[dllname].,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NETWIRE can store its configuration information in the Registry under `HKCU:\Software\Netwire`.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pillowmint has stored a compressed payload in the Registry key HKLM\SOFTWARE\Microsoft\DRM.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PipeMon has stored its encrypted payload in the Registry under `HKLM\SOFTWARE\Microsoft\Print\Components\`.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PolyglotDuke can store encrypted JSON configuration files in the Registry.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUADAGENT stores a session identifier unique to the compromised system as well as a pre-shared key used for encrypting and decrypting C2 communications within a Registry key (such as `HKCU\Office365DCOMCheck`) in the `HKCU` hive.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot can store its configuration information in a randomly named subkey under HKCU\Software\Microsoft.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RCSession can store its obfuscated configuration file in the Registry under `HKLM\SOFTWARE\Plus` or `HKCU\SOFTWARE\Plus`.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: REvil can save encryption parameters and system information in the Registry.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RegDuke can store its encryption key in the Registry.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShadowPad maintains a configuration block and virtual file system in the Registry.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sibot has installed a second-stage script in the HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\sibot registry key.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SysUpdate can store its encoded configuration file within Software\Classes\scConfig in either HKEY_LOCAL_MACHINE or HKEY_CURRENT_USER.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TYPEFRAME can install and store encrypted configuration data under the Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\laxhost.dll and HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\PrintConfigs.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ThreatNeedle can save its configuration data as a RC4-encrypted Registry key under `HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\GameCon`.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TinyTurla can save its configuration parameters in the Registry.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos can store configuration information for the kernel driver and kernel driver loader components in an encrypted blob typically found at `HKLM:\SOFTWARE\Classes\.wav\OpenWithProgIds.`,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Valak has the ability to store information regarding the C2 server and downloads in the Registry key HKCU\Software\ApplicationContainer\Appsw64.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volgmer stores an encoded configuration file in HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Security.,"Tecnique: T1027.011 Obfuscated Files or Information: Fileless Storage, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Cutting Edge, threat actors used a Base64-encoded Python script to write a patched version of the Ivanti Connect Secure `dsls` binary.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Night Dragon, threat actors used a DLL that included an XOR-encoded section.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Dream Job, Lazarus Group encrypted malware such as DRATzarus with XOR and DLL files with base64.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Dust Storm, the threat actors encoded some payloads with a single-byte XOR, both skipping the key itself and zeroing in an attempt to avoid exposing the key; other payloads were Base64-encoded.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Honeybee, the threat actors used Base64 to encode files with a custom key.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: For Operation Spalax, the threat actors used XOR-encrypted payloads.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT18 obfuscates strings in the payload.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT19 used Base64 to obfuscate payloads.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 encrypted a .dll payload using RTL and a custom encryption algorithm. APT28 has also obfuscated payloads with base64, XOR, and RC4.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 has performed code obfuscation, including encoding payloads using Base64 and using a framework called ""Dont-Kill-My-Cat (DKMC). APT32 also encrypts the library used for network exfiltration with AES-256 in CBC mode in their macOS backdoor.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT33 has used base64 to encode payloads.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has used malware to drop encrypted CAB files.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BITTER has used a RAR SFX dropper to deliver malware.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Blue Mockingbird has obfuscated the wallet address in the payload binary.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dark Caracal has obfuscated strings in Bandook by base64 encoding, and then encrypting them.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Darkhotel has obfuscated code using RC4, XOR, and RSA.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Elderwood has encrypted documents and malicious executables.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has base64 encoded payloads to avoid detection.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Group5 disguised its malicious binaries with several layers of obfuscation, including encrypting the files.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Higaisa used Base64 encoded compressed payloads.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Inception has encrypted malware payloads dropped on victim machines with AES and RC4 encryption.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group has used multiple types of encryption and encoding for their payloads, including AES, Caracachs, RC4, XOR, Base64, and other tricks such as creating aliases in code for Native API function names.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leviathan has obfuscated code using base64 and gzip compression.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound malware has used base64-encoded files and has also encrypted embedded strings with AES.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Malteiro has used scripts encoded in Base64 certificates to distribute malware to victims.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Metador has encrypted their payloads.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mofang has compressed the ShimRat executable within malicious email attachments. Mofang has also encrypted payloads before they are downloaded to victims.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Molerats has delivered compressed executables within ZIP files to victims.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Moses Staff has used obfuscated web shells in their operations.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has encrypted and encoded data in its malware, including by using base64.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Droppers used by Putter Panda use RC4 or a 16-byte XOR key consisting of the bytes 0xA0 – 0xAF to obfuscate payloads.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sidewinder has used base64 encoding and ECDH-P256 encryption for payloads.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TA2541 has used compressed and char-encoded scripts in operations.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TA505 has password-protected malicious Word documents.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TeamTNT has encrypted its binaries via AES and encoded files using Base64.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A Threat Group-3390 tool can encrypt payloads using XOR. Threat Group-3390 malware is also obfuscated using Metasploit’s shikata_ga_nai encoder as well as compressed with LZNT1 compression.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Transparent Tribe has dropped encoded executables on compromised hosts.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tropic Trooper has encrypted configuration files.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Whitefly has encrypted the payload used for C2.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has encoded strings in its malware with base64 as well as with a simple, single-byte XOR obfuscation using key 0x40.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aria-body has used an encrypted configuration file for its loader.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Astaroth has used an XOR-based algorithm to encrypt payloads twice with different keys.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Strings in Attor's components are encrypted with a XOR cipher, using a hardcoded key and the configuration data, log files and plugins are encrypted using a hybrid encryption scheme of Blowfish-OFB combined with RSA.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AuditCred encrypts the configuration.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Avenger has the ability to XOR encrypt files to be sent to C2.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADHATCH can be compressed with the ApLib algorithm.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BLINDINGCAN has obfuscated code using Base64 encoding.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BLUELIGHT has a XOR-encoded payload.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BOOSTWRITE has encoded its payloads using a ChaCha stream cipher with a 256-bit key and 64-bit Initialization vector (IV) to evade detection.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar has used XOR, RSA2, and RC4 encrypted files.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BendyBear has encrypted payloads using RC4 and XOR.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bisonal's DLL file and non-malicious decoy file are encrypted with RC4 and some function name strings are obfuscated.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BitPaymer has used RC4-encrypted strings and string hashes to avoid identifiable strings within the binary.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CARROTBAT has the ability to download a base64 encoded payload.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carberp has used XOR-based encryption to mask C2 server locations within the trojan.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cardinal RAT encodes many of its artifacts and is encrypted (AES-128) when downloaded.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chinoxy has encrypted its configuration file.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chrommme can encrypt sections of its code to evade detection.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The payload of CozyCar is encrypted with simple XOR with a rotating key. The CozyCar configuration file has been encrypted with RC4 keys.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DCSrv's configuration is encrypted.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DEADEYE has encrypted its payload.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DOGCALL is encrypted using single-byte XOR.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dacls can encrypt its configuration file with AES CBC.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DanBot can Base64 encode its payload.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate drops an encrypted PE file, pe.bin, and decrypts it during installation. DarkGate also uses custom base64 encoding schemas in later variations to obfuscate payloads.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman has been delivered as compressed RAR payloads in ZIP files to victims.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Elise encrypts several of its files, including configuration files.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Variants of Emissary encrypt payloads using various XOR ciphers, as well as a custom algorithm that uses the ""srand"" and ""rand"" functions.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: EnvyScout can Base64 encode payloads.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Exaramel for Linux uses RC4 for encrypting the configuration.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FELIXROOT encrypts strings in the backdoor using a custom XOR algorithm.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The FIVEHANDS payload is encrypted with AES-128.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FlawedGrace encrypts its C2 configuration files with AES in CBC mode.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FoggyWeb has been XOR-encoded.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream can Base64 encode its C2 address stored in a template binary with the `xyz0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvw_-` or `xyz0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvw_=` character sets.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fysbis has been encrypted using XOR and RC4.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gazer logs its actions into files that are encrypted with 3DES. It also uses RSA to encrypt resources.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gelsemium has the ability to compress its components.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GoldMax has written AES-encrypted and Base64-encoded configuration files to disk.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GoldenSpy's uninstaller has base64-encoded its variables.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Grandoreiro payload has been delivered encrypted with a custom XOR-based algorithm and also as a base64-encoded ZIP file.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GravityRAT supports file encryption (AES with the key ""lolomycin2017"").","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GreyEnergy encrypts its configuration files with AES-256 and also encrypts its strings.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAWKBALL has encrypted the payload with an XOR-based algorithm.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Some strings in HOMEFRY are obfuscated with XOR x56.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Helminth config file is encrypted with RC4.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HermeticWiper can compress 32-bit and 64-bit driver files with the Lempel-Ziv algorithm.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HermeticWizard has the ability to encrypt PE files with a reverse XOR loop.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Heyoka Backdoor can encrypt its payload.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hi-Zor uses various XOR techniques to obfuscate its components.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HiddenWasp encrypts its configuration and payload.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hildegard has encrypted an ELF file.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HotCroissant has encrypted strings with single-byte XOR and base64 encoded RC4.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HyperBro can be delivered encrypted to a compromised host.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IcedID has utilzed encrypted binaries and base64 encoded strings.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IronNetInjector can obfuscate variable names, encrypt strings, as well as base64 encode and Rijndael encrypt payloads.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Many strings in JHUHUGIT are obfuscated with a XOR algorithm.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KEYPLUG can use a hardcoded one-byte XOR encoded configuration file.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KGH_SPY has used encrypted strings in its installer.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KONNI is heavily obfuscated and includes encrypted configuration files.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kessel's configuration is hardcoded and RC4 encrypted within the binary.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kevin has Base64-encoded its configuration file.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: In one version of KeyBoy, string obfuscation routines were used to hide many of the critical values referenced in the malware.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kwampirs downloads additional files that are base64-encoded and encrypted with another cipher.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LightNeuron encrypts its configuration files with AES-256.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LoudMiner has encrypted DMG files.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mafalda has been obfuscated and contains encrypted functions.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Metamorfo has encrypted payloads and strings.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Micropsia obfuscates the configuration with a custom Base64 and XOR.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Milan can encode files containing information about the targeted system.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mispadu uses a custom algorithm to obfuscate its internal strings and uses hardcoded keys. Mispadu also uses encoded configuration files and has encoded payloads using Base64.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: More_eggs's payload has been encrypted with a key that has the hostname and processor family information appended to the end.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mosquito’s installer is obfuscated with a custom crypter to obfuscate the installer.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NanHaiShu encodes files in Base64.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Ninja payload is XOR encrypted and compressed. Ninja has also XORed its configuration data with a constant value of `0xAA` and compressed it with the LZSS algorithm.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OSX_OCEANLOTUS.D encrypts its strings in RSA256 and encodes them in a custom base64 scheme and XOR.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PS1 is distributed as a set of encrypted files and scripts.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PcShare has been encrypted with XOR using different 32-long Base16 strings and compressed with LZW algorithm.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Penquin has encrypted strings in the binary for obfuscation.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PipeMon modules are stored encrypted on disk.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Some resources in Prikormka are encrypted with a simple XOR operation or encoded with Base64.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PyDCrypt has been compiled and encrypted with PyInstaller, specifically using the --key flag during the build phase.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RAPIDPULSE has the ability to RC4 encrypt and base64 encode decrypted files on compromised servers prior to writing them to stdout.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RCSession can compress and obfuscate its strings to evade detection on a compromised host.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: REvil has used encrypted strings and configuration files.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Raindrop encrypted its payload using a simple XOR algorithm with a single-byte key.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RainyDay has downloaded as a XOR-encrypted payload.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Reaver encrypts some of its files with XOR.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A RedLeaves configuration file is encrypted with a simple XOR key, 0x53.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remexi obfuscates its configuration data with XOR.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Some data in Remsec is encrypted using RC5 in CBC mode, AES-CBC with a hardcoded key, RC4, or Salsa20. Some data is also base64-encoded.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rifdoor has encrypted strings with a single byte XOR algorithm.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Configuration data used by Rising Sun has been encrypted using an RC4 stream algorithm.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: STARWHALE has been obfuscated with hex-encoded strings.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUPERNOVA contained Base64-encoded strings.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sakula uses single-byte XOR obfuscation to obfuscate many of its files.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SamSam has been seen using AES or DES to encrypt payloads and payload components.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Seasalt obfuscates configuration data.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shark can use encrypted and encoded files for C2 configuration.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Skidmap has encrypted it's main payload using 3DES.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sliver can encrypt strings at compile time.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Smoke Loader uses a simple one-byte XOR method to obfuscate values in the malware.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The SocGholish JavaScript payload has been delivered within a compressed ZIP archive. SocGholish has also single or double Base-64 encoded references to its second-stage server URLs.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SpeakUp encodes its second-stage payload with Base64.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Squirrelwaffle has been obfuscated with a XOR-based algorithm.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StoneDrill has obfuscated its module with an alphabet-based table or XOR encryption.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StrongPity has used encrypted strings in its dropper component.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stuxnet uses encrypted configuration blocks and writes encrypted files to disk.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SysUpdate can encrypt and encode its configuration file.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TINYTYPHON has used XOR with 0x90 to obfuscate its configuration file.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APIs and strings in some TYPEFRAME variants are RC4 encrypted. Another variant is encoded with XOR.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Taidoor can use encrypted string blocks for obfuscation.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ThreatNeedle has been compressed and obfuscated using RC4, AES, or XOR.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Torisma has been Base64 encoded and AES encrypted.