text
stringlengths
104
2.24k
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaes has exfiltrated its collected data from the infected machine to the C2, sometimes using the MIME protocol.### Assistant: T1048: Exfiltration Over Alternative Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ISMInjector uses the certutil command to decode a payload file.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre has the ability to identify running services on a compromised host.### Assistant: T1007: System Service Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI creates a shortcut called "Anti virus service.lnk" in an apparent attempt to masquerade as a legitimate file.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used file sharing services including OneHub to distribute tools.### Assistant: T1583: Acquire Infrastructure
### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE creates a scheduled task to run itself every three minutes.### Assistant: T1053: Scheduled Task/Job
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has crafted malicious files to exploit CVE-2012-0158 and CVE-2010-3333 for execution.### Assistant: T1203: Exploitation for Client Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may obtain tools to support their operations, including to support execution of post-compromise behaviors.### Assistant: T1588: Obtain Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage the AuthorizationExecuteWithPrivileges API to escalate privileges by prompting the user for credentials.### Assistant: T1548: Abuse Elevation Control Mechanism
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar has used internal nodes on the compromised network for C2 communications.### Assistant: T1090: Proxy
### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT uses RC4 and XOR to encrypt C2 traffic.### Assistant: T1573: Encrypted Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to steal web session cookies from Internet Explorer, Netscape Navigator, FireFox and RealNetworks applications.### Assistant: T1539: Steal Web Session Cookie
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TSCookie has been executed via malicious links embedded in e-mails spoofing the Ministries of Education, Culture, Sports, Science and Technology of Japan.### Assistant: T1204: User Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FlawedAmmyy may obfuscate portions of the initial C2 handshake.### Assistant: T1001: Data Obfuscation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind obtains the number of removable drives from the victim.### Assistant: T1120: Peripheral Device Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing was run through a deployed Ubuntu container.### Assistant: T1610: Deploy Container
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cherry Picker exfiltrates files over FTP.### Assistant: T1048: Exfiltration Over Alternative Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Regin malware platform supports many standard protocols, including SMB.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can execute content with an attached resource fork, at a specified offset, that is moved to an executable location then invoked.### Assistant: T1564: Hide Artifacts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea contains a cleanup module that removes traces of itself from the victim.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used PowerShell scripts for execution.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Turla Javascript backdoor added a local_update_check value under the Registry key HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Based on comparison of Gazer versions, Turla made an effort to obfuscate strings in the malware that could be used as IoCs, including the mutex name and named pipe.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla surveys a system upon check-in to discover remote systems on a local network using the net view and net view /DOMAIN commands.### Assistant: T1018: Remote System Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used several malicious applications that abused OAuth access tokens to gain access to target email accounts, including Gmail and Yahoo Mail.### Assistant: T1550: Use Alternate Authentication Material
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon enumerates values in the Registry.### Assistant: T1012: Query Registry
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound has deleted and overwrote files to cover tracks.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversary payloads may also be encrypted/packed or otherwise obfuscated until loaded into the memory of the trusted process.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emotet has been observed leveraging a module that retrieves passwords stored on a system for the current logged-on user.### Assistant: T1552: Unsecured Credentials
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse these mechanisms as a means of maintaining persistent access to a victim via repeatedly executing malicious code.### Assistant: T1546: Event Triggered Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole uses WinRAR to compress data that is intended to be exfiltrated.### Assistant: T1560: Archive Collected Data
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has uploaded files and data from a compromised host.### Assistant: T1005: Data from Local System
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has also used WMIC for lateral movement as well as during and post compromise cleanup activities.### Assistant: T1047: Windows Management Instrumentation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,VBA enables documents to contain macros used to automate the execution of tasks and other functionality on the host.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus can collect the username from the victim’s machine.### Assistant: T1033: System Owner/User Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can inject into a target process including Svchost, Explorer, and cmd using process hollowing.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSX/Shlayer can escalate privileges to root by asking the user for credentials.### Assistant: T1548: Abuse Elevation Control Mechanism
