text
stringlengths
104
2.24k
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to position themselves between two or more networked devices using an adversary-in-the-middle technique to support follow-on behaviors such as Network Sniffing or Transmitted Data Manipulation.### Assistant: T1557: Adversary-in-the-Middle
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer decrypts code to connect to a remote C2 server.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Astaroth can store C2 information on cloud hosting services such as AWS and CloudFlare and websites like YouTube and Facebook.### Assistant: T1102: Web Service
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TinyZBot can create a shortcut in the Windows startup folder for persistence.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to side-load malicious DLLs with legitimate applications from Kaspersky, Microsoft, and Google.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may also span both native defenses as well as supplemental capabilities installed by users and administrators.### Assistant: T1562: Impair Defenses
### Human:Find the techniques and ID from MITRE ATT&CK framework.,An Office Test Registry location exists that allows a user to specify an arbitrary DLL that will be executed every time an Office application is started.### Assistant: T1137: Office Application Startup
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has communicated with its C2 via HTTP POST requests.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Peppy can take screenshots on targeted systems.### Assistant: T1113: Screen Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMail can receive data and executable scripts from C2.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PoetRAT used Nmap for remote system discovery.### Assistant: T1018: Remote System Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete can find, encrypt, and upload files from fixed and removable drives.### Assistant: T1025: Data from Removable Media
### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent can enumerate the IP and domain of a target system.### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent.btz drops itself onto removable media devices and creates an autorun.inf file with an instruction to run that file.### Assistant: T1091: Replication Through Removable Media
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has extracted tar.gz files after downloading them from a C2 server.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use execution guardrails to constrain execution or actions based on adversary supplied and environment specific conditions that are expected to be present on the target.### Assistant: T1480: Execution Guardrails
### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT can capture the victim’s screen remotely.### Assistant: T1113: Screen Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windshift has also attempted to hide executables by changing the file extension to ".scr" to mimic Windows screensavers.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may inject malicious code into processes via ptrace system calls in order to evade process-based defenses as well as possibly elevate privileges.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has used masscan to look for kubelets in the internal Kubernetes network.### Assistant: T1046: Network Service Scanning
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This is a guest post by independent security researcher James Quinn. This will be Part 1 of a series titled Reversing Gh0stRAT Variants.  As 2018 drew to a close and 2019 took over, I began to see a different behavior from SMB malware authors.  Instead of massive, multi-staged cryptocurrency miners, I began to see more small, covert RATs serving as partial stage1’s.  Of these samples, there was one specific sample that stood out to me.  A Gh0stRAT variant, this sample not only changed the Gh0stRAT header from “Gh0st” to “nbLGX”, it also hid its traffic with an encryption algorithm over the entire TCP segment, in addition to the standard Zlib compression on the Gh0stRAT data.  Some key functionality is below: Can download more malware Offline Keylogger Cleans Event logs### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoleNet can use PowerShell to set persistence.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSOURCE achieves persistence by setting a Registry Run key, with the path depending on whether the victim account has user or administrator access.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SDBbot has the ability to clean up and remove data structures from a compromised host.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,S-Type may save itself as a file named msdtc.exe, which is also the name of the legitimate Microsoft Distributed Transaction Coordinator service binary.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,A container administration service such as the Docker daemon, the Kubernetes API server, or the kubelet may allow remote management of containers within an environment.### Assistant: T1609: Container Administration Command
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Operation Wocao has used a custom protocol for command and control.### Assistant: T1095: Non-Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Outlook Home Page is a legacy feature used to customize the presentation of Outlook folders.### Assistant: T1137: Office Application Startup
### Human:Find the techniques and ID from MITRE ATT&CK framework.,When we analyzed the email headers, we determined that the email was sent from an SMTP server using an IP associated with the Yonsei University network### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,KGH_SPY can exfiltrate collected information from the host to the C2 server.### Assistant: T1041: Exfiltration Over C2 Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest searches through the /Users/ folder looking for executable files.### Assistant: T1554: Compromise Client Software Binary
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Appliances that come preset with a username and password combination pose a serious threat to organizations that do not change it post installation, as they are easy targets for an adversary.### Assistant: T1078: Valid Accounts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may perform Network Denial of Service attacks to degrade or block the availability of targeted resources to users.### Assistant: T1498: Network Denial of Service