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrickBot uses an AES CBC (256 bits) encryption algorithm for its loader and configuration files.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Most strings in USBStealer are encrypted using 3DES and XOR and reversed.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos can use AES and CAST-128 encryption to obfuscate resources.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ursnif has used an XOR-based algorithm to encrypt Tor clients dropped to disk. Ursnif droppers have also been delivered as password-protected zip files that execute base64 encoded PowerShell commands.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: VERMIN is obfuscated using the obfuscation tool called ConfuserEx.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A Volgmer variant is encoded using a simple XOR cipher.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The WastedLocker payload includes encrypted strings stored within the .bss section of the binary file.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Waterbear has used RC4 encrypted shellcode and encrypted functions.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WhisperGate can Base64 encode strings, store downloaded files in reverse byte order, and use the Eazfuscator tool to obfuscate its third stage.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WindTail can be delivered as a compressed, encrypted, and encoded payload.","Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Winnti for Linux can encode its configuration file with single-byte XOR encoding.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Winnti for Windows has the ability to encrypt and compress its payload.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Woody RAT has used Base64 encoded strings and scripts.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: YAHOYAH encrypts its configuration file using a simple algorithm.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZeroT has encrypted its payload with RC4.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zeus Panda encrypts strings with XOR. Zeus Panda also encrypts all configuration and settings in AES and RC4.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zox has been encoded with Base64.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxxZ has been encoded to avoid detection from static analysis tools.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: metaMain's module file has been encrypted via XOR.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: njRAT has included a base64 encoded executable.,"Tecnique: T1027.013 Obfuscated Files or Information: Encrypted/Encoded File, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Higaisa sent the victim computer identifier in a User-Agent string back to the C2 server every 10 minutes.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ADVSTORESHELL collects, compresses, encrypts, and exfiltrates data to the C2 server every 10 minutes.","Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chrommme can set itself to sleep before requesting a new command from C2.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can set its Beacon payload to reach out to the C2 server on an arbitrary and random interval.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ComRAT has been programmed to sleep outside local business hours (9 to 5, Monday to Friday).","Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dipsind can be configured to only run during normal working hours, which would make its communications harder to distinguish from normal traffic.","Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flagpro has the ability to wait for a specified time interval between communicating with and executing commands from C2.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kazuar can sleep for a specific time and be set to communicate at specific intervals.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LightNeuron can be configured to exfiltrate data during nighttime or working hours.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Linfo creates a backdoor through which remote attackers can change the frequency at which compromised hosts contact remote C2 infrastructure.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete sends stolen data to the C2 server every 10 minutes.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ninja can configure its agent to work only in specific time frames.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWERSTATS can sleep for a given number of seconds.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShadowPad has sent data back to C2 every 8 hours.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shark can pause C2 communications for a specified time.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShimRat can sleep when instructed to do so by the C2.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TinyTurla contacts its C2 based on a scheduled timing set in its configuration.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: jRAT can be configured to reconnect at certain intervals.,"Tecnique: T1029 Scheduled Transfer, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0015, the threat actors limited Rclone's bandwidth setting during exfiltration.","Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0026, the threat actors split encrypted archives containing stolen files and information into 3MB parts prior to exfiltration.","Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 has split archived exfiltration files into chunks smaller than 1MB.,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 transfers post-exploitation files dividing the payload into fixed-size chunks to evade detection.,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LuminousMoth has split archived files into multiple parts to bypass a 5MB limit.,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 actors have split RAR files for exfiltration into parts.,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleSeed has divided files if the size is 0x1000000 bytes or more.,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbanak exfiltrates data in compressed chunks if a message is larger than 4096 bytes .,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike will break large data sets into smaller chunks for exfiltration.,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Helminth splits data into chunks up to 23 bytes and sends the data in DNS queries to its C2 server.,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kessel can split the data to be exilftrated into chunks that will fit in subdomains of DNS queries.,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kevin can exfiltrate data to the C2 server in 27-character chunks.,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mythic supports custom chunk sizes used to upload/download files.,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ObliqueRAT can break large files of interest into smaller chunks to prepare them for exfiltration.,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OopsIE exfiltrates command output and collected files to its C2 server in 1500-byte blocks.,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POSHSPY uploads data in 2048-byte chunks.,"Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RDAT can upload a file via HTTP POST response to the C2 split into 102,400-byte portions. RDAT can also download data from the C2 which is split into 81,920-byte portions.","Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Rclone ""chunker"" overlay supports splitting large files in smaller chunks during upload to circumvent size limits.","Tecnique: T1030 Data Transfer Size Limits, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 used `whoami` to gather information from victim machines.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0018, the threat actors collected `whoami` information via PowerShell scripts.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Frankenstein, the threat actors used Empire to enumerate hosts and gather username, machine name, and administrative permissions information.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Night Dragon, threat actors used password cracking and pass-the-hash tools to discover usernames and passwords.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors used the `query user` and `whoami` commands as part of their advanced reconnaissance.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors enumerated sessions and users on a remote host, and identified privileged users logged into a targeted system.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT19 used an HTTP malware variant and a Port 22 malware variant to collect the victim’s username.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: An APT3 downloader uses the Windows command ""cmd.exe"" /C whoami to verify that it is running with the elevated privileges of “System.”","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 collected the victim's username and executed the whoami command on the victim's machine. APT32 executed shellcode to collect the username on the victim's machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT37 identifies the victim username.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT38 has identified primary users, currently logged in users, sets of users that commonly use a system, or inactive users.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 used Remexi to collect usernames from the system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 has executed whoami commands, including using the WMIEXEC utility to execute this on remote machines.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has used the quser command to show currently logged on users.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly used the command query user on victim hosts.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca collected information on user accounts via the whoami command.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN10 has used Meterpreter to enumerate users on remote systems.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN7 has used the command `cmd.exe /C quser` to collect user session information.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN8 has executed the command `quser` to display the session details of a compromised machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM used whoami and query user to obtain information about the victim user.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A Gamaredon Group file stealer can gather the victim's username to send to a C2 server.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAFNIUM has used `whoami` to gather user information.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HEXANE has run `whoami` on compromised machines to identify the current user.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has used implants capable of collecting the signed-in username.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Various Lazarus Group malware enumerates logged-on users.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LuminousMoth has used a malicious DLL to collect the username from compromised hosts.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound malware has obtained the victim username and sent it to the C2 server.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has used malware that can collect the victim’s username.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has run whoami on a victim.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Patchwork collected the victim username and whether it was running as admin, then sent the information to its C2 server.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has collected the username from a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sidewinder has used tools to identify the user of a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stealth Falcon malware gathers the registered user and primary owner name via WMI.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 has used `whoami` to collect system user information.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tropic Trooper used letmein to scan for saved usernames on the target system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has executed the PowerShell command `Get-EventLog security -instanceid 4624` to identify associated user and computer account names.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Windshift has used malware to identify the username on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has used ""whoami"" to identify the local user and their privileges.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZIRCONIUM has used a tool to capture the username on a compromised host in order to register it with C2.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Action RAT has the ability to collect the username from an infected host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Agent Tesla can collect the username from the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Agent.btz obtains the victim username and saves it to a file.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Amadey has collected the user name from a compromised host using `GetUserNameA`.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aria-body has the ability to identify the username on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AsyncRAT can check if the current user of a compromised system is an administrator.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AuTo Stealer has the ability to collect the username from an infected host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Azorult can collect the username from the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADHATCH can obtain logged user information from a compromised machine and can execute the command `whoami.exe`.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BISCUIT has a command to gather the username from the system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BLUELIGHT can collect the username on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BabyShark has executed the whoami command.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Backdoor.Oldrea collects the current username from the victim.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar can identify the username of the infected user.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackCat can utilize `net use` commands to discover the user name on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BloodHound can collect information on user sessions.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bonadan has discovered the username of the user running the backdoor.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BoomBox can enumerate the username on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bumblebee has the ability to identify the user name.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cannon can gather the username from the system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cardinal RAT can collect the username from a victim machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Caterpillar WebShell can obtain a list of user accounts from a victim's machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chaes has collected the username and UID from the infected machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chrommme can retrieve the username from a targeted system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Clambling can identify the username on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CreepySnail can execute `getUsername` on compromised systems.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crimson can identify the user on a targeted system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cryptoistic can gather data on the user of a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DRATzarus can obtain a list of users from an infected machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkComet gathers the username from the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman has collected the username from a victim machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Denis enumerates and collects the username from the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A Linux version of Derusbi checks if the victim user ID is anything other than zero (normally used for root), and the malware will not execute if it does not have root privileges. Derusbi also gathers the username of the victim.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Diavol can collect the username from a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DnsSystem can use the Windows user name to create a unique identification for infected users and systems.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DownPaper collects the victim username and sends it to the C2 server.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dyre has the ability to identify the users on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: EVILNUM can obtain the username from the victim's machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Egregor has used tools to gather information about users.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emotet has enumerated all users connected to network shares.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire can enumerate the username on targeted hosts.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Epic collects the user name from the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Exaramel for Linux can run whoami to identify the system owner.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Explosive has collected the username from the infected host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FELIXROOT collects the username from the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Felismus collects the current username and sends it to the C2 server.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flagpro has been used to run the whoami command on the system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FlawedAmmyy enumerates the current user during the initial infection.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream has the ability to gather user information from the targeted system using `whoami/upn&whoami/fqdn&whoami/logonid&whoami/all`.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gazer obtains the current user's security identifier.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gelsemium has the ability to distinguish between a standard user and an administrator on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Get2 has the ability to identify the current username of an infected host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gold Dragon collects the endpoint victim's username and uses it as a basis for downloading additional components from the C2 server.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Goopy has the ability to enumerate the infected system's user name.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Grandoreiro can collect the username from the victim's machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GravityRAT collects the victim username along with other account information (account type, description, full name, SID and status).","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GrimAgent can identify the user id on a target machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: can collect the victim user name.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAWKBALL can collect the user name of the system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HotCroissant has the ability to collect the username on the infected host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole lists local users and session information.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ixeshe collects the username from the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: JPIN can obtain the victim user name.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KONNI can collect the username from the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KOPILUWAK can conduct basic network reconnaissance on the victim machine with `whoami`, to get user details.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kazuar gathers information on users.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Koadic can identify logged in users across the domain and views user sessions.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The OsInfo function in Komplex collects the current running username.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kwampirs collects registered owner details by using the commands systeminfo and net config workstation.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Linux Rabbit opens a socket on port 22 and if it receives a response it attempts to obtain the machine's hostname and Top-Level Domain.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LiteDuke can enumerate the account name on a targeted system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LitePower can determine if the current user has admin privileges.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lizar can collect the username from the system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lokibot has the ability to discover the username on the infected host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lucifer has the ability to identify the username on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MacMa can collect the username from the compromised machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mafalda can collect the username from a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MarkiRAT can retrieve the victim’s username.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MechaFlounder has the ability to identify the username and hostname on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Metamorfo has collected the username from the victim's machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Micropsia collects the username from the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Milan can identify users registered to a targeted machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MirageFox can gather the username from the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mis-Type runs tests to determine the privilege level of the compromised user.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MoonWind obtains the victim username.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: More_eggs has the capability to gather the username from the victim's machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mosquito runs whoami on the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NBTscan can list active users on the system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NDiskMonitor obtains the victim username and encrypts the information to send over its C2 channel.