text
stringlengths
104
2.24k
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The built-in history only tracks the commands used in the current session.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Both types of Outlook data files are typically stored in `C:\Users\<username>\Documents\Outlook Files` or `C:\Users\<username>\AppData\Local\Microsoft\Outlook`.### Assistant: T1114: Email Collection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used a custom decryption routine, which pulls key and salt values from other artifacts such as a WMI filter or PowerShell Profile, to decode encrypted PowerShell payloads.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may stage collected data in a central location or directory on the local system prior to Exfiltration.### Assistant: T1074: Data Staged
### Human:Find the techniques and ID from MITRE ATT&CK framework.,yty collects files with the following extensions: .ppt, .pptx, .pdf, .doc, .docx, .xls, .xlsx, .docm, .rtf, .inp, .xlsm, .csv, .odt, .pps, .vcf and sends them back to the C2 server.### Assistant: T1005: Data from Local System
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clop has used a simple XOR operation to decrypt strings.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Taidoor has the ability to use native APIs for execution including GetProcessHeap, GetProcAddress, and LoadLibrary.### Assistant: T1106: Native API
### Human:Find the techniques and ID from MITRE ATT&CK framework.,In cloud environments, storage objects within compromised accounts may also be encrypted.### Assistant: T1486: Data Encrypted for Impact
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 used scheduler and schtasks to create new tasks on remote hosts as part of lateral movement.### Assistant: T1053: Scheduled Task/Job
### Human:Find the techniques and ID from MITRE ATT&CK framework.,NOKKI has established persistence by writing the payload to the Registry key HKCU\Software\Microsoft\Windows\CurrentVersion\Run.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis replaces the nonexistent Windows DLL "msfte.dll" with its own malicious version, which is loaded by the SearchIndexer.exe and SearchProtocolHost.exe.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,An interesting note on these payloads is that all the Delphi payloads delivered in this campaign were packed with UPX, while none of the other payloads were packed### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,If the OwaAuth web shell is ineffective because the victim uses two-factor authentication for webmail, the adversaries identify other externally accessible servers and deploy ChinaChopper web shells### Assistant: T1505: Server Software Component
### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky can detect connected USB devices.### Assistant: T1120: Peripheral Device Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Windows safe mode to disable endpoint defenses.### Assistant: T1562: Impair Defenses
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hikit is a Rootkit that has been used by Axiom.### Assistant: T1014: Rootkit
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ObliqueRAT can capture a screenshot of the current screen.### Assistant: T1113: Screen Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Such transfers may utilize existing cloud provider APIs and the internal address space of the cloud provider to blend into normal traffic or avoid data transfers over external network interfaces.### Assistant: T1537: Transfer Data to Cloud Account
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has used cmd.exe to create a Registry entry to establish persistence.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,For C2 over HTTP, Helminth encodes data with base64 and sends it via the "Cookie" field of HTTP requests.### Assistant: T1132: Data Encoding
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Egregor has used regsvr32.exe to execute malicious DLLs.### Assistant: T1218: Signed Binary Proxy Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used "ipconfig" to identify the network configuration of a victim machine.### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has a plugin that collects information about inserted storage devices, modems, and phone devices.### Assistant: T1120: Peripheral Device Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,StreamEx has the ability to enumerate drive types.### Assistant: T1083: File and Directory Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,One persistence mechanism used by CozyCar is to set itself to be executed at system startup by adding a Registry value under one of the following Registry keys: <br>HKLM\Software\Microsoft\Windows\CurrentVersion\Run\ <br>HKCU\Software\Microsoft\Windows\CurrentVersion\Run\ <br>HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run <br>HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run BACKSPACE achieves persistence by creating a shortcut to itself in the CSIDL_STARTUP directory.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,To decode this information, BADNEWS takes the following steps: Base64-decode the string Perform the decoding cipher used in previous versions Base64-decode the result Decrypt the result using the Blowfish algorithm and a static key A script, which is included in the Appendix, will decrypt data from these dead drop resolvers### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,CosmicDuke takes periodic screenshots and exfiltrates them.### Assistant: T1113: Screen Capture