text
stringlengths
104
2.24k
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT19 used Base64 to obfuscate commands and the payload.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may shutdown/reboot systems to interrupt access to, or aid in the destruction of, those systems.### Assistant: T1529: System Shutdown/Reboot
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea adds Registry Run keys to achieve persistence.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT can launch cmd.exe to execute commands on the system.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's host hardware that can be used during targeting.### Assistant: T1592: Gather Victim Host Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,These calculations can be used to dynamically adjust parameters such as the domain name, IP address, or port number the malware uses for command and control.### Assistant: T1568: Dynamic Resolution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has dropped encoded executables on compromised hosts.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Windows has a command to execute VBS scripts on the victim鈥檚 machine.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,China Chopper's client component is packed with UPX.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can determine the IP and physical location of the compromised host via IPinfo.### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Guardrails can be used to prevent exposure of capabilities in environments that are not intended to be compromised or operated within.### Assistant: T1480: Execution Guardrails
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Information about host firmware may only be exposed to adversaries via online or other accessible data sets .### Assistant: T1592: Gather Victim Host Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,CostaBricks has the ability to use bytecode to decrypt embedded payloads.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaos provides a reverse shell connection on 8338/TCP, encrypted via AES.### Assistant: T1573: Encrypted Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMail can identify the IP address of the victim system.### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TURNEDUP is capable of writing to a Registry Run key to establish.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,pngdowner uses HTTP for command and control.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Derivative languages based on VB have also been created, such as Visual Basic for Applications and VBScript.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Silence has used JS scripts.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zeus Panda can launch remote scripts on the victim鈥檚 machine.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can identity the current process on a compromised host.### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lokibot will delete its dropped files after bypassing UAC.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth spawns a CMD process to execute commands.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has started a monero service.### Assistant: T1543: Create or Modify System Process
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Embedded Trojan This Trojan loaded by the first payload contains several embedded executables that it uses to ultimately download and execute a secondary payload, as well as downloading and opening a decoy document### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has used cmd.exe to execute commands.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed can exfiltrate files via the C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT18 actors deleted tools and batch files from victim systems.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Common uses include cmd to execute a single command, or abusing cmd interactively with input and output forwarded over a command and control channel.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows Task Scheduler can also be abused to conduct remote Execution as part of Lateral Movement and or to run a process under the context of a specified account .### Assistant: T1053: Scheduled Task/Job
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNSPOT was identified on disk with a filename of taskhostsvc.exe and it created an encrypted log file at C:\Windows\Temp\vmware-vmdmp.log.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The executable obtains an embedded PowerShell script, decrypts it using RC4, then decompresses it using ZLIB, and saves the cleartext to C:\Users\<username>\AppData\Roaming\Out.jpg### Assistant: T1033: System Owner/User Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke compressed data with zlib prior to sending it over C2.### Assistant: T1560: Archive Collected Data
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Frankenstein has used trojanized Microsoft Word documents sent via email, which prompted the victim to enable macros.### Assistant: T1204: User Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Briba creates run key Registry entries pointing to malicious DLLs dropped to disk.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keydnap uses a copy of tor2web proxy for HTTPS communications.### Assistant: T1090: Proxy
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may register or hijack domains that they will later purchase an SSL/TLS certificate for.### Assistant: T1588: Obtain Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kerberos is an authentication protocol widely used in modern Windows domain environments.### Assistant: T1558: Steal or Forge Kerberos Tickets
### Human:Find the techniques and ID from MITRE ATT&CK framework.,A FinFisher variant uses DLL search order hijacking.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,NETWIRE stores its configuration file within the Registry.### Assistant: T1112: Modify Registry
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carberp has collected the operating system version from the infected system.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the cookie is obtained through Steal Web Session Cookie or Web Cookies, the adversary may then import the cookie into a browser they control and is then able to use the site or application as the user for as long as the session cookie is active.### Assistant: T1550: Use Alternate Authentication Material
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony has delayed execution using a built-in function to avoid detection and analysis.### Assistant: T1497: Virtualization/Sandbox Evasion
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The group has also used regsvr32 to run their backdoor.### Assistant: T1218: Signed Binary Proxy Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperBro has the ability to start and stop a specified service.### Assistant: T1569: System Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,winrm### Assistant: T1021: Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbon uses TCP and UDP for C2.### Assistant: T1095: Non-Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has the ability to modify the Registry to add its binaries to the Windows Defender exclusion list.### Assistant: T1562: Impair Defenses
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may spoof the parent process identifier of a new process to evade process-monitoring defenses or to elevate privileges.### Assistant: T1134: Access Token Manipulation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 actors have used gsecdump to dump credentials.### Assistant: T1003: OS Credential Dumping
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remote services such as VPNs, Citrix, and other access mechanisms allow users to connect to internal enterprise network resources from external locations.### Assistant: T1133: External Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly has the ability to download additional tools from the C2.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind saves information from its keylogging routine as a .zip file in the present working directory.### Assistant: T1074: Data Staged
