question
stringlengths
142
636
answer
stringclasses
529 values
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate queries system locale information during execution. Later versions of DarkGate query <code>GetSystemDefaultLCID</code> for locale information to determine if the malware is executing in Russian-speaking countries.
Tecnique: T1614 System Location Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkWatchman can identity the OS locale of a compromised host.
Tecnique: T1614 System Location Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GrimAgent can identify the country code on a compromised host.
Tecnique: T1614 System Location Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QuasarRAT can determine the country a victim host is located in.
Tecnique: T1614 System Location Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Before executing malicious code, Ragnar Locker checks the Windows API <code>GetLocaleInfoW</code> and doesn't encrypt files if it finds a former Soviet country.
Tecnique: T1614 System Location Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SDBbot can collected the country code of a compromised machine.
Tecnique: T1614 System Location Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Saint Bot has conducted system locale checks to see if the compromised host is in Russia, Ukraine, Belarus, Armenia, Kazakhstan, or Moldova.
Tecnique: T1614 System Location Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SocGholish can use IP-based geolocation to limit infections to victims in North America, Europe, and a small number of Asian-Pacific nations.
Tecnique: T1614 System Location Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Dream Job, Lazarus Group deployed malware designed not to run on computers set to Korean, Japanese, or Chinese in Windows language preferences.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ke3chang has used implants to collect the system language ID of a compromised machine.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Malteiro will terminate Mispadu's infection process if the language of the victim machine is not Spanish or Portuguese.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Avaddon checks for specific keyboard layouts and OS languages to avoid targeting Commonwealth of Independent States (CIS) entities.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bazar can perform a check to ensure that the operating system's keyboard and language settings are not set to Russian.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Clop has checked the keyboard language using the GetKeyboardLayout() function to avoid installation on Russian-language or other Commonwealth of Independent States-language machines; it will also check the <code>GetTextCharset</code> function.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cuba can check if Russian language is installed on the infected machine by using the function <code>GetKeyboardLayoutList</code>.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Some versions of DEATHRANSOM have performed language ID and keyboard layout checks; if either of these matched Russian, Kazakh, Belarusian, Ukrainian or Tatar DEATHRANSOM would exit.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DropBook has checked for the presence of Arabic language in the infected machine's settings.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Flagpro can check whether the target system is using Japanese, Taiwanese, or English through detection of specific Windows Security and Internet Explorer dialog.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: GrimAgent has used <code>Accept-Language</code> to identify hosts in the United Kingdom, United States, France, and Spain.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MarkiRAT can use the <code>GetKeyboardLayout</code> API to check if a compromised host's keyboard is set to Persian.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Maze has checked the language of the machine with function <code>GetUserDefaultUILanguage</code> and terminated execution if the language matches with an entry in the predefined list.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Misdat has attempted to detect if a compromised host had a Japanese keyboard via the Windows API call `GetKeyboardType`.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mispadu checks and will terminate execution if the compromised system’s language ID is not Spanish or Portuguese.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Neoichor can identify the system language on a compromised host.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: REvil can check the system language using <code>GetUserDefaultUILanguage</code> and <code>GetSystemDefaultUILanguage</code>. If the language is found in the list, the process terminates.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ryuk has been observed to query the registry key <code>HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Nls\Language</code> and the value <code>InstallLanguage</code>. If the machine has the value 0x419 (Russian), 0x422 (Ukrainian), or 0x423 (Belarusian), it stops execution.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: S-Type has attempted to determine if a compromised system was using a Japanese keyboard via the `GetKeyboardType` API call.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SharpStage has been used to target Arabic-speaking users and used code that checks if the compromised machine has the Arabic language installed.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Spark has checked the results of the <code>GetKeyboardLayoutList</code> and the language name returned by <code>GetLocaleInfoA</code> to make sure they contain the word “Arabic” before executing.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SynAck lists all the keyboard layouts installed on the victim’s system using <code>GetKeyboardLayoutList</code> API and checks against a hardcoded language code list. If a match if found, SynAck sleeps for 300 seconds and then exits without encrypting files.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: XCSSET uses AppleScript to check the host's language and location with the command <code>user locale of (get system info)</code>.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zeus Panda queries the system's keyboard mapping to determine the language used on the system. It will terminate execution if it detects LANG_RUSSIAN, LANG_BELARUSIAN, LANG_KAZAK, or LANG_UKRAINIAN.
Tecnique: T1614.001 System Location Discovery: System Language Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Turla surveys a system upon check-in to discover Group Policy details using the <code>gpresult</code> command.
Tecnique: T1615 Group Policy Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BloodHound has the ability to collect local admin information via GPO.
Tecnique: T1615 Group Policy Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emissary has the capability to execute <code>gpresult</code>.
Tecnique: T1615 Group Policy Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Empire includes various modules for enumerating Group Policy.
Tecnique: T1615 Group Policy Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pacu can enumerate AWS storage services, such as S3 buckets and Elastic Block Store volumes.
Tecnique: T1619 Cloud Storage Object Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Peirates can list AWS S3 buckets.