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NGLite will run the whoami command to gather system information and return this to the command and control server.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NOKKI can collect the username from the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NanHaiShu collects the username from the victim.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Neoichor can collect the user name from a victim's machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ObliqueRAT can check for blocklisted usernames on infected endpoints.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Octopus can collect the username from the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Okrum can collect the victim username.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWERSTATS has the ability to identify the username on the compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWRUNER may collect information about the currently logged in user by running whoami on a victim.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoetRAT sent username, computer name, and the previously generated UUID in reply to a ""who"" command from C2.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerDuke has commands to get the current user's name and SID.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerShower has the ability to identify the current user on the infected host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A module in Prikormka collects information from the victim about the current user name.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pupy can enumerate local information for Linux hosts and find currently logged on users for Windows hosts.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PyDCrypt has probed victim machines with whoami and has collected the username from the machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUADAGENT gathers the victim username.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot can identify the user name on a compromised system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QuasarRAT can enumerate the username and account type.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RATANKBA runs the whoami and query user commands.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RCSession can gather system owner information, including user and administrator privileges.","Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RGDoor executes the whoami on the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ROKRAT can collect the username from a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RTM can obtain the victim username and permissions.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Reaver collects the victim's username.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RedLeaves can obtain information about the logged on user both locally and for Remote Desktop sessions.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remsec can obtain information about the current user.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Revenge RAT gathers the username from the system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rifdoor has the ability to identify the username on the compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rising Sun can detect the username of the infected host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RogueRobin collects the victim’s username and whether that user is an admin.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: S-Type has run tests to determine the privilege level of the compromised user.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SDBbot has the ability to identify the user on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SHARPSTATS has the ability to identify the username on the compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can gather a list of logged on users.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SLOTHFULMEDIA has collected the username from a victim machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SMOKEDHAM has used whoami commands to identify system owners.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: STARWHALE can gather the username from an infected host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST collected the username from a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SVCReady can collect the username from an infected host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Saint Bot can collect the username from a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ServHelper will attempt to enumerate the username of the victim.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShadowPad has collected the username of the victim system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SideTwist can collect the username on a targeted system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Small Sieve can obtain the id of a logged in user.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SocGholish can use `whoami` to obtain the username from a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SodaMaster can identify the username on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SombRAT can execute getinfo to identify the username on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Spark has run the whoami command and has a built-in command to identify the user logged in.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SpeakUp uses the whoami command.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Squirrelwaffle can collect the user name from a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SslMM sends the logged-on username to its hard-coded C2.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StrifeWater can collect the user name from the victim's machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SynAck gathers user names from infected hosts.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sys10 collects the account name of the logged-in user and sends it to the C2.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SysUpdate can collect the username from a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: T9000 gathers and beacons the username of the logged in account during installation. It will also gather the username of running processes to determine if it is running as SYSTEM.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrickBot can identify the user and groups the user belongs to on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Trojan.Karagany can gather information about the user on a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turian can retrieve usernames.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: UPPERCUT has the capability to collect the current logged on user’s username from a machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Unknown Logger can obtain information about the victim usernames.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: VERMIN gathers the username from the victim’s machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Valak can gather information regarding the user.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WINDSHIELD can gather the victim user name.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WINERACK can gather information on the victim username.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WellMail can identify the current username on the victim system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WellMess can collect the username on the victim machine to send to C2.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WinMM uses NetUser-GetInfo to identify that it is running under an “Admin” account on the local system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Woody RAT can retrieve a list of user accounts and usernames from an infected machine.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: XAgentOSX contains the getInfoOSX function to return the OS X version as well as the current user.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zebrocy gets the username from the system.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxShell can collect the owner and organization information from the target workstation.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxxZ can collect the username from a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: metaMain can collect the username from a compromised host.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: njRAT enumerates the current user during the initial infection.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: yty collects the victim’s username.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: zwShell can obtain the name of the logged-in user on the victim.,"Tecnique: T1033 System Owner/User Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0015, the threat actors named a binary file `compareForfor.jpg` to disguise it as a JPG file.","Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0018, AvosLocker was disguised using the victim company name as the filename.","Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: For Operation Dust Storm, the threat actors disguised some executables as JPG files.","Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Honeybee, the threat actors modified the MaoCheng dropper so its icon appeared as a Word document.","Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 has renamed the WinRAR utility to avoid detection.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 has disguised a Cobalt Strike beacon as a Flash Installer.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER has masked executables with document file icons including Word and Adobe PDF.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dragonfly has created accounts disguised as legitimate backup and service accounts as well as an email administration account.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has masqueraded staged data by using the Windows certutil utility to generate fake Base64 encoded certificates with the input file.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LazyScripter has used several different security software icons to disguise executables.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Nomadic Octopus attempted to make Octopus appear as a Telegram Messenger with a Russian interface.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used .doc file extensions to mask malicious executables.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PLATINUM has renamed rar.exe to avoid detection.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team masqueraded malicious installers as Windows update packages to evade defense and entice users to execute binaries.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TA551 has masked malware DLLs as dat and jpg files.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TeamTNT has disguised their scripts with docker-related file names.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Windshift has used icons mimicking MS Office files to mask malicious executables. Windshift has also attempted to hide executables by changing the file extension to "".scr"" to mimic Windows screensavers.","Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZIRCONIUM has spoofed legitimate applications in phishing lures and changed file extensions to conceal installation of malware.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has used esentutl to change file extensions to their true type that were masquerading as .txt files.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleSeed can disguise JavaScript files as PDFs.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bisonal dropped a decoy payload with a .jpg extension that contained a malicious Visual Basic script.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BoomBox has the ability to mask malicious data strings as PDF files.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Dacls Mach-O binary has been disguised as a .nib file.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate can masquerade as pirated media content for initial delivery to victims.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkTortilla's payload has been renamed `PowerShellInfo.exe`.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman has used an icon mimicking a text file to mask a malicious executable.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: EnvyScout has used folder icons for malicious files to lure victims into opening them.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FatDuke has attempted to mimic a compromised user's traffic by using the same user agent as the installed browser.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flagpro can download malicious files with a .tmp extension and append them with .exe prior to execution.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FoggyWeb can masquerade the output of C2 commands as a fake, but legitimately formatted WebP file.","Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Milan has used an executable named `companycatalogue` to appear benign.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NativeZone has, upon execution, displayed a message box that appears to be related to a Ukrainian electronic document management system.","Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NotPetya drops PsExec with the filename dllhost.dat.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowGoop has disguised a PowerShell script as a .dat file (goopdate.dat).,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RCSession has used a file named English.rtf to appear benign on victim hosts.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RTM has been delivered as archived Windows executable files masquerading as PDF documents.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Raindrop was built to include a modified version of 7-Zip source code (including associated export names) and Far Manager source code.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ramsay has masqueraded as a JPG image file.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ryuk can create .dll files that actually contain a Rich Text File format document.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Saint Bot has renamed malicious binaries as `wallpaper.mp4` and `slideshow.mp4` to avoid detection.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SombRAT can use a legitimate process name to hide itself.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrailBlazer has used filenames that match the name of the compromised system in attempt to avoid detection.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The TrickBot downloader has used an icon to appear as a Microsoft Word document.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WhisperGate has been disguised as a JPG extension to avoid detection as a malicious PE file.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WindTail has used icons mimicking MS Office files to mask payloads.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: XCSSET builds a malicious application bundle to resemble Safari through using the Safari icon and Info.plist.,"Tecnique: T1036 Masquerading, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT37 has signed its malware with an invalid digital certificates listed as “Tencent Technology (Shenzhen) Company Limited.”,"Tecnique: T1036.001 Masquerading: Invalid Code Signature, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Windshift has used revoked certificates to sign malware.,"Tecnique: T1036.001 Masquerading: Invalid Code Signature, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADNEWS is sometimes signed with an invalid Authenticode certificate in an apparent effort to make it look more legitimate.,"Tecnique: T1036.001 Masquerading: Invalid Code Signature, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gelsemium has used unverified signatures on malicious DLLs.,"Tecnique: T1036.001 Masquerading: Invalid Code Signature, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The NETWIRE client has been signed by fake and invalid digital certificates.,"Tecnique: T1036.001 Masquerading: Invalid Code Signature, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PcShare has used an invalid certificate in attempt to appear legitimate.,"Tecnique: T1036.001 Masquerading: Invalid Code Signature, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Regin stage 1 modules for 64-bit systems have been found to be signed with fake certificates masquerading as originating from Microsoft Corporation and Broadcom Corporation.,"Tecnique: T1036.001 Masquerading: Invalid Code Signature, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WindTail has been incompletely signed with revoked certificates.,"Tecnique: T1036.001 Masquerading: Invalid Code Signature, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER has used Right-to-Left Override to deceive victims into executing several strains of malware.,"Tecnique: T1036.002 Masquerading: Right-to-Left Override, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackTech has used right-to-left-override to obfuscate the filenames of malicious e-mail attachments.,"Tecnique: T1036.002 Masquerading: Right-to-Left Override, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ferocious Kitten has used right-to-left override to reverse executables’ names to make them appear to have different file extensions, rather than their real ones.","Tecnique: T1036.002 Masquerading: Right-to-Left Override, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has used the right-to-left override character in spearphishing attachment names to trick targets into executing .scr and .exe files.,"Tecnique: T1036.002 Masquerading: Right-to-Left Override, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Scarlet Mimic has used the left-to-right override character in self-extracting RAR archive spearphishing attachment file names.,"Tecnique: T1036.002 Masquerading: Right-to-Left Override, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 has moved and renamed pubprn.vbs to a .txt file to avoid detection.,"Tecnique: T1036.003 Masquerading: Rename System Utilities, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM used a renamed cmd.exe file to evade detection.,"Tecnique: T1036.003 Masquerading: Rename System Utilities, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group has renamed system utilities such as wscript.exe and mshta.exe.,"Tecnique: T1036.003 Masquerading: Rename System Utilities, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has renamed certutil and moved it to a different location on the system to avoid detection based on use of the tool.,"Tecnique: T1036.003 Masquerading: Rename System Utilities, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The CozyCar dropper has masqueraded a copy of the infected system's rundll32.exe executable that was moved to the malware's install directory and renamed according to a predefined configuration file.,"Tecnique: T1036.003 Masquerading: Rename System Utilities, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate executes a Windows Batch script during installation that creases a randomly-named directory in the C:\\ root directory that copies and renames the legitimate Windows curl command to this new location.,"Tecnique: T1036.003 Masquerading: Rename System Utilities, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kevin has renamed an image of `cmd.exe` with a random name followed by a `.tmpl` extension.,"Tecnique: T1036.003 Masquerading: Rename System Utilities, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the 2022 Ukraine Electric Power Attack, Sandworm Team leveraged Systemd service units to masquerade GOGETTER malware as legitimate or seemingly legitimate services.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 used `SCHTASKS /Change` to modify legitimate scheduled tasks to run malicious code.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Frankenstein, the threat actors named a malicious scheduled task ""WinUpdate"" for persistence.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 named tasks `\Microsoft\Windows\SoftwareProtectionPlatform\EventCacheManager` in order to appear legitimate.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT-C-36 has disguised its scheduled tasks as those used by Google.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 has used hidden or non-printing characters to help masquerade service names, such as appending a Unicode no-break space character to a legitimate service name. APT32 has also impersonated the legitimate Flash installer file name ""install_flashplayer.exe"".","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 has created services to appear as benign system tools.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BITTER has disguised malware as a Windows Security update service.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BackdoorDiplomacy has disguised their backdoor droppers with naming conventions designed to blend into normal operations.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbanak has copied legitimate service names to use for malicious services.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has used scheduled tasks names such as `acrotyr` and `AppServicesr` to mimic the same names in a compromised network's `C:\Windows` directory.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN6 has renamed the ""psexec"" service name to ""mstdc"" to masquerade as a legitimate Windows service.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN7 has created a scheduled task named “AdobeFlashSync” to establish persistence.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has named the task for a reverse proxy lpupdate to appear legitimate.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Higaisa named a shellcode loader binary svchast.exe to spoof the legitimate svchost.exe.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has disguised services to appear as benign software or related to operating system functions.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group has used a scheduled task named `SRCheck` to mask the execution of a malicious .dll.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has named a malicious script CacheTask.bat to mimic a legitimate task.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Naikon renamed a malicious service taskmgr to appear to be a legitimate version of Task Manager.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PROMETHIUM has named services to appear legitimate.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has used scheduled tasks to install TrickBot, using task names to appear legitimate such as WinDotNet, GoogleTask, or Sysnetsf. It has also used common document file names for other malware binaries.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZIRCONIUM has created a run key named Dropbox Update Setup to mask a persistence mechanism for a malicious binary.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Attor's dispatcher disguises itself as a legitimate task (i.e., the task name and description appear legitimate).","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar can create a task named to appear benign.