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT40 used MURKYSHELL at a compromised victim organization to port scan IP addresses and conduct network enumeration### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT can download files remotely.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,QUADAGENT uses DNS for C2 communications.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may perform Endpoint Denial of Service attacks to degrade or block the availability of services to users.### Assistant: T1499: Endpoint Denial of Service
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several Lazarus Group malware families gather a list of running processes on a victim system and send it to their C2 server.### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi silently executes received commands with cmd.exe.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 8 shows the network communication of the Pause.ps1 download### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used a screen capture utility to take screenshots on a compromised host.### Assistant: T1113: Screen Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,If adversaries have a presence on the running virtual instance, they may query the Instance Metadata API directly to identify credentials that grant access to additional resources.### Assistant: T1552: Unsecured Credentials
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Microsoft refers to its implementation of the Remote Desktop Protocol as Remote Desktop Services .### Assistant: T1563: Remote Service Session Hijacking
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Installation of a root certificate on a compromised system would give an adversary a way to degrade the security of that system.### Assistant: T1553: Subvert Trust Controls
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some SeaDuke samples have a module to extract email from Microsoft Exchange servers using compromised credentials.### Assistant: T1114: Email Collection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The C2 server sends back Base64 encoded response### Assistant: T1132: Data Encoding
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MechaFlounder has been downloaded as a file named lsass.exe, which matches the legitimate Windows file.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao can use the ping command to discover remote systems.### Assistant: T1018: Remote System Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has used string encoding with floating point calculations.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commands such as net user /domain and net group /domain of the Net utility, dscacheutil -q groupon macOS, and ldapsearch on Linux can list domain users and groups.### Assistant: T1087: Account Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pay2Key has sent its public key to the C2 server over TCP.### Assistant: T1095: Non-Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has deleted scripts after execution.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla RPC backdoors have also enumerated the IPv4 TCP connection table via the GetTcpTable2 API call.### Assistant: T1049: System Network Connections Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Conti can utilize command line options to allow an attacker control over how it scans and encrypts files.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT-C-36 has downloaded binary data from a specified domain after the malicious document is opened.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may employ various time-based methods to detect and avoid virtualization and analysis environments.### Assistant: T1497: Virtualization/Sandbox Evasion
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turian can create a remote shell and execute commands using cmd.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS is sometimes signed with an invalid Authenticode certificate in an apparent effort to make it look more legitimate.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot deletes all artifacts associated with the malware from the infected machine.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The VBScript has a SHA256 has of 649e3922ec53d5b195ed23aac08148faeb561f47e891b1e6ff60a2a9df4fea17, which calls two PowerShell commands to download and execute a payload and downloading and opening of a decoy document### Assistant: T1546: Event Triggered Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, PowerShell versions 5+ includes Script Block Logging which can record executed script content.### Assistant: T1562: Impair Defenses
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet encodes the payload of system information sent to the command and control servers using a one byte 0xFF XOR key.### Assistant: T1573: Encrypted Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,It downloads the file to the infected machine from the input URL using BITSAdmin, and is called every time the script attempts to download a file### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MacSpy deletes any temporary files it creates FALLCHILL can delete malware and associated artifacts from the victim.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanoCore can access the victim's webcam and capture data.### Assistant: T1125: Video Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ptrace system call injection is commonly performed by writing arbitrary code into a running process then invoking that memory with PTRACE_SETREGS to set the register containing the next instruction to execute.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Microsoft Outlook forms to obtain persistence on a compromised system.### Assistant: T1137: Office Application Startup
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind encrypts C2 traffic using RC4 with a static key.### Assistant: T1573: Encrypted Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla exploits CVE-2017-11882 in Microsoft鈥檚 Equation Editor to execute a process.### Assistant: T1203: Exploitation for Client Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,When an adversary takes control of such a boundary device, they can bypass its policy enforcement to pass normally prohibited traffic across the trust boundary between the two separated networks without hinderance.### Assistant: T1599: Network Boundary Bridging
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data could also be concealed within the transferred files.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADFLICK has captured victim IP address details.### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, there can be different profiles for PowerShell host programs such as the PowerShell console, PowerShell ISE or Visual Studio Code.### Assistant: T1546: Event Triggered Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has has used net user /dom and net user Administrator to enumerate domain accounts including administrator accounts.### Assistant: T1087: Account Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE can use DirectoryList to enumerate files in a specified directory.### Assistant: T1083: File and Directory Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Commonly targeted services include the following: * SSH * Telnet * FTP * NetBIOS / SMB / Samba * LDAP * Kerberos * RDP / Terminal Services * HTTP/HTTP Management Services * MSSQL * Oracle * MySQL * VNC In addition to management services, adversaries may "target single sign-on and cloud-based applications utilizing federated authentication protocols," as well as externally facing email applications, such as Office 365.### Assistant: T1110: Brute Force
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun can clear process memory by overwriting it with junk bytes.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries will create fake social media accounts and message employees for potential job opportunities.### Assistant: T1566: Phishing
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Such files often pose as email attachments and allow an adversary to gain Initial Access into a user鈥檚 system via Spearphishing Attachment then User Execution.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Reaver variants use raw TCP for C2.### Assistant: T1095: Non-Application Layer Protocol