Tecnique: T1619 Cloud Storage Object Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lazarus Group has changed memory protection permissions then overwritten in memory DLL function code with shellcode, which was later executed via KernelCallbackTable hijacking. Lazarus Group has also used shellcode within macros to decrypt and manually map DLLs into memory at runtime.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: BADHATCH can copy a large byte array of 64-bit shellcode into process memory and execute it with a call to `CreateThread`.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Brute Ratel C4 has used reflective loading to execute malicious DLLs.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cobalt Strike's <code>execute-assembly</code> command can run a .NET executable within the memory of a sacrificial process by loading the CLR.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cuba loaded the payload into memory using PowerShell.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Donut can generate code modules that enable in-memory execution of VBScript, JScript, EXE, DLL, and dotNET payloads.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Emotet has reflectively loaded payloads into memory.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FoggyWeb's loader has reflectively loaded .NET-based assembly/payloads into memory.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gelsemium can use custom shellcode to map embedded DLLs into memory.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: IceApple can use reflective code loading to load .NET assemblies into `MSExchangeOWAAppPool` on targeted Exchange servers.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lokibot has reflectively loaded the decoded DLL into memory.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerSploit reflectively loads a Windows PE file into a process.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sardonic has a plugin system that can load specially made DLLs into memory and execute their functions.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ThiefQuest uses various API functions such as <code>NSCreateObjectFileImageFromMemory</code> to load and link in-memory payloads.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos has the ability to load new modules directly into memory using its `Load Modules Mem` command.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WhisperGate's downloader can reverse its third stage file bytes and reflectively load the file as a .NET assembly.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: metaMain has reflectively loaded a DLL to read, decrypt, and load an orchestrator file.
Tecnique: T1620 Reflective Code Loading, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0027, Scattered Spider attempted to gain access by continuously sending MFA messages to the victim until they accept the MFA push challenge.
Tecnique: T1621 Multi-Factor Authentication Request Generation, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has used repeated MFA requests to gain access to victim accounts.
Tecnique: T1621 Multi-Factor Authentication Request Generation, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LAPSUS$ has spammed target users with MFA prompts in the hope that the legitimate user will grant necessary approval.
Tecnique: T1621 Multi-Factor Authentication Request Generation, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Scattered Spider has used multifactor authentication (MFA) fatigue by sending repeated MFA authentication requests to targets.
Tecnique: T1621 Multi-Factor Authentication Request Generation, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Dream Job, Lazarus Group used tools that used the `IsDebuggerPresent` call to detect debuggers.
Tecnique: T1622 Debugger Evasion, Tactic: TA0005 Defense Evasion TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AsyncRAT can use the `CheckRemoteDebuggerPresent` function to detect the presence of a debugger.
Tecnique: T1622 Debugger Evasion, Tactic: TA0005 Defense Evasion TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: The Black Basta dropper can check system flags, CPU registers, CPU instructions, process timing, system libraries, and APIs to determine if a debugger is present.
Tecnique: T1622 Debugger Evasion, Tactic: TA0005 Defense Evasion TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Bumblebee can search for tools used in static analysis.
Tecnique: T1622 Debugger Evasion, Tactic: TA0005 Defense Evasion TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DRATzarus can use `IsDebuggerPresent` to detect whether a debugger is present on a victim.
Tecnique: T1622 Debugger Evasion, Tactic: TA0005 Defense Evasion TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate checks the <code>BeingDebugged</code> flag in the PEB structure during execution to identify if the malware is being debugged.
Tecnique: T1622 Debugger Evasion, Tactic: TA0005 Defense Evasion TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkTortilla can detect debuggers by using functions such as `DebuggerIsAttached` and `DebuggerIsLogging`. DarkTortilla can also detect profilers by verifying the `COR_ENABLE_PROFILING` environment variable is present and active.
Tecnique: T1622 Debugger Evasion, Tactic: TA0005 Defense Evasion TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mafalda can search for debugging tools on a compromised host.
Tecnique: T1622 Debugger Evasion, Tactic: TA0005 Defense Evasion TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ROKRAT can check for debugging tools.
Tecnique: T1622 Debugger Evasion, Tactic: TA0005 Defense Evasion TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Saint Bot has used `is_debugger_present` as part of its environmental checks.
Tecnique: T1622 Debugger Evasion, Tactic: TA0005 Defense Evasion TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ThiefQuest uses a function named <code>is_debugging</code> to perform anti-debugging logic. The function invokes <code>sysctl</code> checking the returned value of <code>P_TRACED</code>. ThiefQuest also calls <code>ptrace</code> with the <code>PTRACE_DENY_ATTACH</code> flag to prevent debugging.
Tecnique: T1622 Debugger Evasion, Tactic: TA0005 Defense Evasion TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: XCSSET uses the <code>plutil</code> command to modify the <code>LSUIElement</code>, <code>DFBundleDisplayName</code>, and <code>CFBundleIdentifier</code> keys in the <code>/Contents/Info.plist</code> file to change how XCSSET is visible on the system.
Tecnique: T1647 Plist File Modification, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pacu can create malicious Lambda functions.
Tecnique: T1648 Serverless Execution, Tactic: TA0002 Execution
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has abused misconfigured AD CS certificate templates to impersonate admin users and create additional authentication certificates.