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Black Basta has established persistence by creating a new service named `FAX` after deleting the legitimate service by the same name.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CSPY Downloader has attempted to appear as a legitimate Windows service with a fake description claiming it is used to support packed applications.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Catchamas adds a new service named NetAdapter in an apparent attempt to masquerade as a legitimate service.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ComRAT has used a task name associated with Windows SQM Consolidator.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crutch has established persistence with a scheduled task impersonating the Outlook item finder.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DCSrv has masqueraded its service as a legitimate svchost.exe process.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DEADEYE has used `schtasks /change` to modify scheduled tasks including `\Microsoft\Windows\PLA\Server Manager Performance Monitor`, `\Microsoft\Windows\Ras\ManagerMobility, \Microsoft\Windows\WDI\SrvSetupResults`, and `\Microsoft\Windows\WDI\USOShared`.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Egregor has masqueraded the svchost.exe process to exfiltrate data.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emotet has installed itself as a new service with the service name `Windows Defender System Service` and display name `WinDefService`.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Exaramel for Windows dropper creates and starts a Windows service named wsmprovav with the description “Windows Check AV” in an apparent attempt to masquerade as a legitimate service.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream has used a service named `WSearch` for execution.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fysbis has masqueraded as the rsyncd and dbus-inotifier services.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GoldMax has impersonated systems management software to avoid detection.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Green Lambert has created a new executable named `Software Update Check` to appear legitimate.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Heyoka Backdoor has been named `srvdll.dll` to appear as a legitimate service.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hildegard has disguised itself as a known Linux process.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InnaputRAT variants have attempted to appear legitimate by adding a new service named OfficeUpdateService.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole has attempted to disguise itself by registering under a seemingly legitimate service name.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IronNetInjector has been disguised as a legitimate service using the name PythonUpdateSrvc.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KONNI has pretended to be the xmlProv Network Provisioning service.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KillDisk registers as a service under the Plug-And-Play Support name.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kwampirs establishes persistence by adding a new service with the display name ""WMI Performance Adapter Extension"" in an attempt to masquerade as a legitimate WMI service.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete renamed task names to masquerade as legitimate Google Chrome, Java, Dropbox, Adobe Reader and Python tasks.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Maze operators have created scheduled tasks masquerading as ""Windows Update Security"", ""Windows Update Security Patches"", and ""Google Chrome Security Update"" designed to launch the ransomware.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Meteor has been disguised as the Windows Power Efficiency Diagnostics report tool.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Nebulae has created a service named ""Windows Update Agent1"" to appear legitimate.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Nidiran can create a new service named msamger (Microsoft Security Accounts Manager), which mimics the legitimate Microsoft database by the same name.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NightClub has created a service named `WmdmPmSp` to spoof a Windows Media service.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OSX_OCEANLOTUS.D uses file naming conventions with associated executable locations to blend in with the macOS TimeMachine and OpenSSL services. Such as, naming a LaunchAgent plist file `com.apple.openssl.plist` which executes OSX_OCEANLOTUS.D from the user's `~/Library/OpenSSL/` folder upon user login.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Okrum can establish persistence by adding a new service NtmsSvc with the display name Removable Storage to masquerade as a legitimate Removable Storage Manager.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWERSTATS has created a scheduled task named ""MicrosoftEdge"" to establish persistence.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PingPull can mimic the names and descriptions of legitimate services such as `iphlpsvc`, `IP Helper`, and `Onedrive` to evade detection.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: In one instance, menuPass added PlugX as a service with a display name of ""Corel Writing Tools Utility.""","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RDAT has used Windows Video Service as a name for malicious services.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RTM has named the scheduled task it creates ""Windows Update"".","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RainyDay has named services and scheduled tasks to appear benign including ""ChromeCheck"" and ""googleupdate.""","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: New services created by RawPOS are made to appear like legitimate Windows services, with names such as ""Windows Management Help Service"", ""Microsoft Support"", and ""Windows Advanced Task Manager"".","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SLOTHFULMEDIA has named a service it establishes on victim machines as ""TaskFrame"" to hide its malicious purpose.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUGARDUMP's scheduled task has been named `MicrosoftInternetExplorerCrashRepoeterTaskMachineUA` or `MicrosoftEdgeCrashRepoeterTaskMachineUA`, depending on the Windows OS version.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SVCReady has named a task `RecoveryExTask` as part of its persistence activity.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Seasalt has masqueraded as a service called ""SaSaut"" with a display name of ""System Authorization Service"" in an apparent attempt to masquerade as a legitimate service.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shamoon creates a new service named “ntssrv” that attempts to appear legitimate; the service's display name is “Microsoft Network Realtime Inspection Service” and its description is “Helps guard against time change attempts targeting known and newly discovered vulnerabilities in network time protocols.” Newer versions create the ""MaintenaceSrv"" service, which misspells the word ""maintenance.""","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShimRat can impersonate Windows services and antivirus products to avoid detection on compromised systems.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StrongPity has named services to appear legitimate.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SysUpdate has named their unit configuration file similarly to other unit files residing in the same directory, `/usr/lib/systemd/system/`, to appear benign.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tarrask creates a scheduled task called “WinUpdate” to re-establish any dropped C2 connections.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TinyTurla has mimicked an existing Windows service by being installed as Windows Time Service.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: To establish persistence, Truvasys adds a Registry Run key with a value ""TaskMgr"" in an attempt to masquerade as the legitimate Windows Task Manager.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turian can disguise as a legitimate service to blend into normal operations.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos has registered a service named `WerFaultSvc`, likely to spoof the legitimate Windows error reporting service.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Some Volgmer variants add new services with display names generated by a list of hard-coded strings such as Application, Background, Security, and Windows, presumably as a way to masquerade as a legitimate service.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxxZ has been disguised as a Windows security update service.,"Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: build_downer has added itself to the Registry Run key as ""NVIDIA"" to appear legitimate.","Tecnique: T1036.004 Masquerading: Masquerade Task or Service, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the 2016 Ukraine Electric Power Attack, DLLs and EXEs with filenames associated with common electric power sector protocols were used to masquerade files.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 used file names beginning with USERS, SYSUSER, and SYSLOG for DEADEYE, and changed KEYPLUG file extensions from .vmp to .upx likely to avoid hunting detections.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: For C0018, the threat actors renamed a Sliver payload to `vmware_kb.exe`.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the C0032 campaign, TEMP.Veles renamed files to look like legitimate files, such as Windows update files or Schneider Electric application files.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors renamed a malicious executable to `rundll32.exe` to allow it to blend in with other Windows system files.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Honeybee, the threat actors used a legitimate Windows executable and secure directory for their payloads to bypass UAC.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Sharpshooter, threat actors installed Rising Sun in the Startup folder and disguised it as `mssync.exe`.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, the threat actors renamed some tools and executables to appear as legitimate programs.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 renamed software and DLLs with legitimate names to appear benign.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: In the Triton Safety Instrumented System Attack, TEMP.Veles renamed files to look like legitimate files, such as Windows update files or Schneider Electric application files.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The file name AcroRD32.exe, a legitimate process name for Adobe's Acrobat Reader, was used by APT1 as a name for malware.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 has changed extensions on files containing exfiltrated data to make them appear benign, and renamed a web shell instance to appear as a legitimate OWA page.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has renamed malicious DLLs with legitimate names to appear benign; they have also created an Azure AD certificate with a Common Name that matched the display name of the compromised service principal.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 has renamed a NetCat binary to kb-10233.exe to masquerade as a Windows update. APT32 has also renamed a Cobalt Strike beacon payload to install_flashplayers.exe.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has used malware disguised as Mozilla Firefox and a tool named mfevtpse.exe to proxy C2 communications, closely mimicking a legitimate McAfee file mfevtps.exe.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 attempted to masquerade their files as popular anti-virus software.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT5 has named exfiltration archives to mimic Windows Updates at times using filenames with a `KB.zip` pattern.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aoqin Dragon has used fake icons including antivirus and external drives to disguise malicious payloads.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER has given malware the same name as an existing file on the file share server to cause users to unwittingly launch and install the malware on additional systems.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BackdoorDiplomacy has dropped implants in folders named for legitimate software.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Blue Mockingbird has masqueraded their XMRIG payload name by naming it wercplsupporte.dll after the legitimate wercplsupport.dll file.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbanak has named malware ""svchost.exe,"" which is the name of the Windows shared service host program.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has renamed malware to GoogleUpdate.exe and WinRAR to jucheck.exe, RecordedTV.ms, teredo.tmp, update.exe, and msadcs1.exe.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Darkhotel has used malware that is disguised as a Secure Shell (SSH) tool.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca used the command `move [file path] c:\windows\system32\spool\prtprocs\x64\spool.dll` to move and register a malicious DLL name as a Windows print processor, which eventually was loaded by the Print Spooler service.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has masqueraded WAR files to look like legitimate packages such as, wsexample.war, wsexamples.com, examples.war, and exampl3s.war.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN7 has attempted to run Darkside ransomware with the filename sleep.exe.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ferocious Kitten has named malicious files update.exe and loaded them into the compromise host's “Public” folder.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has named binaries and configuration files svhost and dllhost respectively to appear legitimate.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gamaredon Group has used legitimate process names to hide malware including svchosst.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Indrik Spider used fake updates for FlashPlayer plugin and Google Chrome as initial infection vectors.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has dropped their malware into legitimate installed software paths including: `C:\ProgramFiles\Realtek\Audio\HDA\AERTSr.exe`, `C:\Program Files (x86)\Foxit Software\Foxit Reader\FoxitRdr64.exe`, `C:\Program Files (x86)\Adobe\Flash Player\AddIns\airappinstaller\airappinstall.exe`, and `C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd64.exe`.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has renamed malware to legitimate names such as ESTCommon.dll or patch.dll.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group has renamed malicious code to disguise it as Microsoft's narrator and other legitimate files.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LuminousMoth has disguised their exfiltration malware as `ZoomVideoApp.exe`.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete's Machete MSI installer has masqueraded as a legitimate Adobe Acrobat Reader installer.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has used `dllhost.exe` to mask Fast Reverse Proxy (FRP) and `MicrosoftOutLookUpdater.exe` for Plink.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has disguised malicious executables and used filenames and Registry key names associated with Windows Defender.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mustang Panda has used names like `adobeupdate.dat` and `PotPlayerDB.dat` to disguise PlugX, and a file named `OneDrive.exe` to load a Cobalt Strike payload.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mustard Tempest has used the filename `AutoUpdater.js` to mimic legitimate update files and has also used the Cyrillic homoglyph characters С `(0xd0a1)` and а `(0xd0b0)`, to produce the filename `Сhrome.Updаte.zip`.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Naikon has disguised malicious programs as Google Chrome, Adobe, and VMware executables.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PROMETHIUM has disguised malicious installer files by bundling them with legitimate software installers.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Patchwork installed its payload in the startup programs folder as ""Baidu Software Update."" The group also adds its second stage payload to the startup programs as “Net Monitor."" They have also dropped QuasarRAT binaries as files named microsoft_network.exe and crome.exe.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Poseidon Group tools attempt to spoof anti-virus processes as a means of self-defense.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rocke has used shell scripts which download mining executables and saves them with the filename ""java"".","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has avoided detection by naming a malicious binary explorer.exe.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SideCopy has used a legitimate DLL file name, `Duser.dll` to disguise a malicious remote access tool.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sidewinder has named malicious files rekeywiz.exe to match the name of a legitimate Windows executable.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Silence has named its backdoor ""WINWORD.exe"".","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sowbug named its tools to masquerade as Windows or Adobe Reader software, such as by using the file name adobecms.exe and the directory CSIDL_APPDATA\microsoft\security.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TA2541 has used file names to mimic legitimate Windows files or system functionality.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TeamTNT has replaced .dockerd and .dockerenv with their own scripts and cryptocurrency mining software.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ToddyCat has used the name `debug.exe` for malware components.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Transparent Tribe can mimic legitimate Windows directories by using the same icons and names.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tropic Trooper has hidden payloads in Flash directories and fake installer files.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has used legitimate looking filenames for compressed copies of the ntds.dit database and used names including cisco_up.exe, cl64.exe, vm3dservice.exe, watchdogd.exe, Win.exe, WmiPreSV.exe, and WmiPrvSE.exe for the Earthworm and Fast Reverse Proxy tools.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WIRTE has named a first stage dropper `Kaspersky Update Agent` in order to appear legitimate.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Whitefly has named the malicious DLL the same name as DLLs belonging to legitimate software from various security vendors.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: admin@338 actors used the following command to rename one of their tools to a benign file name: ren ""%temp%\upload"" audiodg.exe","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has been seen changing malicious files to appear legitimate.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ANDROMEDA has been installed to `C:\Temp\TrustedInstaller.exe` to mimic a legitimate Windows installer service.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleSeed has the ability to rename its payload to ESTCommon.dll to masquerade as a DLL belonging to ESTsecurity.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADNEWS attempts to hide its payloads using legitimate filenames.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BLINDINGCAN has attempted to hide its payload by using legitimate file names such as ""iconcache.db"".","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BackConfig has hidden malicious payloads in %USERPROFILE%\Adobe\Driver\dwg\ and mimicked the legitimate DHCP service binary.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bad Rabbit has masqueraded as a Flash Player installer through the executable file install_flash_player.exe.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Bazar loader has named malicious shortcuts ""adobe"" and mimicked communications software.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bisonal has renamed malicious code to `msacm32.dll` to hide within a legitimate library; earlier versions were disguised as `winhelp`.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Black Basta dropper has mimicked an application for creating USB bootable drivers.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brute Ratel C4 has used a payload file named OneDrive.update to appear benign.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bumblebee has named component DLLs ""RapportGP.dll"" to match those used by the security company Trusteer.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bundlore has disguised a malicious .app file as a Flash Player update.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Calisto's installation file is an unsigned DMG image under the guise of Intego’s security solution for mac.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carberp has masqueraded as Windows system file names, as well as ""chkntfs.exe"" and ""syscron.exe"".","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ChChes copies itself to an .exe file with a filename that is likely intended to imitate Norton Antivirus but has several letters reversed (e.g. notron.exe).,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chaes has used an unsigned, crafted DLL module named hha.dll that was designed to look like a legitimate 32-bit Windows DLL.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chinoxy has used the name `eoffice.exe` in attempt to appear as a legitimate file.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cuba has been disguised as legitimate 360 Total Security Antivirus and OpenVPN programs.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cyclops Blink can rename its running process to [kworker:0/1] to masquerade as a Linux kernel thread. Cyclops Blink has also named RC scripts used for persistence after WatchGuard artifacts.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DRATzarus has been named `Flash.exe`, and its dropper has been named `IExplorer`.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DanBot files have been named `UltraVNC.exe` and `WINVNC.exe` to appear as legitimate VNC tools.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkComet has dropped itself onto victim machines with file names such as WinDefender.Exe and winupdate.exe in an apparent attempt to masquerade as a legitimate file.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Daserf uses file and folder names related to legitimate programs in order to blend in, such as HP, Intel, Adobe, and perflogs.