### Human:Find the techniques and ID from MITRE ATT&CK framework.,But rather than just planting the DLL within the search order of a program then waiting for the victim application to be invoked, adversaries may directly side-load their payloads by planting then invoking a legitimate application that executes their payload.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The information contained in this data dump include: Stolen credentials Potential systems to login to using stolen credentials Deployed webshell URLs Backdoor tools Command and control server component of backdoor tools Scripts to perform DNS hijacking Documents identifying specific individual operators Screenshots of OilRig operational systems The Leak In mid-March 2019, an unknown entity appeared on several hacking forums and Twitter with the user handle @Mr_L4nnist3r claiming they had access to data dumps involving internal tools and data used by the OilRig group### Assistant: T1003: OS Credential Dumping
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Neither this new domain nor the IP it resolves to have been observed in the past, indicating that the sample in Table 3 may be associated with a newer campaign### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,During privilege escalation, freely available tools such as Mimikatz and Ncrack have been observed, in addition to legitimate tools such as Windows Credential Editor and ProcDump### Assistant: T1003: OS Credential Dumping
### Human:Find the techniques and ID from MITRE ATT&CK framework.,#NAME?### Assistant: T1069: Permission Groups Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has used modules that automatically upload gathered documents to the C2 server.### Assistant: T1020: Automated Exfiltration
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Creating a new instance may allow an adversary to bypass firewall rules and permissions that exist on instances currently residing within an account.### Assistant: T1578: Modify Cloud Compute Infrastructure
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APC injection is a method of executing arbitrary code in the address space of a separate live process.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: Dell SecureWorks) Passwords, like "admin-na-google123!@#" shown in Figure 4, are required to interact with the web shell### Assistant: T1505: Server Software Component
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc collects the network adapter information and domain/username information based on current remote sessions.### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,HyperBro has the ability to delete a specified file.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 has used Rundll32.exe to execute payloads.### Assistant: T1218: Signed Binary Proxy Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ProLock can remove files containing its payload after they are executed.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Users and applications use login items to configure their user environment to launch commonly used services or applications, such as email, chat, and music applications.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also steal certificate materials directly from a compromised third-party, including from certificate authorities.### Assistant: T1588: Obtain Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,It allows adversaries to bypass the standard authentication system to use a defined password for all accounts authenticating to that domain controller.### Assistant: T1556: Modify Authentication Process
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may wipe or corrupt raw disk data on specific systems or in large numbers in a network to interrupt availability to system and network resources.### Assistant: T1561: Disk Wipe
### Human:Find the techniques and ID from MITRE ATT&CK framework.,While we have not been able to obtain a secondary payload from the Unicorn generated PowerShell script, we believe that this group uses the script to deliver Metasploit’s Meterpreter as a potential payload as well### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Blue Mockingbird has used PowerShell reverse TCP shells to issue interactive commands over a network connection.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Maze has used WMI to attempt to delete the shadow volumes on a machine, and to connect a virtual machine to the network domain of the victim organization's network.### Assistant: T1047: Windows Management Instrumentation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Volgmer deobfuscates its strings and APIs once its executed.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can perform a check to ensure that the operating system's keyboard and language settings are not set to Russian.### Assistant: T1614: System Location Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used JavaScript to drop and execute malware loaders.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pass the ticket is a method of authenticating to a system using Kerberos tickets without having access to an account's password.### Assistant: T1550: Use Alternate Authentication Material
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather information about the victim's business relationships that can be used during targeting.### Assistant: T1591: Gather Victim Org Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pillowmint has used multiple native Windows APIs to execute and conduct process injections.### Assistant: T1106: Native API
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PDB strings containing the 'SyberSpace' username### Assistant: T1033: System Owner/User Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla has routines for exfiltration over SMTP, FTP, and HTTP.### Assistant: T1048: Exfiltration Over Alternative Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel uses HTTPS for C2 communications.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer can establish persistence by setting the value “Shell” with “explorer.exe, %malware_pathfile%” under the Registry key HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to gather information on domain trust relationships that may be used to identify lateral movement opportunities in Windows multi-domain/forest environments.### Assistant: T1482: Domain Trust Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,LiteDuke has used image files to hide its loader component.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Carbanak malware communicates to its command server using HTTP with an encrypted payload.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has also decoded base64-encoded source code of a downloader.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework., net accounts ### Assistant: T1201: Password Policy Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the elapsed time, XCSSET executes additional modules.### Assistant: T1497: Virtualization/Sandbox Evasion
