question
stringlengths
142
636
answer
stringclasses
529 values
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Dtrack can collect the RegisteredOwner, RegisteredOrganization, and InstallDate registry values.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Epic uses the <code>rem reg query</code> command to obtain values from Registry keys.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FELIXROOT queries the Registry for specific keys for potential privilege escalation and proxy information. FELIXROOT has also used WMI to query the Windows Registry.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FatDuke can get user agent strings for the default browser from <code>HKCU\Software\Classes\http\shell\open\command</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FinFisher queries Registry values as part of its anti-sandbox checks.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: FunnyDream can check `Software\Microsoft\Windows\CurrentVersion\Internet Settings` to extract the `ProxyServer` string.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gelsemium can open random files and Registry keys to obscure malware behavior from sandbox analysis.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Gold Dragon enumerates registry keys with the command <code>regkeyenum</code> and obtains information for the Registry key <code>HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A variant of HOPLIGHT hooks lsass.exe, and lsass.exe then checks the Registry for the data value 'rdpproto' under the key <code>SYSTEM\CurrentControlSet\Control\Lsa Name</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hydraq creates a backdoor through which remote attackers can retrieve system information, such as CPU speed, from Registry keys.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Industroyer has a data wiper component that enumerates keys in the Registry <code>HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: InvisiMole can enumerate Registry values, keys, and data.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: JPIN can enumerate Registry keys.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LiteDuke can query the Registry to check for the presence of <code>HKCU\Software\KasperskyLab</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LitePower can query the Registry for keys added to execute COM hijacking.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Lucifer can check for existing stratum cryptomining information in <code>HKLM\Software\Microsoft\Windows\CurrentVersion\spreadCpuXmr – %stratum info%</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mafalda can enumerate Registry keys with all subkeys and values.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Milan can query `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid` to retrieve the machine GUID.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Mori can read data from the Registry including from `HKLM\Software\NFC\IPA` and `HKLM\Software\NFC\`.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: OSInfo queries the registry to look for information about Terminal Services.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWERSOURCE queries Registry keys in preparation for setting Run keys to achieve persistence.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: POWRUNER may query the Registry by running <code>reg query</code> on a victim.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PcShare can search the registry files of a compromised host.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Pillowmint has used shellcode which reads code stored in the registry keys <code>\REGISTRY\SOFTWARE\Microsoft\DRM</code> using the native Windows API as well as read <code>HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces</code> as part of its C2.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PlugX can enumerate and query for information contained within the Windows Registry.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PowerSploit contains a collection of Privesc-PowerUp modules that can query Registry keys for potential opportunities.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Proxysvc gathers product names from the Registry key: <code>HKLM\Software\Microsoft\Windows NT\CurrentVersion ProductName</code> and the processor description from the Registry key <code>HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ProcessorNameString</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUADAGENT checks if a value exists within a Registry key in the HKCU hive whose name is the same as the scheduled task it has created.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: QUIETCANARY has the ability to retrieve information from the Registry.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: RATANKBA uses the command <code>reg query “HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\InternetSettings”</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: REvil can query the Registry to get random file extensions to append to encrypted files.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ROKRAT can access the <code>HKLM\System\CurrentControlSet\Services\mssmbios\Data\SMBiosData</code> Registry key to obtain the System manufacturer value to identify the machine type.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Reaver queries the Registry to determine the correct Startup path to use for persistence.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Reg may be used to gather details from the Windows Registry of a local or remote system at the command-line interface.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rising Sun has identified the OS product name from a compromised host by searching the registry for `SOFTWARE\MICROSOFT\Windows NT\ CurrentVersion | ProductName`.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SILENTTRINITY can use the `GetRegValue` function to check Registry keys within `HKCU\Software\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated` and `HKLM\Software\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated`. It also contains additional modules that can check software AutoRun values and use the Win32 namespace to get values from HKCU, HKLM, HKCR, and HKCC hives.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SUNBURST collected the registry value <code>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid</code> from compromised hosts.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SVCReady can search for the `HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System` Registry key to gather system information.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Saint Bot has used `check_registry_keys` as part of its environmental checks.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Samurai can query `SOFTWARE\Microsoft\.NETFramework\policy\v2.0` for discovery.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shamoon queries several Registry keys to identify hard disk partitions to overwrite.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Shark can query `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid` to retrieve the machine GUID.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Sibot has queried the registry for proxy server information.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SodaMaster has the ability to query the Registry to detect a key specific to VMware.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: StoneDrill has looked in the registry to find the default browser path.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stuxnet searches the Registry for indicators of security programs.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: SynAck enumerates Registry keys associated with event logs.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TEARDROP checked that <code>HKU\SOFTWARE\Microsoft\CTF</code> existed before decoding its embedded payload.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Taidoor can query the Registry on compromised hosts using <code>RegQueryValueExA</code>.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TinyTurla can query the Registry for its configuration information.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos can query the Registry, typically `HKLM:\SOFTWARE\Classes\.wav\OpenWithProgIds`, to find the key and path to decrypt and load its kernel driver and kernel driver loader.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ursnif has used Reg to query the Registry for installed programs.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Valak can use the Registry for code updates and to collect credentials.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Volgmer checks the system for certain Registry keys.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WINDSHIELD can gather Registry values.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WastedLocker checks for specific registry keys related to the <code>UCOMIEnumConnections</code> and <code>IActiveScriptParseProcedure32</code> interfaces.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Waterbear can query the Registry key <code>"HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSDTC\MTxOCI"</code> to see if the value `OracleOcilib` exists.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Woody RAT can search registry keys to identify antivirus programs on an compromised host.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zebrocy executes the <code>reg query</code> command to obtain information in the Registry.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zeus Panda checks for the existence of a Registry key and if it contains certain values.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxShell can query the netsvc group value data located in the svchost group Registry key.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: ZxxZ can search the registry of a compromised host.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: gh0st RAT has checked for the existence of a Service key to determine if it has already been installed on the system.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: njRAT can read specific registry values.