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Doki has disguised a file as a Linux kernel module.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: One of Dtrack can hide in replicas of legitimate programs like OllyDbg, 7-Zip, and FileZilla.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: EKANS has been disguised as update.exe to appear as a valid executable.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: If installing itself as a service fails, Elise instead writes itself as a file named svchost.exe saved in %APPDATA%\Microsoft\Network.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Felismus has masqueraded as legitimate Adobe Content Management System files.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FinFisher renames one of its .dll files to uxtheme.dll in an apparent attempt to masquerade as a legitimate file.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FoggyWeb can be disguised as a Visual Studio file such as `Windows.Data.TimeZones.zh-PH.pri` to evade detection. Also, FoggyWeb's loader can mimic a genuine `dll` file that carries out the same import functions as the legitimate Windows `version.dll` file.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fysbis has masqueraded as trusted software rsyncd and dbus-inotifier.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gelsemium has named malicious binaries `serv.exe`, `winprint.dll`, and `chrome_elf.dll` and has set its persistence in the Registry with the key value Chrome Update to appear legitimate.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GoldMax has used filenames that matched the system name, and appeared as a scheduled task impersonating systems management software within the corresponding ProgramData subfolder.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GoldenSpy's setup file installs initial executables under the folder %WinDir%\System32\PluginManager.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Goopy has impersonated the legitimate goopdate.dll, which was dropped on the target system with a legitimate GoogleUpdate.exe.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Grandoreiro has named malicious browser extensions and update files to appear legitimate.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Green Lambert has been disguised as a Growl help file.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HTTPBrowser's installer contains a malicious file named navlu.dll to decrypt and run the RAT. navlu.dll is also the name of a legitimate Symantec DLL.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HermeticWiper has used the name `postgressql.exe` to mask a malicious payload.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HermeticWizard has been named `exec_32.dll` to mimic a legitimate MS Outlook .dll.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IceApple .NET assemblies have used `App_Web_` in their file names to appear legitimate.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InnaputRAT variants have attempted to appear legitimate by using the file names SafeApp.exe and NeutralApp.exe.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole has disguised its droppers as legitimate software or documents, matching their original names and locations, and saved its files as mpr.dll in the Windows folder.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ixeshe has used registry values and file names associated with Adobe software, such as AcroRd32.exe.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KGH_SPY has masqueraded as a legitimate Windows tool.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KOCTOPUS has been disguised as legitimate software programs associated with the travel and airline industries.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KONNI has created a shortcut called ""Anti virus service.lnk"" in an apparent attempt to masquerade as a legitimate file.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LightNeuron has used filenames associated with Exchange and Outlook for binary and configuration files, such as winmail.dat.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LookBack has a C2 proxy tool that masquerades as GUP.exe, which is software used by Notepad++.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MCMD has been named Readme.txt to appear legitimate.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete renamed payloads to masquerade as legitimate Google Chrome, Java, Dropbox, Adobe Reader and Python executables.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MarkiRAT can masquerade as update.exe and svehost.exe; it has also mimicked legitimate Telegram and Chrome files.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MechaFlounder has been downloaded as a file named lsass.exe, which matches the legitimate Windows file.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Metamorfo has disguised an MSI file as the Adobe Acrobat Reader Installer and has masqueraded payloads as OneDrive, WhatsApp, or Spotify, for example.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mis-Type saves itself as a file named `msdtc.exe`, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Misdat saves itself as a file named `msdtc.exe`, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NETWIRE has masqueraded as legitimate software including TeamViewer and macOS Finder.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NOKKI is written to %LOCALAPPDATA%\MicroSoft Updatea\svServiceUpdate.exe prior being executed in a new process in an apparent attempt to masquerade as a legitimate folder and file.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Nebulae uses functions named StartUserModeBrowserInjection and StopUserModeBrowserInjection indicating that it's trying to imitate chrome_frame_helper.dll.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NightClub has chosen file names to appear legitimate including EsetUpdate-0117583943.exe for its dropper.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ninja has used legitimate looking filenames for its loader including update.dll and x64.dll.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OLDBAIT installs itself in %ALLUSERPROFILE%\\Application Data\Microsoft\MediaPlayer\updatewindws.exe; the directory name is missing a space and the file name is missing the letter ""o.""","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OSX/Shlayer can masquerade as a Flash Player update.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Octopus has been disguised as legitimate programs, such as Java and Telegram Messenger.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OwaAuth uses the filename owaauth.dll, which is a legitimate file that normally resides in %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\Auth\; the malicious file by the same name is saved in %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\bin\.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PUNCHBUGGY mimics filenames from %SYSTEM%\System32 to hide DLLs in %WINDIR% and/or %TEMP%.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PcShare has been named `wuauclt.exe` to appear as the legitimate Windows Update AutoUpdate Client.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Penquin has mimicked the Cron binary to hide itself on compromised systems.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PipeMon modules are stored on disk with seemingly benign names including use of a file extension associated with a popular word processor.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PlugX has been disguised as legitimate Adobe and PotPlayer files.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pony has used the Adobe Reader icon for the downloaded file to look more trustworthy.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowGoop has used a DLL named Goopdate.dll to impersonate a legitimate Google update file.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PyDCrypt has dropped DCSrv under the `svchost.exe` name to disk.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pysa has executed a malicious executable by naming it svchost.exe.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUADAGENT used the PowerShell filenames Office365DCOMCheck.ps1 and SystemDiskClean.ps1.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUIETEXIT has attempted to change its name to `cron` upon startup. During incident response, QUIETEXIT samples have been identified that were renamed to blend in with other legitimate files.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RDAT has masqueraded as VMware.exe.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: REvil can mimic the names of known executables.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Raindrop was installed under names that resembled legitimate Windows file and directory names.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RainyDay has used names to mimic legitimate software including ""vmtoolsd.exe"" to spoof Vmtools.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ramsay has masqueraded as a 7zip installer.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Remsec loader implements itself with the name Security Support Provider, a legitimate Windows function. Various Remsec .exe files mimic legitimate file names used by Microsoft, Symantec, Kaspersky, Hewlett-Packard, and VMWare. Remsec also disguised malicious modules using similar filenames as custom network encryption software on victims.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RotaJakiro has used the filename `systemd-daemon` in an attempt to appear legitimate.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ryuk has constructed legitimate appearing installation folder paths by calling GetWindowsDirectoryW and then inserting a null byte at the fourth character of the path. For Windows Vista or higher, the path would appear as C:\Users\Public.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: S-Type may save itself as a file named `msdtc.exe`, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SLOTHFULMEDIA has mimicked the names of known executables, such as mediaplayer.exe.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUGARDUMP has been named `CrashReporter.exe` to appear as a legitimate Mozilla executable.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST created VBScripts that were named after existing services or folders to blend into legitimate activities.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNSPOT was identified on disk with a filename of taskhostsvc.exe and it created an encrypted log file at C:\Windows\Temp\vmware-vmdmp.log.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUPERNOVA has masqueraded as a legitimate SolarWinds DLL.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Saint Bot has been disguised as a legitimate executable, including as Windows SDK.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Samurai has created the directory `%COMMONPROGRAMFILES%\Microsoft Shared\wmi\` to contain DLLs for loading successive stages.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shark binaries have been named `audioddg.pdb` and `Winlangdb.pdb` in order to appear legitimate.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShimRatReporter spoofed itself as AlphaZawgyl_font.exe, a specialized Unicode font.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sibot has downloaded a DLL to the C:\windows\system32\drivers\ folder and renamed it with a .sys extension.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Skidmap has created a fake rm binary to replace the legitimate Linux binary.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Small Sieve can use variations of Microsoft and Outlook spellings, such as ""Microsift"", in its file names to avoid detection.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SocGholish has been named `AutoUpdater.js` to mimic legitimate update files.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: To establish persistence, SslMM identifies the Start Menu Startup directory and drops a link to its own executable disguised as an “Office Start,” “Yahoo Talk,” “MSN Gaming Z0ne,” or “MSN Talk” shortcut.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Starloader has masqueraded as legitimate software update packages such as Adobe Acrobat Reader and Intel.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StrifeWater has been named `calc.exe` to appear as a legitimate calculator program.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StrongPity has been bundled with legitimate software installation files for disguise.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The TAINTEDSCRIBE main executable has disguised itself as Microsoft’s Narrator.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TEARDROP files had names that resembled legitimate Window file and directory names.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tarrask has masqueraded as executable files such as `winupdate.exe`, `date.exe`, or `win.exe`.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ThiefQuest prepends a copy of itself to the beginning of an executable file while maintaining the name of the executable.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ThreatNeedle chooses its payload creation path from a randomly selected service name from netsvc.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TinyTurla has been deployed as `w64time.dll` to appear legitimate.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: USBStealer mimics a legitimate Russian program called USB Disk Security.,"Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ursnif has used strings from legitimate system files and existing folders for its file, folder, and Registry entry names.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A Winnti for Windows implant file was named ASPNET_FILTER.DLL, mimicking the legitimate ASP.NET ISAPI filter DLL with the same name.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZLib mimics the resource version information of legitimate Realtek Semiconductor, Nvidia, or Synaptics modules.","Tecnique: T1036.005 Masquerading: Match Legitimate Name or Location, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Keydnap puts a space after a false .jpg extension so that execution actually goes through the Terminal.app program.,"Tecnique: T1036.006 Masquerading: Space after Filename, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mustang Panda has used an additional filename extension to hide the true file type.,"Tecnique: T1036.007 Masquerading: Double File Extension, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Bazar loader has used dual-extension executable files such as PreviewReport.DOC.exe.,"Tecnique: T1036.007 Masquerading: Double File Extension, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate masquerades malicious LNK files as PDF objects using the double extension .pdf.lnk.,"Tecnique: T1036.007 Masquerading: Double File Extension, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Milan has used an executable named `companycatalog.exe.config` to appear benign.,"Tecnique: T1036.007 Masquerading: Double File Extension, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the 2016 Ukraine Electric Power Attack, Sandworm Team masqueraded executables as `.txt` files.","Tecnique: T1036.008 Masquerading: Masquerade File Type, Tactic: TA0005 Defense Evasion" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Dream Job, Lazarus Group disguised malicious template files as JPEG files to avoid detection.","Tecnique: T1036.008 Masquerading: Masquerade File Type, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has appended copies of the ntds.dit database with a .gif file extension.,"Tecnique: T1036.008 Masquerading: Masquerade File Type, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ANDROMEDA has been delivered through a LNK file disguised as a folder.,"Tecnique: T1036.008 Masquerading: Masquerade File Type, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AvosLocker has been disguised as a .jpg file.,"Tecnique: T1036.008 Masquerading: Masquerade File Type, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brute Ratel C4 has used Microsoft Word icons to hide malicious LNK files.,"Tecnique: T1036.008 Masquerading: Masquerade File Type, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OSX_OCEANLOTUS.D has disguised it's true file structure as an application bundle by adding special characters to the filename and using the icon for legitimate Word documents.,"Tecnique: T1036.008 Masquerading: Masquerade File Type, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The QakBot payload has been disguised as a PNG file and hidden within LNK files using a Microsoft File Explorer icon.,"Tecnique: T1036.008 Masquerading: Masquerade File Type, Tactic: TA0005 Defense Evasion" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has hijacked legitimate application-specific startup scripts to enable malware to execute on system startup.,"Tecnique: T1037 Boot or Logon Initialization Scripts, Tactic: TA0003 Persistence TA0004 Privilege Escalation " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rocke has installed an ""init.d"" startup script to maintain persistence.","Tecnique: T1037 Boot or Logon Initialization Scripts, Tactic: TA0003 Persistence TA0004 Privilege Escalation " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Depending on the Linux distribution and when executing with root permissions, RotaJakiro may install persistence using a `.conf` file in the `/etc/init/` folder.","Tecnique: T1037 Boot or Logon Initialization Scripts, Tactic: TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: An APT28 loader Trojan adds the Registry key HKCU\Environment\UserInitMprLogonScript to establish persistence.,"Tecnique: T1037.001 Boot or Logon Initialization Scripts: Logon Script (Windows), Tactic: TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Group has added persistence by registering the file name for the next stage malware under HKCU\Environment\UserInitMprLogonScript.,"Tecnique: T1037.001 Boot or Logon Initialization Scripts: Logon Script (Windows), Tactic: TA0003 Persistence TA0004 Privilege Escalation " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Attor's dispatcher can establish persistence via adding a Registry key with a logon script HKEY_CURRENT_USER\Environment ""UserInitMprLogonScript"" .","Tecnique: T1037.001 Boot or Logon Initialization Scripts: Logon Script (Windows), Tactic: TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: JHUHUGIT has registered a Windows shell script under the Registry key HKCU\Environment\UserInitMprLogonScript to establish persistence.,"Tecnique: T1037.001 Boot or Logon Initialization Scripts: Logon Script (Windows), Tactic: TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KGH_SPY has the ability to set the HKCU\Environment\UserInitMprLogonScript Registry key to execute logon scripts.,"Tecnique: T1037.001 Boot or Logon Initialization Scripts: Logon Script (Windows), Tactic: TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zebrocy performs persistence with a logon script via adding to the Registry key HKCU\Environment\UserInitMprLogonScript.,"Tecnique: T1037.001 Boot or Logon Initialization Scripts: Logon Script (Windows), Tactic: TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has installed a run command on a compromised system to enable malware execution on system startup.,"Tecnique: T1037.004 Boot or Logon Initialization Scripts: RC Scripts, Tactic: TA0003 Persistence TA0004 Privilege Escalation " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cyclops Blink has the ability to execute on device startup, using a modified RC script named S51armled.","Tecnique: T1037.004 Boot or Logon Initialization Scripts: RC Scripts, Tactic: TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Green Lambert can add init.d and rc.d files in the /etc folder to establish persistence.,"Tecnique: T1037.004 Boot or Logon Initialization Scripts: RC Scripts, Tactic: TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HiddenWasp installs reboot persistence by adding itself to /etc/rc.local.,"Tecnique: T1037.004 Boot or Logon Initialization Scripts: RC Scripts, Tactic: TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: iKitten adds an entry to the rc.common file for persistence.,"Tecnique: T1037.004 Boot or Logon Initialization Scripts: RC Scripts, Tactic: TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: jRAT can list and manage startup entries.,"Tecnique: T1037.005 Boot or Logon Initialization Scripts: Startup Items, Tactic: TA0003 Persistence TA0004 Privilege Escalation " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0015, the threat actors collected files from network shared drives prior to network encryption.","Tecnique: T1039 Data from Network Shared Drive, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 has collected files from network shared drives.,"Tecnique: T1039 Data from Network Shared Drive, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER has exfiltrated files stolen from file shares.,"Tecnique: T1039 Data from Network Shared Drive, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has collected data of interest from network shares.,"Tecnique: T1039 Data from Network Shared Drive, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has searched network shares to access sensitive documents.,"Tecnique: T1039 Data from Network Shared Drive, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gamaredon Group malware has collected Microsoft Office documents from mapped network drives.,"Tecnique: T1039 Data from Network Shared Drive, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sowbug extracted Word documents from a file server on a victim network.,"Tecnique: T1039 Data from Network Shared Drive, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has collected data from remote systems by mounting network shares with net use and using Robocopy to transfer data.,"Tecnique: T1039 Data from Network Shared Drive, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: When it first starts, BADNEWS crawls the victim's mapped drives and collects documents with the following extensions: .doc, .docx, .pdf, .ppt, .pptx, and .txt.","Tecnique: T1039 Data from Network Shared Drive, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CosmicDuke steals user files from network shared drives with file extensions and keywords that match a predefined list.,"Tecnique: T1039 Data from Network Shared Drive, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Egregor can collect any files found in the enumerated drivers before sending it to its C2 channel.,"Tecnique: T1039 Data from Network Shared Drive, Tactic: TA0009 Collection" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ramsay can collect data from network drives and stage it for exfiltration.,"Tecnique: T1039 Data from Network Shared Drive, Tactic: TA0009 Collection" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the 2015 Ukraine Electric Power Attack, Sandworm Team used BlackEnergy’s network sniffer module to discover user credentials being sent over the network between the local LAN and the power grid’s industrial control systems.","Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 deployed the open source tool Responder to conduct NetBIOS Name Service poisoning, which captured usernames and hashed passwords that allowed access to legitimate credentials. APT28 close-access teams have used Wi-Fi pineapples to intercept Wi-Fi signals and user credentials.","Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT33 has used SniffPass to collect credentials by sniffing network traffic.,"Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkVishnya used network sniffing to obtain login data.,"Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has used the Nirsoft SniffPass network sniffer to obtain passwords sent over non-secure protocols.,"Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has used intercepter-NG to sniff passwords in network traffic.,"Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emotet has been observed to hook network APIs to monitor network traffic.,"Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire can be used to conduct packet captures on target hosts.,"Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FoggyWeb can configure custom listeners to passively monitor all incoming HTTP GET and POST requests sent to the AD FS server from the intranet/internet and intercept HTTP requests that match the custom URI patterns defined by the actor.,"Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Impacket can be used to sniff network traffic via an interface or raw socket.,"Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MESSAGETAP uses the libpcap library to listen to all traffic and parses network protocols starting with Ethernet and IP layers. It continues parsing protocol layers including SCTP, SCCP, and TCAP and finally extracts SMS message data and routing metadata.","Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NBTscan can dump and print whole packet content.,"Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Penquin can sniff network traffic to look for packets matching specific conditions.,"Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoshC2 contains a module for taking packet captures on compromised hosts.,"Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Regin appears to have functionality to sniff for credentials passed over HTTP, SMTP, and SMB.","Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Responder captures hashes and credentials that are sent to the system after the name services have been poisoned.,"Tecnique: T1040 Network Sniffing, Tactic: TA0006 Credential Access TA0007 Discovery " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 used its Cloudflare services C2 channels for data exfiltration.