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some installers may also require elevated privileges that will result in privilege escalation when executing adversary controlled code.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT3 has also interacted with compromised systems to browse and copy files through RDP sessions.### Assistant: T1021: Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,OilRig has run net user, net user /domain, net group “domain admins” /domain, and net group “Exchange Trusted Subsystem” /domain to get account listings on a victim.### Assistant: T1087: Account Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework., Get-LocAdm### Assistant: T1069: Permission Groups Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This RAT communicates with 5.189.145.248, a command and control (C2) IP address that this group has used previously with other malware, including DarkComet and NJRAT### Assistant: T1102: Web Service
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ThiefQuest uses various API functions such as NSCreateObjectFileImageFromMemory to load and link in-memory payloads.### Assistant: T1620: Reflective Code Loading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MirageFox can collect CPU and architecture information from the victim’s machine.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Like other Execution Guardrails, environmental keying can be used to prevent exposure of capabilities in environments that are not intended to be compromised or operated within.### Assistant: T1480: Execution Guardrails
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has harvested data from remote mailboxes including through execution of \\<hostname>\c$\Users\<username>\AppData\Local\Microsoft\Outlook*.ost.### Assistant: T1114: Email Collection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse CMSTP to proxy execution of malicious code.### Assistant: T1218: Signed Binary Proxy Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,File and directory permissions are commonly managed by ACLs configured by the file or directory owner, or users with the appropriate permissions.### Assistant: T1222: File and Directory Permissions Modification
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Okrum has built-in commands for uploading, downloading, and executing files to the system.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domain trusts can be enumerated using the `DSEnumerateDomainTrusts` Win32 API call, .NET methods, and LDAP.### Assistant: T1482: Domain Trust Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo has disguised an MSI file as the Adobe Acrobat Reader Installer and has masqueraded payloads as OneDrive, WhatsApp, or Spotify, for example.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BitPaymer can use net view to discover remote systems.### Assistant: T1018: Remote System Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has enabled the TESTSIGNING boot configuration option to facilitate loading of a driver component.### Assistant: T1553: Subvert Trust Controls
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 executes shellcode and a VBA script to decode Base64 strings.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pay2Key has used RSA encrypted communications with C2.### Assistant: T1573: Encrypted Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer’s data wiper module writes zeros into the registry keys in SYSTEM\CurrentControlSet\Services to render a system inoperable.### Assistant: T1489: Service Stop
### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBStealer sets the timestamps of its dropper files to the last-access and last-write timestamps of a standard Windows library chosen on the system.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Victim-owned websites may contain a variety of details, including names of departments/divisions, physical locations, and data about key employees such as names, roles, and contact info .### Assistant: T1594: Search Victim-Owned Websites
### Human:Find the techniques and ID from MITRE ATT&CK framework.,When the backdoor establishes a connection to the command and control server, it sets the request period time equal to the specified dwell time for the standby mode### Assistant: T1124: System Time Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner can steal Google Chrome and Apple Safari browser cookies from the victim’s machine.### Assistant: T1539: Steal Web Session Cookie
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sudo creates a file at /var/db/sudo with a timestamp of when sudo was last run to determine this timeout.### Assistant: T1548: Abuse Elevation Control Mechanism
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN8 has deleted Registry keys during post compromise cleanup activities.### Assistant: T1112: Modify Registry
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap is a kernel-mode rootkit that has the ability to hook system calls to hide specific files and fake network and CPU-related statistics to make the CPU load of the infected machine always appear low.### Assistant: T1014: Rootkit
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some Daserf samples were signed with a stolen digital certificate.### Assistant: T1553: Subvert Trust Controls
### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky can shutdown the infected machine.### Assistant: T1529: System Shutdown/Reboot
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 created user accounts and adds them to the User and Admin groups.### Assistant: T1136: Create Account
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 used other victims as proxies to relay command traffic, for instance using a compromised Georgian military email server as a hop point to NATO victims.### Assistant: T1090: Proxy
### Human:Find the techniques and ID from MITRE ATT&CK framework.,By utilizing a web service, particularly when access is stolen from legitimate users, adversaries can make it difficult to physically tie back operations to them.### Assistant: T1584: Compromise Infrastructure