Tecnique: T1012 Query Registry, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT28 has used a UEFI (Unified Extensible Firmware Interface) rootkit known as LoJax.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT41 deployed rootkits on Linux systems.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Rocke has modified /etc/ld.so.preload to hook libc functions in order to hide the installed dropper and mining software in process lists.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: TeamTNT has used rootkits such as the open-source Diamorphine rootkit and their custom bots to hide cryptocurrency mining activities on the machine.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Winnti Group used a rootkit to modify typical server functionality.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: COATHANGER hooks or replaces multiple legitimate processes and other functions on victim devices.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Carberp has used user mode rootkit techniques to remain hidden on the system.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Caterpillar WebShell has a module to use a rootkit on a system.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Drovorub has used a kernel module rootkit to hide processes, files, executables, and network artifacts from user space view.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ebury has used user mode rootkit techniques to remain hidden on the system.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HIDEDRV is a rootkit that hides certain operating system artifacts.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HTRAN can install a rootkit to hide network connections from the host OS.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hacking Team UEFI Rootkit is a UEFI BIOS rootkit developed by the company Hacking Team to persist remote access software on some targeted systems.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: HiddenWasp uses a rootkit to hook and implement functions on the system.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hikit is a Rootkit that has been used by Axiom.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Hildegard has modified /etc/ld.so.preload to overwrite readdir() and readdir64().
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: LoJax is a UEFI BIOS rootkit deployed to persist remote access software on some targeted systems.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: PoisonIvy starts a rootkit from a malicious file dropped to disk.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Ramsay has included a rootkit to evade defenses.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Skidmap is a kernel-mode rootkit that has the ability to hook system calls to hide specific files and fake network and CPU-related statistics to make the CPU load of the infected machine always appear low.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Stuxnet uses a Windows rootkit to mask its binaries and other relevant files.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Umbreon hides from defenders by hooking libc function calls, hiding artifacts that would reveal its presence, such as the user account it creates to provide access and undermining strace, a tool often used to identify malware.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Uroburos can use its kernel module to prevent its host components from being listed by the targeted system's OS and to mediate requests between user mode and concealed components.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: WarzoneRAT can include a rootkit to hide processes, files, and startup.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Winnti for Linux has used a modified copy of the open-source userland rootkit Azazel, named libxselinux.so, to hide the malware's operations and network activity.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: Zeroaccess is a kernel-mode rootkit.
Tecnique: T1014 Rootkit, Tactic: TA0005 Defense Evasion
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0015, the threat actors used code to obtain the external public-facing IPv4 address of the compromised host.
Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0017, APT41 used `cmd.exe /c ping %userdomain%` for discovery.
Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During C0018, the threat actors ran `nslookup` and Advanced IP Scanner on the target network.
Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Frankenstein, the threat actors used Empire to find the public IP address of a compromised system.
Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During FunnyDream, the threat actors used ipconfig for discovery on remote systems.
Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation CuckooBees, the threat actors used `ipconfig`, `nbtstat`, `tracert`, `route print`, and `cat /etc/hosts` commands.
Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: During Operation Wocao, threat actors discovered the local network configuration with `ipconfig`.
Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT1 used the <code>ipconfig /all</code> command to gather network configuration information.
Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: APT19 used an HTTP malware variant and a Port 22 malware variant to collect the MAC address and IP address from the victim’s machine.
Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery
Please help to identify the following description belonging to which technique in MITRE and the corresponding tactics: A keylogging tool used by APT3 gathers network information from the victim, including the MAC address, IP address, WINS, DHCP server, and gateway.
Tecnique: T1016 System Network Configuration Discovery, Tactic: TA0007 Discovery