text
stringlengths
104
2.24k
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may check for Internet connectivity on compromised systems.### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use DGAs for the purpose of Fallback Channels.### Assistant: T1568: Dynamic Resolution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,In the cases where a border device separates two separate organizations, the adversary can also facilitate lateral movement into new victim environments.### Assistant: T1599: Network Boundary Bridging
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS can use multiple C2 channels, including RSS feeds, Github, forums, and blogs.### Assistant: T1102: Web Service
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly created accounts that appeared to be tailored to each individual staging target.### Assistant: T1136: Create Account
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Other techniques such as Dynamic Linker Hijacking may be used to populate a target process with more available gadgets.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has used sslip.io, a free IP to domain mapping service that also makes SSL certificate generation easier for traffic encryption, as part of their command and control.### Assistant: T1102: Web Service
### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT enumerates the victim operating system and computer name during the initial infection.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet can launch a remote shell to execute commands on the victim’s machine.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,System time information may be gathered in a number of ways, such as with Net on Windows by performing net time \\hostname to gather the system time on a remote system.### Assistant: T1124: System Time Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEXTMATE uses DNS TXT records for C2.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,RainyDay can use scheduled tasks to achieve persistence.### Assistant: T1053: Scheduled Task/Job
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete uses the netsh wlan show networks mode=bssid and netsh wlan show interfaces commands to list all nearby WiFi networks and connected interfaces.### Assistant: T1049: System Network Connections Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,DownPaper uses PowerShell for execution.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used ProcDump to dump credentials from memory.### Assistant: T1003: OS Credential Dumping
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork has obtained and used open-source tools such as QuasarRAT.### Assistant: T1588: Obtain Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST added junk bytes to its C2 over HTTP.### Assistant: T1001: Data Obfuscation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Excel does not have a template file created by default, but one can be added that will automatically be loaded.### Assistant: T1137: Office Application Startup
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The encryption/decryption routine (refer to Figure 5) can be summarized as follows: Figure 5: Encryption/ Decryption Function Generate an array of integers from 0x00 to 0xff Scrambles the state of the table using the given key Encrypts or decrypts a string using the scrambled table from (b)### Assistant: T1573: Encrypted Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Windows Dynamic Data Exchange to execute arbitrary commands.### Assistant: T1559: Inter-Process Communication
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The decrypted contents of the log file adhere to the format in Figure 22### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can use netstat to collect a list of network connections.### Assistant: T1049: System Network Connections Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Threat Group-3390 tool can create a new Registry key under HKEY_CURRENT_USER\Software\Classes\.### Assistant: T1112: Modify Registry
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar uses FTP and FTPS to communicate with the C2 server.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hydraq includes a component based on the code of VNC that can stream a live feed of the desktop of an infected host.### Assistant: T1113: Screen Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has obtained and used tools such as Mimikatz.### Assistant: T1588: Obtain Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWRUNER may enumerate user directories on a victim.### Assistant: T1083: File and Directory Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BoxCaon can download files.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has a tool that can delete files.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has created rules in victims' Microsoft Outlook accounts to automatically delete emails containing words such as “hacked," "phish," and “malware" in a likely attempt to prevent organizations from communicating about their activities.### Assistant: T1564: Hide Artifacts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Because of Poseidon’s longevity, there are samples targeting Windows systems as early as Windows NT 4.0 Server and Windows 95 Workstation up to current versions like Windows 8.1, as well as server variants (very important to them, given the emphasis on reaching Domain Controllers in corporate environments.) How is this different from any other targeted attack? The extortion elements of this campaign are what set it apart from others### Assistant: T1010: Application Window Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may rely upon a user clicking a malicious link in order to divulge information or to gain execution, as in Malicious Link.### Assistant: T1608: Stage Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,When combined with email tracking software, APT32 was able to closely track phishing delivery, success rate, and conduct further analysis about victim organizations while monitoring the interest of security firms### Assistant: T1518: Software Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the installed product is on a predetermined list, the dropper will exit.### Assistant: T1518: Software Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy searches for files that are 60mb and less and contain the following extensions: .doc, .docx, .xls, .xlsx, .ppt, .pptx, .exe, .zip, and .rar.### Assistant: T1083: File and Directory Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore can modify the victim's anti-virus.### Assistant: T1562: Impair Defenses
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has obfuscated binary strings including the use of XOR encryption and Base64 encoding.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MacSpy can record the sounds from microphones on a computer.### Assistant: T1123: Audio Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,While all payloads can be dynamically updated, at the time of delivery, this task launched a COM scriptlet (“.sct” file extension) that downloaded and executed Meterpreter hosted on images.chinabytes[.]info### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can decode its encoded PE file prior to execution.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,It also can delete temporary files and itself after the initial script executes.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used Tor and a variety of commercial VPN services to route brute force authentication attempts.### Assistant: T1133: External Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis collects OS information and the computer name from the victim’s machine.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has queued an APC routine to explorer.exe by calling ZwQueueApcThread.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,njRAT can search a list of running processes for Tr.exe.### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The executable attempts to download a couple of files from different sources and saves them in the AppData and Startup folders for persistence, then invokes the first downloaded file – Picture2.exe### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to hide artifacts associated with their behaviors to evade detection.### Assistant: T1564: Hide Artifacts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,After data is collected by Stealth Falcon malware, it is exfiltrated over the existing C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has gathered the SYSTEM registry and ntds.dit files from target systems.### Assistant: T1003: OS Credential Dumping