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Frankenstein, the threat actors collected information via Empire, which sent the data back to the adversary's C2.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Dream Job, Lazarus Group exfiltrated data from a compromised host to actor-controlled C2 servers.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Honeybee, the threat actors uploaded stolen files to their C2 servers.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors used the XServer backdoor to exfiltrate data.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT3 has a tool that exfiltrates data over the C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32's backdoor has exfiltrated data using the already opened channel with its C&C server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has exfiltrated stolen victim data through C2 communications.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has used Cobalt Strike C2 beacons for data exfiltration.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Confucius has exfiltrated stolen files to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM used Web shells and HTRAN for C2 and to exfiltrate data.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A Gamaredon Group file stealer can transfer collected files to a hardcoded C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Higaisa exfiltrated data over its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang transferred compressed and encrypted RAR files containing exfiltration through the established backdoor command and control channel during operations.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kimsuky has exfiltrated data over its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group has exfiltrated data and files over a C2 channel through its various tools and malware.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leviathan has exfiltrated data over its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LuminousMoth has used malware that exfiltrates stolen data to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has used C2 infrastructure to receive exfiltrated data.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has sent system information to its C2 server using HTTP.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: After data is collected by Stealth Falcon malware, it is exfiltrated over the existing C2 channel.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has exfiltrated domain credentials and network enumeration information over command and control (C2) channels.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZIRCONIUM has exfiltrated files via the Dropbox API C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ADVSTORESHELL exfiltrates data over the same channel used for C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Amadey has sent victim data to its C2 servers.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleJeus has exfiltrated collected host information to a C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AppleSeed can exfiltrate files via the C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Astaroth exfiltrates collected information from its r1.log file to the external C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Attor has exfiltrated data over the C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AuTo Stealer can exfiltrate data over actor-controlled C2 servers via HTTP or TCP.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Adversaries can direct BACKSPACE to upload files to the C2 Server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADHATCH can exfiltrate data over the C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BLINDINGCAN has sent user and system information to a C2 server via HTTP POST requests.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BLUELIGHT has exfiltrated data over its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bandook can upload files from a victim's machine over the C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bankshot exfiltrates data over its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bisonal has added the exfiltrated data to the URL over the C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BoxCaon uploads files and data from a compromised host over the existing C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bumblebee can send collected data in JSON format to C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CallMe exfiltrates data to its C2 server over the same protocol as C2 communications.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cannon exfiltrates collected data over email via SMTP/S and POP3/S C2 channels.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carberp has exfiltrated data via HTTP to already established C2 servers.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Caterpillar WebShell can upload files over the C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CharmPower can exfiltrate gathered data to a hardcoded C2 URL via HTTP POST.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chrommme can exfiltrate collected data via C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CreepySnail can connect to C2 for data exfiltration.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crimson can exfiltrate stolen information over its C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Crutch can exfiltrate data over the primary C2 channel (Dropbox HTTP API).,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cyclops Blink has the ability to upload exfiltrated files to a C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate uses existing command and control channels to retrieve captured cryptocurrency wallet credentials.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DnsSystem can exfiltrate collected data to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Doki has used Ngrok to establish C2 and exfiltrate data.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Drovorub can exfiltrate files over C2 infrastructure.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DustySky has exfiltrated data to the C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dyre has the ability to send information staged on a compromised host externally to C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: EVILNUM can upload files over the C2 channel from the infected host.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ebury can exfiltrate SSH credentials through custom DNS queries.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emotet has exfiltrated data over its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire can send data gathered from a target through the command and control channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flagpro has exfiltrated data to the C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FlawedAmmyy has sent data collected from a compromised host to its C2 servers.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FoggyWeb can remotely exfiltrate sensitive information from a compromised AD FS server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream can execute commands, including gathering user information, and send the results to C2.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GoldMax can exfiltrate files over the existing C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GoldenSpy has exfiltrated host environment information to an external C2 domain via port 9006.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Goopy has the ability to exfiltrate data over the Microsoft Outlook C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Grandoreiro can send data it retrieves to the C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GrimAgent has sent data related to a compromise host over its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HAWKBALL has sent system information and files over the C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HOPLIGHT has used its C2 channel to exfiltrate data.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HotCroissant has the ability to download files from the infected host to the command and control (C2) server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IceApple's Multi File Exfiltrator module can exfiltrate multiple files from a compromised host as an HTTP response over C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Imminent Monitor has uploaded a file containing debugger logs, network information and system information to the C2.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Industroyer sends information about hardware profiles and previously-received commands back to the C2 server in a POST-request.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KGH_SPY can exfiltrate collected information from the host to the C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KONNI has sent data and files to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KOPILUWAK has exfiltrated collected data to its C2 via POST requests.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kessel has exfiltrated information gathered from the infected system to the C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kevin can send data from the victim host through a DNS C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LightNeuron exfiltrates data over its email C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LitePower can send collected data, including screenshots, over its C2 channel.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lokibot has the ability to initiate contact with command and control (C2) to exfiltrate stolen data.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MacMa exfiltrates data from a supplied path over its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete's collected data is exfiltrated over the same channel used for C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mafalda can send network system data and files to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MarkiRAT can exfiltrate locally stored data via its C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MechaFlounder has the ability to send the compromised user's account name and hostname within a URL to C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Metamorfo can send the data it collects to the C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mis-Type has transmitted collected files and data to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Misdat has uploaded files and data to its C2 servers.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mispadu can sends the collected financial data to the C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MobileOrder exfiltrates data to its C2 server over the same protocol as C2 communications.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mongall can upload files and information from a compromised host to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NETEAGLE is capable of reading files over the C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NightClub can use SMTP and DNS for file exfiltration and C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Octopus has uploaded stolen files and data from a victim's machine over its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Data exfiltration is done by Okrum using the already opened channel with the C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OopsIE can upload files from the victim's machine to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OutSteel can upload files from a compromised host over its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PcShare can upload files and information from a compromised host to its C2 servers.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Penquin can execute the command code do_upload to send files to C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PingPull has the ability to exfiltrate stolen victim data through its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoetRAT has exfiltrated data over the C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerShower has used a PowerShell document stealer module to pack and exfiltrate .txt, .pdf, .xls or .doc files smaller than 5MB that were modified during the past two days.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Proxysvc performs data exfiltration over the control server channel using a custom protocol.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Psylo exfiltrates data to its C2 server over the same protocol as C2 communications.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pteranodon exfiltrates screenshot files to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pupy can send screenshots files, keylogger data, files, and recorded audio back to the C2 server.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot can send stolen information to C2 nodes including passwords, accounts, and emails.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RDAT can exfiltrate data gathered from the infected system via the established Exchange Web Services API C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: REvil can exfiltrate host and malware information to C2 servers.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ROKRAT can send collected files back over same C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remexi performs exfiltration over BITSAdmin, which is also used for the C2 channel.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rising Sun can send data gathered from the infected machine via HTTP POST request to the C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RotaJakiro sends device and other collected data back to the C2 using the established C2 channels over TCP.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: S-Type has uploaded data and files from a compromised host to its C2 servers.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SDBbot has sent collected data from a compromised host to its C2 servers.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can transfer files from an infected host to the C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SLOTHFULMEDIA has sent system information to a C2 server via HTTP and HTTPS POST requests.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SMOKEDHAM has exfiltrated data to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: STARWHALE can exfiltrate collected data to its C2 servers.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUGARDUMP has sent stolen credentials and other data to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SVCReady can send collected data in JSON format to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shark has the ability to upload files from the compromised host over a DNS or HTTP C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SharpDisco can load a plugin to exfiltrate stolen files to SMB shares also used in C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShimRatReporter sent generated reports to the C2 via HTTP POST requests.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SideTwist has exfiltrated data over its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sliver can exfiltrate files from the victim using the download command.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SombRAT has uploaded collected data and files from a compromised host to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Spark has exfiltrated data over the C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Squirrelwaffle has exfiltrated victim data using HTTP POST requests to its C2 servers.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StrifeWater can send data and files from a compromised host to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StrongPity can exfiltrate collected documents through C2 channels.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stuxnet sends compromised victim information via HTTP.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SysUpdate has exfiltrated data over its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TajMahal has the ability to send collected files over its C2.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ThiefQuest exfiltrates targeted file extensions in the /Users/ folder to the command and control server via unencrypted HTTP. Network packets contain a string with two pieces of information: a file path and the contents of the file in a base64 encoded string.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tomiris can upload files matching a hardcoded set of extensions, such as .doc, .docx, .pdf, and .rar, to its C2 server.","Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Torisma can send victim data to an actor-controlled C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TrickBot can send information about the compromised host and upload data to a hardcoded C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ursnif has used HTTP POSTs to exfil gathered information.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Valak has the ability to exfiltrate data over the C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WarzoneRAT can send collected victim data to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Woody RAT can exfiltrate files from an infected machine to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: XCSSET exfiltrates data stolen from a system over its C2 channel.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZLib has sent data and files from a compromised host to its C2 servers.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zebrocy has exfiltrated data to the designated C2 server using HTTP POST requests.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: metaMain can upload collected files and data to its C2 server.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: njRAT has used HTTP to receive stolen information from the infected machine.,"Tecnique: T1041 Exfiltration Over C2 Channel, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0018, the threat actors used the SoftPerfect Network Scanner for network scanning.","Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0027, used RustScan to scan for open ports on targeted ESXi appliances.","Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During CostaRicto, the threat actors employed nmap and pscan to scan target environments.","Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors scanned for open ports and used nbtscan to find NETBIOS nameservers.","Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 performed network scanning on the network to search for open ports, services, OS finger-printing, and other vulnerabilities.","Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT39 has used CrackMapExec and a custom port scanner known as BLUETORCH for network scanning.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 used a malware variant called WIDETONE to conduct port scans on specified subnets.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BackdoorDiplomacy has used SMBTouch, a vulnerability scanner, to determine whether a target is vulnerable to EternalBlue malware.","Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackTech has used the SNScan tool to find other potential targets on victim networks.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has used the get -b -e -p command for network scanning as well as a custom Python tool packed into a Windows executable named Get.exe to scan IP ranges for HTTP.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Group leveraged an open-source tool called SoftPerfect Network Scanner to perform network scanning.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkVishnya performed port scanning to obtain the list of active services.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has utilized `nmap` for reconnaissance efforts. FIN13 has also scanned for internal MS-SQL servers in a compromised network.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN6 used publicly available tools (including Microsoft's built-in SQL querying tool, osql.exe) to map the internal network and conduct reconnaissance against Active Directory, Structured Query Language (SQL) servers, and NetBIOS.","Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Fox Kitten has used tools including NMAP to conduct broad scanning to identify open ports.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group has used nmap from a router VM to scan ports on systems within the restricted segment of an enterprise network.