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may be done by placing an executable in a commonly trusted directory or giving it the name of a legitimate, trusted program .### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used AdFind.exe to collect information about Active Directory organizational units and trust objects.### Assistant: T1482: Domain Trust Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 executes commands remotely via cmd.exe.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may add credentials for Service Principals and Applications in addition to existing legitimate credentials in Azure AD.### Assistant: T1098: Account Manipulation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent.btz creates a file named thumb.dd on all USB flash drives connected to the victim.### Assistant: T1052: Exfiltration Over Physical Medium
### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: Dell SecureWorks) In SWCs analyzed by CTU researchers, the threat actors added the Dean Edwards packed JavaScript code shown in Figure 9 to the end of a legitimate website's menu page### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MarkiRAT can look for files carrying specific extensions such as: .rtf, .doc, .docx, .xls, .xlsx, .ppt, .pptx, .pps, .ppsx, .txt, .gpg, .pkr, .kdbx, .key, and .jpb.### Assistant: T1083: File and Directory Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to send collected files over its C2.### Assistant: T1041: Exfiltration Over C2 Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The function then uses the built-in Shell function to run the following command, which effectively executes the .sct file stored in 12-B-366.txt: regsvr32.exe /s /n /u /i:%TEMP%\12-B-366.txt scrobj.dll The use of the legitimate regsvr32.exe application to run a .sct file is an AppLocker bypass technique originally discovered by Casey Smith (@subtee), which eventually resulted in a Metasploit module### Assistant: T1218: Signed Binary Proxy Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE has used FakeTLS for session authentication.### Assistant: T1001: Data Obfuscation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,If both domains are served from the same CDN, then the CDN may route to the address specified in the HTTP header after unwrapping the TLS header.### Assistant: T1090: Proxy
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The file is named netwf.dat### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing has used a script to parse files like /etc/hosts and SSH known_hosts to discover remote systems.### Assistant: T1018: Remote System Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similarly, this attribute can be recursively removed from all files in a folder using xattr, sudo xattr -d com.apple.quarantine /path/to/folder.### Assistant: T1553: Subvert Trust Controls
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Group5 disguised its malicious binaries with several layers of obfuscation, including encrypting the files.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,RunningRAT gathers the OS version, logical drives information, processor information, and volume information.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,HDoor kills anti-virus found on the victim.### Assistant: T1562: Impair Defenses
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use VB payloads to execute malicious commands.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,It continues parsing protocol layers including SCTP, SCCP, and TCAP and finally extracts SMS message data and routing metadata.### Assistant: T1040: Network Sniffing
### Human:Find the techniques and ID from MITRE ATT&CK framework.,See the following for more information and examples of false flags being used in cyberattacks: Wave your false flags! …or the Nightmares and Nuances of a Self-Aware Attribution Space OlympicDestroyer is here to trick the industry Malware description The malware was first seen packed with VMProtect; when unpacked the sample didn’t show any similarities with previously known malware### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The payload then uses the MD5 hash (14331d289e737093994395d3fc412afc) of what appears to be a hardcoded SHA1 hash (B6A75B1EF701710D7AEADE0FE93DE8477F3BD506) as an RC4 key to decrypts the resulting decoded data### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Caterpillar WebShell has a module to use a rootkit on a system.### Assistant: T1014: Rootkit
### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, an adversary may abuse these mechanisms to modify HTTP responses in order to distribute malicious commands/content to previously comprised hosts.### Assistant: T1505: Server Software Component
### Human:Find the techniques and ID from MITRE ATT&CK framework.,XCSSET will compress entire ~/Desktop folders excluding all .git folders, but only if the total data size is under 200MB.### Assistant: T1560: Archive Collected Data
### Human:Find the techniques and ID from MITRE ATT&CK framework., C:\Windows\System32\utilman.exe### Assistant: T1546: Event Triggered Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex can stop and disable services on the system.### Assistant: T1489: Service Stop
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has deployed malware that has copied itself to the startup directory for persistence.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint has used a malicious shim database to maintain persistence.### Assistant: T1546: Event Triggered Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,An APT3 downloader uses the Windows command "cmd.exe" /C whoami.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search local system sources, such as file systems or local databases, to find files of interest and sensitive data prior to Exfiltration.### Assistant: T1005: Data from Local System