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 staged data and files in password-protected archives on a victim's OWA server.### Assistant: T1074: Data Staged
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly has encrypted the payload used for C2.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has scanned for open ports and used nbtscan to find NETBIOS nameservers.### Assistant: T1046: Network Service Scanning
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This command is particularly interesting as it enables an alternative command and control channel that uses the Google Drive API### Assistant: T1102: Web Service
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows stores local service configuration information in the Registry under HKLM\SYSTEM\CurrentControlSet\Services.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,After loading the keyword and phone data files, MESSAGETAP begins monitoring all network connections to and from the victim server.### Assistant: T1049: System Network Connections Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has attempted to delete the shadow volumes of infected machines, once before and once after the encryption process.### Assistant: T1490: Inhibit System Recovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,KillDisk has used the FindNextFile command as part of its file deletion process.### Assistant: T1083: File and Directory Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The RunAtLoad key will command launchd to run the daemon when the operating system starts up, while the KeepAlive key will command launchd to let the process run indefinitely### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,CostaRicto has used a layer of proxies to manage C2 communications.### Assistant: T1090: Proxy
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has used HTTP in communication with the C2.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has added a leading .### Assistant: T1564: Hide Artifacts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus can exfiltrate files from the system using a documents collector tool.### Assistant: T1005: Data from Local System
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Standard file systems include FAT, NTFS, ext4, and APFS.### Assistant: T1564: Hide Artifacts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerStallion uses PowerShell loops to iteratively check for available commands in its OneDrive C2 server.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may take advantage of security vulnerabilities and inherent functionality in browser software to change content, modify user-behaviors, and intercept information as part of various browser session hijacking techniques.### Assistant: T1185: Browser Session Hijacking
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has registered domains to spoof targeted organizations and trusted third parties.### Assistant: T1583: Acquire Infrastructure
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This system configuration file (in.sys) will drop a backdoor installer (UserInstall.exe) then delete itself### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete produces file listings in order to search for files to be exfiltrated.### Assistant: T1083: File and Directory Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used the Plink utility to create SSH tunnels.### Assistant: T1573: Encrypted Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can stop up to 146 Windows services related to security, backup, database, and email solutions through the use of net stop.### Assistant: T1489: Service Stop
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch uses WMI to enumerate installed security products in the victim’s environment.### Assistant: T1518: Software Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can enumerate Registry keys.### Assistant: T1012: Query Registry
### Human:Find the techniques and ID from MITRE ATT&CK framework., net config### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot has the ability to capture input on the compromised host via keylogging.### Assistant: T1056: Input Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SYNful Knock is malware that is inserted into a network device by patching the operating system image.### Assistant: T1601: Modify System Image
### Human:Find the techniques and ID from MITRE ATT&CK framework.,DCSync functionality has been included in the "lsadump" module in Mimikatz.### Assistant: T1003: OS Credential Dumping
### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves can capture screenshots.### Assistant: T1113: Screen Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has placed scripts in the startup folder for persistence.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,There have been notable incidents where internal spearphishing has been used.### Assistant: T1534: Internal Spearphishing
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 has used the Windows command shell to execute commands, and batch scripting to automate execution.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avenger has the ability to use Tasklist to identify running processes.### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The shellcode of the embedded object is designed to download an image, which is, in fact, a new shellcode used to decode an embedded executable### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pysa has executed a malicious executable by naming it svchost.exe.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has used RAR to create password-protected archives of collected documents prior to exfiltration.### Assistant: T1560: Archive Collected Data
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Phishing for Information, establishing operational resources , and/or initial access or Valid Accounts.### Assistant: T1589: Gather Victim Identity Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,* A modified .LNK or .SCF file with the icon filename pointing to an external reference such as \\remote address\pic.png that will force the system to load the resource when the icon is rendered to repeatedly gather credentials.### Assistant: T1187: Forced Authentication
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can capture information regarding the victim's OS, security, and hardware configuration.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data from these solutions can be retrieved directly using the cloud provider's APIs.### Assistant: T1530: Data from Cloud Storage Object
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used WMI and LDAP queries for network discovery and to move laterally.### Assistant: T1047: Windows Management Instrumentation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Final1stspy uses HTTP for C2.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TEMP.Veles has relied on encrypted SSH-based tunnels to transfer tools and for remote command/program execution.### Assistant: T1021: Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to access the Cloud Instance Metadata API to collect credentials and other sensitive data.### Assistant: T1552: Unsecured Credentials
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Solution providers typically offer security guides to help end users configure systems.### Assistant: T1530: Data from Cloud Storage Object
### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY has masqueraded as a legitimate Windows tool.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has disabled Windows Defender to evade protections.### Assistant: T1562: Impair Defenses
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar stages command output and collected data in files before exfiltration.### Assistant: T1074: Data Staged
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has also used a Kubernetes cluster to conduct distributed, large-scale password spray attacks.### Assistant: T1110: Brute Force
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 added "junk data" to each encoded string, preventing trivial decoding without knowledge of the junk removal algorithm.### Assistant: T1001: Data Obfuscation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet extracts and writes driver files that match the times of other legitimate files.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has the ability to check running processes.### Assistant: T1057: Process Discovery