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leafminer scanned network services to search for vulnerabilities in the victim system.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has used KPortScan 3.0 to perform SMB, RDP, and LDAP scanning.","Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Naikon has used the LadonGo scanner to scan target networks.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used the publicly available tool SoftPerfect Network Scanner as well as a custom tool called GOLDIRONY to conduct network scanning.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rocke conducted scanning for exposed TCP port 7001 as well as SSH and Redis servers.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Suckfly the victim's internal network for hosts with ports 8080, 5900, and 40 open.","Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TeamTNT has used masscan to search for open Docker API ports and Kubernetes clusters. TeamTNT has also used malware that utilizes zmap and zgrab to search for vulnerable services in cloud environments.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 actors use the Hunter tool to conduct network service discovery for vulnerable systems.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tropic Trooper used pr and an openly available tool to scan for open ports on target systems.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has used tcping.exe, similar to Ping, to probe port status on systems of interest.","Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADHATCH can check for open ports on a computer by establishing a TCP connection.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Backdoor.Oldrea can use a network scanning module to identify ICS-related ports.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackEnergy has conducted port scans on a host.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brute Ratel C4 can conduct port scanning against targeted systems.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Caterpillar WebShell has a module to use a port scanner on a system.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: China Chopper's server component can spider authentication portals.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can perform port scans from an infected host.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Conficker scans for other machines to infect.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire can perform port scans from an infected host.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HDoor scans to identify open ports on the victim.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HermeticWizard has the ability to scan ports on a compromised network.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hildegard has used masscan to look for kubelets in the internal Kubernetes network.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Industroyer uses a custom port scanner to map out a network.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole can scan the network for open ports and vulnerable instances of RDP and SMB protocols.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Koadic can scan for open TCP ports on the target network.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lucifer can scan for open ports including TCP ports 135 and 1433.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MURKYTOP has the capability to scan for open ports on hosts in a connected network.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NBTscan can be used to scan IP networks.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: P.A.S. Webshell can scan networks for open ports and listening services.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Peirates can initiate a port scan against a given IP address.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoshC2 can perform port scans from an infected host.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pupy has a built-in module for port scanning.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pysa can perform network reconnaissance using the Advanced Port Scanner tool.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ramsay can scan for systems that are vulnerable to the EternalBlue exploit.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remsec has a plugin that can perform ARP scanning as well as port scanning.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Royal can scan the network interfaces of targeted systems.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can scan for open ports on a compromised machine.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SpeakUp checks for availability of specific ports on servers.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: XTunnel is capable of probing the network for open ports.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Xbash can perform port scanning of TCP and UDP ports.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxShell can launch port scans.,"Tecnique: T1046 Network Service Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the 2016 Ukraine Electric Power Attack, WMI in scripts were used for remote execution and system surveys.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0015, the threat actors used `wmic` and `rundll32` to load Cobalt Strike onto a target host.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0018, the threat actors used WMIC to modify administrative settings on both a local and a remote host, likely as part of the first stages for their lateral movement; they also used WMI Provider Host (`wmiprvse.exe`) to execute a variety of encoded PowerShell scripts using the `DownloadString` method.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0027, Scattered Spider used Windows Management Instrumentation (WMI) to move laterally via Impacket.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Frankenstein, the threat actors used WMI queries to check if various security applications were running as well as to determine the operating system version.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During FunnyDream, the threat actors used `wmiexec.vbs` to run remote commands.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Dream Job, Lazarus Group used WMIC to executed a remote XSL script.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors has used WMI to execute commands.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 used WMI for the remote execution of files for lateral movement.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 used WMI to steal credentials and execute backdoors at a future time.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 used WMI to deploy their tools on remote machines and to gather information about the Outlook process.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 used WMI in several ways, including for execution of commands via WMIEXEC as well as for persistence via PowerSploit.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Blue Mockingbird has used wmic.exe to set environment variables.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has used WMIC to execute remote commands.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cinnamon Tempest has used Impacket for lateral movement via WMI.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Deep Panda group is known to utilize WMI for lateral movement.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca used a VBA script to execute WMI.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has utilized `WMI` to execute commands and move laterally on compromised Windows machines.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN6 has used WMI to automate the remote execution of PowerShell scripts.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN7 has used WMI to install malware on targeted systems.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN8's malicious spearphishing payloads use WMI to launch malware and spawn `cmd.exe` execution. FIN8 has also used WMIC and the Impacket suite for lateral movement, as well as during and post compromise cleanup activities.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM used WMI for execution to assist in lateral movement as well as for installing tools across multiple assets.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gamaredon Group has used WMI to execute scripts used for discovery.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Indrik Spider has used WMIC to execute commands on remote computers.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group has used WMIC for discovery as well as to execute payloads for persistence and lateral movement.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Leviathan has used WMI for execution.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has used a tool to run `cmd /c wmic computersystem get domain` for discovery.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has used malware that leveraged WMI for execution and querying host information.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mustang Panda has executed PowerShell scripts via WMI.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Naikon has used WMIC.exe for lateral movement.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used WMI for execution.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team has used Impacket’s WMIexec module for remote code execution and VBScript to run WMI queries.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stealth Falcon malware gathers system information via Windows Management Instrumentation (WMI).,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TA2541 has used WMI to query targeted systems for security products.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A Threat Group-3390 tool can use WMI to execute a binary.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ToddyCat has used WMI to execute scripts for post exploit document collection.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has leveraged WMIC including for execution and remote system discovery.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Windshift has used WMI to collect information about target machines.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has used WMI and LDAP queries for network discovery and to move laterally. Wizard Spider has also used batch scripts to leverage WMIC to deploy ransomware.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has used a modified version of pentesting script wmiexec.vbs, which logs into a remote machine using WMI.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Action RAT can use WMI to gather AV products installed on an infected host.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Agent Tesla has used wmi queries to gather information from the system.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Akira will leverage COM objects accessed through WMI during execution to evade detection.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Astaroth uses WMIC to execute payloads.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Avaddon uses wmic.exe to delete shadow copies.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADHATCH can utilize WMI to collect system information, create new processes, and run malicious PowerShell scripts on a compromised machine.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar can execute a WMI query to gather information about the installed antivirus engine.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Black Basta has used WMI to execute files over the network.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackCat can use `wmic.exe` to delete shadow copies on compromised networks.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A BlackEnergy 2 plug-in uses WMI to gather victim host details.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brute Ratel C4 can use WMI to move laterally.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bumblebee can use WMI to gather system information and to spawn processes for code injection.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CharmPower can use `wmic` to gather information from a system.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can use WMI to deliver a payload to a remote host.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CrackMapExec can execute remote commands using Windows Management Instrumentation.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DEATHRANSOM has the ability to use WMI to delete volume shadow copies.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkTortilla can use WMI queries to obtain system information.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman can use WMI to execute commands.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The DustySky dropper uses Windows Management Instrumentation to extract information about the operating system and whether an anti-virus is active.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: EKANS can use Windows Mangement Instrumentation (WMI) calls to execute operations.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: EVILNUM has used the Windows Management Instrumentation (WMI) tool to enumerate infected machines.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emotet has used WMI to execute powershell.exe.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire can use WMI to deliver a payload to a remote host.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: EvilBunny has used WMI to gather information about the system.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FELIXROOT uses WMI to query the Windows Registry.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIVEHANDS can use WMI to delete files on a target machine.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FlawedAmmyy leverages WMI to enumerate anti-virus on the victim.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream can use WMI to open a Windows command shell on a remote machine.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GravityRAT collects various information via WMI requests, including CPU information in the Win32_Processor entry (Processor ID, Name, Manufacturer and the clock speed).","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HALFBAKED can use WMI queries to gather system information.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HELLOKITTY can use WMI to delete volume shadow copies.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HOPLIGHT has used WMI to recompile the Managed Object Format (MOF) files in the WMI repository.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HermeticWizard can use WMI to create a new process on a remote machine via `C:\windows\system32\cmd.exe /c start C:\windows\system32\\regsvr32.exe /s /iC:\windows\.dll`.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IcedID has used WMI to execute binaries.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Impacket's wmiexec module can be used to execute commands through WMI.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KOMPROGO is capable of running WMI queries.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kazuar obtains a list of running processes through WMI querying.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Koadic can use WMI to execute commands.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lucifer can use WMI to log into remote machines for propagation.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Maze has used WMI to attempt to delete the shadow volumes on a machine, and to connect a virtual machine to the network domain of the victim organization's network.","Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Meteor can use `wmic.exe` as part of its effort to delete shadow copies.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Micropsia searches for anti-virus software and firewall products installed on the victim’s machine using WMI.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MoleNet can perform WMI commands on the system.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mosquito's installer uses WMI to search for antivirus display names.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Netwalker can use WMI to delete Shadow Volumes.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NotPetya can use wmic to help propagate itself across a network.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Octopus has used wmic.exe for local discovery information.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Olympic Destroyer uses WMI to help propagate itself across a network.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OopsIE uses WMI to perform discovery techniques.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWERSTATS can use WMI queries to retrieve data from compromised hosts.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWRUNER may use WMI when collecting information about a victim.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoshC2 has a number of modules that use WMI to execute tasks.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerSploit's Invoke-WmiCommand CodeExecution module uses WMI to execute and retrieve the output from a PowerShell payload.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ProLock can use WMIC to execute scripts on targeted hosts.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PyDCrypt has attempted to execute with WMIC.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot can execute WMI queries to gather information.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RATANKBA uses WMI to perform process monitoring.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: REvil can use WMI to monitor for and kill specific processes listed in its configuration file.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remexi executes received commands with wmic.exe (for WMI commands).,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RogueRobin uses various WMI queries to check if the sample is running in a sandbox.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can use WMI for lateral movement.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST used the WMI query Select * From Win32_SystemDriver to retrieve a driver listing.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SVCReady can use `WMI` queries to detect the presence of a virtual machine environment.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sardonic can use WMI to execute PowerShell commands on a compromised machine.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SharpStage can use WMI for execution.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sibot has used WMI to discover network connections and configurations. Sibot has also used the Win32_Process class to execute a malicious DLL.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Snip3 can query the WMI class `Win32_ComputerSystem` to gather information.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SocGholish has used WMI calls for script execution and system profiling.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StoneDrill has used the WMI command-line (WMIC) utility to run tasks.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stuxnet used WMI with an explorer.exe token to execute on a remote share.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SysUpdate can use WMI for execution on a compromised host.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ursnif droppers have used WMI classes to execute PowerShell commands.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Valak can use wmic process call create in a scheduled task to launch plugins and for execution.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WannaCry utilizes wmic to delete shadow copies.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: One variant of Zebrocy uses WMI queries to gather information.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: jRAT uses WMIC to identify anti-virus products installed on the victim’s machine and to obtain firewall details.,"Tecnique: T1047 Windows Management Instrumentation, Tactic: TA0002 Execution" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TeamTNT has sent locally staged files with collected credentials to C2 servers using cURL.,"Tecnique: T1048 Exfiltration Over Alternative Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AADInternals can directly download cloud user data such as OneDrive files.,"Tecnique: T1048 Exfiltration Over Alternative Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bundlore uses the curl -s -L -o command to exfiltrate archived data to a URL.,"Tecnique: T1048 Exfiltration Over Alternative Protocol, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chaes has exfiltrated its collected data from the infected machine to the C2, sometimes using the MIME protocol.","Tecnique: T1048 Exfiltration Over Alternative Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FrameworkPOS can use DNS tunneling for exfiltration of credit card data.,"Tecnique: T1048 Exfiltration Over Alternative Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hydraq connects to a predefined domain on port 443 to exfil gathered information.,"Tecnique: T1048 Exfiltration Over Alternative Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kobalos can exfiltrate credentials over the network via UDP.,"Tecnique: T1048 Exfiltration Over Alternative Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoetRAT has used a .NET tool named dog.exe to exiltrate information over an e-mail account.,"Tecnique: T1048 Exfiltration Over Alternative Protocol, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 exfiltrated collected data over a simple HTTPS request to a password-protected archive staged on a victim's OWA servers.","Tecnique: T1048.002 Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 has exfiltrated archives of collected data previously staged on a target's OWA server via HTTPS.,"Tecnique: T1048.002 Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rclone can exfiltrate data over SFTP or HTTPS via WebDAV.,"Tecnique: T1048.002 Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 exfiltrated victim data via DNS lookups by encoding and prepending it as subdomains to the attacker-controlled domain.","Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32's backdoor can exfiltrate data by encoding it in the subdomain field of DNS packets.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT33 has used FTP to exfiltrate files (separately from the C2 channel).,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN6 has sent stolen payment card data to remote servers via HTTP POSTs.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN8 has used FTP to exfiltrate collected data.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group malware SierraBravo-Two generates an email message via SMTP containing information about newly infected victims.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has exfiltrated data over FTP separately from its primary C2 channel over DNS.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Thrip has used WinSCP to exfiltrate data from a targeted organization over FTP.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Wizard Spider has exfiltrated victim information using FTP.