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell has the ability to list and extract data from SQL databases.### Assistant: T1213: Data from Information Repositories
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN4 has lured victims to launch malicious attachments delivered via spearphishing emails .### Assistant: T1204: User Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,OopsIE compresses collected files with a simple character replacement scheme before sending them to its C2 server.### Assistant: T1560: Archive Collected Data
### Human:Find the techniques and ID from MITRE ATT&CK framework.,OfficeScan’s Vulnerability Protection shields endpoints from identified and unknown vulnerability exploits even before patches are even deployed. Trend Micro™ Deep Discovery™ provides detection, in-depth analysis, and proactive response to attacks using exploits and other similar threats through specialized engines, custom sandboxing, and seamless correlation across the entire attack lifecycle, allowing it to detect these attacks even without any engine or pattern update### Assistant: T1068: Exploitation for Privilege Escalation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is most likely meant to be a mechanism to update the compromised host with a new version of the LOWBALL malware.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,OLDBAIT can use SMTP for C2.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 used forged SAML tokens that allowed the actors to impersonate users and bypass MFA, enabling UNC2452 to access enterprise cloud applications and services.### Assistant: T1550: Use Alternate Authentication Material
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may buy and/or steal SSL/TLS certificates that can be used during targeting.### Assistant: T1588: Obtain Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind completes network communication via raw sockets.### Assistant: T1095: Non-Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Waterbear can leverage API functions for execution.### Assistant: T1106: Native API
### Human:Find the techniques and ID from MITRE ATT&CK framework.,POSHSPY leverages two of the tools the group frequently uses: PowerShell and Windows Management Instrumentation (WMI)### Assistant: T1047: Windows Management Instrumentation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has sent system information to its C2 server using HTTP.### Assistant: T1041: Exfiltration Over C2 Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some variants of Emissary use various XOR operations to encrypt C2 data.### Assistant: T1573: Encrypted Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can create a scheduled task for persistence.### Assistant: T1053: Scheduled Task/Job
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The .iqy files take advantage of Excel’s willingness to download and include the contents from a remote server in a spreadsheet### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can terminate itself if specific execution flags are not present.### Assistant: T1480: Execution Guardrails
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PROMETHIUM has created self-signed certificates to sign malicious installers.### Assistant: T1587: Develop Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used AdFind to enumerate remote systems.### Assistant: T1018: Remote System Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples of actions are to run a system command or send an email.### Assistant: T1546: Event Triggered Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dtrack’s dropper contains a keylogging executable.### Assistant: T1056: Input Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin has encrypted strings in the binary for obfuscation.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has captured credentials when a user performs login through a SSL session.### Assistant: T1185: Browser Session Hijacking
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This allows an adversary to bypass some email restrictions on the work account, and the target is more likely to open the file since it's something they were expecting.### Assistant: T1566: Phishing
### Human:Find the techniques and ID from MITRE ATT&CK framework.,REvil has used PowerShell to delete volume shadow copies and download files.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has established social media accounts to disseminate victim internal-only documents and other sensitive data.### Assistant: T1585: Establish Accounts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA459 has attempted to get victims to open malicious Microsoft Word attachment sent via spearphishing.### Assistant: T1204: User Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,iKitten adds an entry to the rc.common file for persistence.### Assistant: T1037: Boot or Logon Initialization Scripts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Password hashes for target services may be obtained using OS Credential Dumping or Kerberoasting.### Assistant: T1558: Steal or Forge Kerberos Tickets
### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN can download and upload files to the victim's machine.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has nltest /domain_trusts to identify domain trust relationships.### Assistant: T1482: Domain Trust Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leafminer used a tool called Total SMB BruteForcer to perform internal password spraying.### Assistant: T1110: Brute Force
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can implant malicious code into a compromised device's firmware.### Assistant: T1542: Pre-OS Boot
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bandook can detect USB devices.### Assistant: T1120: Peripheral Device Discovery