Tecnique: T1649 Steal or Forge Authentication Certificates, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AADInternals can create and export various authentication certificates, including those associated with Azure AD joined/registered devices.
Tecnique: T1649 Steal or Forge Authentication Certificates, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mimikatz's `CRYPTO` module can create and export various types of authentication certificates.
Tecnique: T1649 Steal or Forge Authentication Certificates, Tactic: TA0006 Credential Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 has used Azure Run Command and Azure Admin-on-Behalf-of (AOBO) to execute code on virtual machines.
Tecnique: T1651 Cloud Administration Command, Tactic: TA0002 Execution
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: AADInternals can execute commands on Azure virtual machines using the VM agent.
Tecnique: T1651 Cloud Administration Command, Tactic: TA0002 Execution
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pacu can run commands on EC2 instances using AWS Systems Manager Run Command.
Tecnique: T1651 Cloud Administration Command, Tactic: TA0002 Execution
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HOPLIGHT can enumerate device drivers located in the registry at `HKLM\Software\WBEM\WDM`.
Tecnique: T1652 Device Driver Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Remsec has a plugin to detect active drivers of some security products.
Tecnique: T1652 Device Driver Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT5 has used the BLOODMINE utility to parse and extract information from Pulse Secure Connect logs.
Tecnique: T1654 Log Enumeration, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volt Typhoon has used `wevtutil.exe` and the PowerShell command `Get-EventLog security` to enumerate Windows logs to search for successful logons.
Tecnique: T1654 Log Enumeration, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pacu can collect CloudTrail event histories and CloudWatch logs.
Tecnique: T1654 Log Enumeration, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0027, Scattered Spider impersonated legitimate IT personnel in phone calls and text messages either to direct victims to a credential harvesting site or getting victims to run commercial remote monitoring and management (RMM) tools.
Tecnique: T1656 Impersonation, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Dream Job, Lazarus Group impersonated HR hiring personnel through LinkedIn messages and conducted interviews with victims in order to deceive them into downloading malware.
Tecnique: T1656 Impersonation, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LAPSUS$ has called victims' help desk and impersonated legitimate users with previously gathered information in order to gain access to privileged accounts.
Tecnique: T1656 Impersonation, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0027, Scattered Spider impersonated legitimate IT personnel in phone calls and text messages either to direct victims to a credential harvesting site or getting victims to run commercial remote monitoring and management (RMM) tools. Scattered Spider utilized social engineering to compel IT help desk personnel to reset passwords and MFA tokens.
Tecnique: T1656 Impersonation, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Akira engages in double-extortion ransomware, exfiltrating files then encrypting them, in order to prompt victims to pay a ransom.
Tecnique: T1657 Financial Theft, Tactic: TA0040 Impact
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Cinnamon Tempest has maintained leak sites for exfiltrated data in attempt to extort victims into paying a ransom.
Tecnique: T1657 Financial Theft, Tactic: TA0040 Impact
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FIN13 has observed the victim's software and infrastructure over several months to understand the technical process of legitimate financial transactions, prior to attempting to conduct fraudulent transactions.
Tecnique: T1657 Financial Theft, Tactic: TA0040 Impact
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Malteiro targets organizations in a wide variety of sectors via the use of Mispadu banking trojan with the goal of financial theft.
Tecnique: T1657 Financial Theft, Tactic: TA0040 Impact
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Scattered Spider has deployed ransomware on compromised hosts for financial gain.
Tecnique: T1657 Financial Theft, Tactic: TA0040 Impact
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SilverTerrier targets organizations in high technology, higher education, and manufacturing for business email compromise (BEC) campaigns with the goal of financial theft.
Tecnique: T1657 Financial Theft, Tactic: TA0040 Impact
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate can deploy payloads capable of capturing credentials related to cryptocurrency wallets.
Tecnique: T1657 Financial Theft, Tactic: TA0040 Impact
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: MoustachedBouncer has injected content into DNS, HTTP, and SMB replies to redirect specifically-targeted victims to a fake Windows Update page to download malware.
Tecnique: T1659 Content Injection, Tactic: TA0011 Command and Control TA0001 Initial Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Disco has achieved initial access and execution through content injection into DNS, HTTP, and SMB replies to targeted hosts that redirect them to download malicious files.
Tecnique: T1659 Content Injection, Tactic: TA0011 Command and Control TA0001 Initial Access
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During the SolarWinds Compromise, APT29 set the hostnames of their C2 infrastructure to match legitimate hostnames in the victim environment. They also used IP addresses originating from the same country as the victim for their VPN infrastructure.
Tecnique: T1665 Hide Infrastructure, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT29 uses compromised residential endpoints, typically within the same ISP IP address range, as proxies to hide the true source of C2 traffic.
Tecnique: T1665 Hide Infrastructure, Tactic: TA0011 Command and Control
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: DarkGate command and control includes hard-coded domains in the malware masquerading as legitimate services such as Akamai CDN or Amazon Web Services.
Tecnique: T1665 Hide Infrastructure, Tactic: TA0011 Command and Control