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Agent Tesla has routines for exfiltration over SMTP, FTP, and HTTP.","Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BITSAdmin can be used to create BITS Jobs to upload files from a compromised host.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Some Brave Prince variants have used South Korea's Daum email service to exfiltrate information, and later variants have posted the data to a web server via an HTTP post command.","Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CORALDECK has exfiltrated data in HTTP POST headers.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbon uses HTTP to send data to the C2 server.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CharmPower can send victim data via FTP with credentials hardcoded in the script.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cherry Picker exfiltrates files over FTP.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CookieMiner has used the curl --upload-file command to exfiltrate data over HTTP.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CosmicDuke exfiltrates collected files over FTP or WebDAV. Exfiltration servers can be separately configured from C2 servers.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dok exfiltrates logs of its execution stored in the /tmp folder over FTP using the curl command.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KONNI has used FTP to exfiltrate reconnaissance data out.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kessel can exfiltrate credentials and other information via HTTP POST request, TCP, and DNS.","Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoetRAT has used ftp for exfiltration.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rclone can exfiltrate data over FTP or HTTP, including HTTP via WebDAV.","Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remsec can exfiltrate data via a DNS tunnel or email, separately from its C2 channel.","Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SocGholish can exfiltrate data directly to its C2 domain via HTTP.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WARPWIRE can send captured credentials to C2 via HTTP `GET` or `POST` requests.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WindTail has the ability to automatically exfiltrate files using the macOS built-in utility /usr/bin/curl.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ccf32 can upload collected data and files to an FTP server.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ftp may be used to exfiltrate data separate from the main command and control protocol.,"Tecnique: T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol, Tactic: TA0010 Exfiltration" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During FunnyDream, the threat actors used netstat to discover network connections on remote systems.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors used the `net session`, `net use`, and `netstat` commands as part of their advanced reconnaissance.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors collected a list of open connections on the infected system using `netstat` and checks whether it has an internet connection.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT1 used the net use command to get a listing on network connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT3 has a tool that can enumerate current network connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT32 used the netstat -anpo tcp command to display TCP connections on the victim's machine.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT38 installed a port monitoring tool, MAPMAKER, to print the active TCP connections on the local system.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 has enumerated IP addresses of network resources and used the netstat command as part of network reconnaissance. The group has also used a malware variant, HIGHNOON, to enumerate active RDP sessions.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT5 has used the BLOODMINE utility to collect data on web requests from Pulse Secure Connect logs.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Andariel has used the netstat -naop tcp command to display TCP connections on a victim's machine.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BackdoorDiplomacy has used NetCat and PortQry to enumerate network connections and display the status of related TCP and UDP ports.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Chimera has used netstat -ano | findstr EST to discover network connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca employed a PowerShell script called RDPConnectionParser to read and filter the Windows event log “Microsoft-Windows-TerminalServices-RDPClient/Operational” (Event ID 1024) to obtain network information from RDP connections. Earth Lusca has also used netstat from a compromised system to obtain network connection information.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has used `netstat` and other net commands for network reconnaissance efforts.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GALLIUM used netstat -oan to obtain information about the victim network connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HEXANE has used netstat to monitor connections to specific ports.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang performs local network connection discovery using netstat.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group has used net use to identify and establish a network connection with a remote host.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Magic Hound has used quser.exe to identify existing RDP connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MuddyWater has used a PowerShell backdoor to check for Skype connections on the target machine.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mustang Panda has used netstat -ano to determine network connection information.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OilRig has used netstat -an on a victim to get a listing of network connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Poseidon Group obtains and saves information about victim network interfaces and addresses.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sandworm Team had gathered user, IP address, and server data related to RDP sessions on a compromised host. It has also accessed network diagram files useful for understanding how a host's network was configured.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TeamTNT has run netstat -anp to search for rival malware connections. TeamTNT has also used `libprocesshider` to modify /etc/ld.so.preload.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 has used `net use` and `netstat` to conduct internal discovery of systems. The group has also used `quser.exe` to identify existing RDP sessions on a victim.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ToddyCat has used `netstat -anop tcp` to discover TCP connections to compromised hosts.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tropic Trooper has tested if the localhost network is available and other connection capability on an infected system using command scripts.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla surveys a system upon check-in to discover active local network connections using the netstat -an, net use, net file, and net session commands. Turla RPC backdoors have also enumerated the IPv4 TCP connection table via the GetTcpTable2 API call.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has used `netstat -ano` on compromised hosts to enumerate network connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: admin@338 actors used the following command following exploitation of a machine with LOWBALL malware to display network connections: netstat -ano >> %temp%\download,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: menuPass has used net use to conduct connectivity checks to machines.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Aria-body has the ability to gather TCP and UDP table status listings.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADHATCH can execute `netstat.exe -f` on a compromised machine.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Babuk can use “WNetOpenEnumW” and “WNetEnumResourceW” to enumerate files in network resources for encryption.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BlackEnergy has gathered information about local network connections using netstat.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carbon uses the netstat -r and netstat -an commands.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CharmPower can use `netsh wlan show profiles` to list specific Wi-Fi profile details.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike can produce a sessions report from compromised hosts.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Comnie executes the netstat -ano command.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Conti can enumerate routine network connections from a compromised host.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CrackMapExec can discover active sessions for a targeted system.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cuba can use the function GetIpNetTable to recover the last connections to the victim's machine.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dtrack can collect network and active connection information.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The discovery modules used with Duqu can collect information on network connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Egregor can enumerate all connected drives.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire can enumerate the current network connections of a host.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Epic uses the net use, net session, and netstat commands to gather information on network connections.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flagpro has been used to execute netstat -ano on a compromised host.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GravityRAT uses the netstat command to find open ports on the victim’s machine.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KONNI has used net session on the victim's machine.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: KOPILUWAK can use netstat, Arp, and Net to discover current TCP connections.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kwampirs collects a list of active and listening connections by using the command netstat -nao as well as a list of available network mappings with net use.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lizar has a plugin to retrieve information about all active network sessions on the infected server.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lucifer can identify the IP and port numbers for all remote connections from the compromised host.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: After loading the keyword and phone data files, MESSAGETAP begins monitoring all network connections to and from the victim server.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete uses the netsh wlan show networks mode=bssid and netsh wlan show interfaces commands to list all nearby WiFi networks and connected interfaces.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mafalda can use the GetExtendedTcpTable function to retrieve information about established TCP connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Maze has used the ""WNetOpenEnumW"", ""WNetEnumResourceW”, “WNetCloseEnum” and “WNetAddConnection2W” functions to enumerate the network resources on the infected machine.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NETWIRE can capture session logon details from a compromised host.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Commands such as net use and net session can be used in Net to gather information about network connections from a particular host.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OSInfo enumerates the current network connections similar to net use .,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Okrum was seen using NetSess to discover NetBIOS sessions.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWRUNER may collect active network connections by running netstat -an on a victim.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Once inside a Virtual Private Cloud, Pacu can attempt to identify DirectConnect, VPN, or VPC Peering.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PlugX has a module for enumerating TCP and UDP network connections and associated processes using the netstat command.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoshC2 contains an implementation of netstat to enumerate TCP and UDP connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pupy has a built-in utility command for netstat, can do net session through PowerView, and has an interactive shell which can be used to discover additional information.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PyDCrypt has used netsh to find RPC connections on remote machines.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QakBot can use netstat to enumerate current network connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RATANKBA uses netstat -ano to search for specific IP address ranges.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ramsay can use netstat to enumerate network connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RedLeaves can enumerate drives and Remote Desktop sessions.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remsec can obtain a list of active connections and open ports.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SHOTPUT uses netstat to list TCP connection status.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SLOTHFULMEDIA can enumerate open ports on a victim machine.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sardonic has the ability to execute the `netstat` command.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ShimRatReporter used the Windows function GetExtendedUdpTable to detect connected UDP endpoints.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sibot has retrieved a GUID associated with a present LAN connection on a compromised machine.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sliver can collect network connection information.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SpeakUp uses the arp -a command.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sykipot may use netstat -ano to display active network connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Torisma can use `WTSEnumerateSessionsW` to monitor remote desktop connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Trojan.Karagany can use netstat to collect a list of network connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: USBferry can use netstat and nbtstat to detect active network connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volgmer can gather information about TCP connection state.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Waterbear can use API hooks on `GetExtendedTcpTable` to retrieve a table containing a list of TCP endpoints available to the application.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zebrocy uses netstat -aon to gather network connection information.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: jRAT can list network connections.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: nbtstat can be used to discover current NetBIOS sessions.,"Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: netstat can be used to enumerate local network connections, including active TCP connections and other network statistics.","Tecnique: T1049 System Network Connections Discovery, Tactic: TA0007 Discovery" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mustang Panda has used a customized PlugX variant which could exfiltrate documents from air-gapped networks.,"Tecnique: T1052.001 Exfiltration Over Physical Medium: Exfiltration over USB, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Tropic Trooper has exfiltrated data using USB storage devices.,"Tecnique: T1052.001 Exfiltration Over Physical Medium: Exfiltration over USB, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Agent.btz creates a file named thumb.dd on all USB flash drives connected to the victim. This file contains information about the infected system and activity logs.,"Tecnique: T1052.001 Exfiltration Over Physical Medium: Exfiltration over USB, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Machete has a feature to copy files from every drive onto a removable drive in a hidden folder.,"Tecnique: T1052.001 Exfiltration Over Physical Medium: Exfiltration over USB, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remsec contains a module to move data from airgapped networks to Internet-connected systems by using a removable USB device.,"Tecnique: T1052.001 Exfiltration Over Physical Medium: Exfiltration over USB, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SPACESHIP copies staged data to removable drives when they are inserted into the system.,"Tecnique: T1052.001 Exfiltration Over Physical Medium: Exfiltration over USB, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: USBStealer exfiltrates collected files via removable media from air-gapped victims.,"Tecnique: T1052.001 Exfiltration Over Physical Medium: Exfiltration over USB, Tactic: TA0010 Exfiltration" Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Earth Lusca used the command schtasks /Create /SC ONLOgon /TN WindowsUpdateCheck /TR “[file path]” /ru system for persistence.,"Tecnique: T1053 Scheduled Task/Job, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DEADEYE has used the scheduled tasks `\Microsoft\Windows\PLA\Server Manager Performance Monitor`, `\Microsoft\Windows\Ras\ManagerMobility`, `\Microsoft\Windows\WDI\SrvSetupResults`, and `\Microsoft\Windows\WDI\USOShared` to establish persistence.","Tecnique: T1053 Scheduled Task/Job, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lokibot's second stage DLL has set a timer using “timeSetEvent” to schedule its next execution.,"Tecnique: T1053 Scheduled Task/Job, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remsec schedules the execution one of its modules by creating a new scheduler task.,"Tecnique: T1053 Scheduled Task/Job, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StrifeWater has create a scheduled task named `Mozilla\Firefox Default Browser Agent 409046Z0FF4A39CB` for persistence.,"Tecnique: T1053 Scheduled Task/Job, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT18 actors used the native at Windows task scheduler tool to use scheduled tasks for execution on a victim network.,"Tecnique: T1053.002 Scheduled Task/Job: At, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BRONZE BUTLER has used at to register a scheduled task to execute malware during lateral movement.,"Tecnique: T1053.002 Scheduled Task/Job: At, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Threat Group-3390 actors use at to schedule tasks to run self-extracting RAR archives, which install HTTPBrowser or PlugX on other victims on a network.","Tecnique: T1053.002 Scheduled Task/Job: At, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: CrackMapExec can set a scheduled task on the target system to execute commands remotely using at.,"Tecnique: T1053.002 Scheduled Task/Job: At, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MURKYTOP has the capability to schedule remote AT jobs.,"Tecnique: T1053.002 Scheduled Task/Job: At, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: at can be used to schedule a task on a system to be executed at a specific date or time.,"Tecnique: T1053.002 Scheduled Task/Job: At, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT38 has used cron to create pre-scheduled and periodic background jobs on a Linux system.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT5 has made modifications to the crontab file including in `/var/cron/tabs/`.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rocke installed a cron job that downloaded and executed files from the C2.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Anchor can install itself as a cron job.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Exaramel for Linux uses crontab for persistence if it does not have root privileges.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The GoldMax Linux variant has used a crontab entry with a @reboot line to gain persistence.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Janicab used a cron job for persistence on Mac devices.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Kinsing has used crontab to download and run shell scripts every minute to ensure persistence.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NETWIRE can use crontabs to establish persistence.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: NKAbuse uses a Cron job to establish persistence when infecting Linux hosts.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Penquin can use Cron to create periodic and pre-scheduled background jobs.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Skidmap has installed itself via crontab.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SpeakUp uses cron tasks to ensure persistence.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Xbash can create a cronjob for persistence if it determines it is on a Linux system.,"Tecnique: T1053.003 Scheduled Task/Job: Cron, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the 2022 Ukraine Electric Power Attack, Sandworm Team leveraged Scheduled Tasks through a Group Policy Object (GPO) to execute CaddyWiper at a predetermined time.","Tecnique: T1053.005 Scheduled Task/Job: Scheduled Task, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 used the following Windows scheduled tasks for DEADEYE dropper persistence on US state government networks: `\Microsoft\Windows\PLA\Server Manager Performance Monitor`, `\Microsoft\Windows\Ras\ManagerMobility`, `\Microsoft\Windows\WDI\SrvSetupResults`, and `\Microsoft\Windows\WDI\USOShared`.","Tecnique: T1053.005 Scheduled Task/Job: Scheduled Task, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the C0032 campaign, TEMP.Veles used scheduled task XML triggers.","Tecnique: T1053.005 Scheduled Task/Job: Scheduled Task, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During CostaRicto, the threat actors used scheduled tasks to download backdoor tools.","Tecnique: T1053.005 Scheduled Task/Job: Scheduled Task, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Frankenstein, the threat actors established persistence through a scheduled task using the command: `/Create /F /SC DAILY /ST 09:00 /TN WinUpdate /TR`, named ""WinUpdate""","Tecnique: T1053.005 Scheduled Task/Job: Scheduled Task, Tactic: TA0002 Execution TA0003 Persistence TA0004 Privilege Escalation " "Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors used scheduled tasks to execute batch scripts for lateral movement with the following command: `SCHTASKS /Create /S /U /p /SC ONCE /TN test /TR /ST