text
stringlengths
104
2.24k
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse Unix shell commands and scripts for execution.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Subdomain hijacking can occur when organizations have DNS entries that point to non-existent or deprovisioned resources.### Assistant: T1584: Compromise Infrastructure
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Daserf can download remote files.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 exploited CVE-2020-0688 against the Microsoft Exchange Control Panel to regain access to a network.### Assistant: T1190: Exploit Public-Facing Application
### Human:Find the techniques and ID from MITRE ATT&CK framework.,down_new has the ability to base64 encode C2 communications.### Assistant: T1132: Data Encoding
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may upload backdoored files, such as application binaries, virtual machine images, or container images, to third-party software stores or repositories .### Assistant: T1608: Stage Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,JPIN can communicate over FTP.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can dump passwords and save them into \ProgramData\Mail\MailAg\pwds.txt.### Assistant: T1003: OS Credential Dumping
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lucifer can crash a debugger by passing a format string to OutputDebugStringA.### Assistant: T1497: Virtualization/Sandbox Evasion
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries with no prior knowledge of legitimate credentials within the system or environment may guess passwords to attempt access to accounts.### Assistant: T1110: Brute Force
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has the ability to use hidden columns in Excel spreadsheets to store executable files or commands for VBA macros.### Assistant: T1137: Office Application Startup
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNBURST source code used generic variable names and pre-obfuscated strings, and was likely sanitized of developer comments before being added to SUNSPOT.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can use Base64, URL-safe Base64, or NetBIOS encoding in its C2 traffic.### Assistant: T1132: Data Encoding
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy has removed the watermark associated with enabling the TESTSIGNING boot configuration option by removing the relevant strings in the user32.dll.mui of the system.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Examples include Arp, ipconfig/ifconfig, nbtstat, and route.### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,GrimAgent has the ability to use HTTP for C2 communications.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT12 has attempted to get victims to open malicious Microsoft Word and PDF attachment sent via spearphishing.### Assistant: T1204: User Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wiarp creates a backdoor through which remote attackers can create a service.### Assistant: T1543: Create or Modify System Process
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Security controls such as web content filters may not identify smuggled malicious files inside of HTML/JS files, as the content may be based on typically benign MIME types such as text/plain and/or text/html.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework., COM execution### Assistant: T1021: Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Since the system only executes the first existing file in the listed order, adversaries have used ~/.bash_profile to ensure execution.### Assistant: T1546: Event Triggered Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM created high-privileged domain user accounts to maintain access to victim networks.### Assistant: T1136: Create Account
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX can enumerate and query for information contained within the Windows Registry.### Assistant: T1012: Query Registry
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BOOSTWRITE has used the DWriteCreateFactory function to load additional modules.### Assistant: T1129: Shared Modules
### Human:Find the techniques and ID from MITRE ATT&CK framework.,In this case, the technique could be used for privilege escalation from user to administrator or SYSTEM or from administrator to SYSTEM, depending on the program.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Machete has used pyobfuscate, zlib compression, and base64 encoding for obfuscation.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba can query service status using QueryServiceStatusEx function.### Assistant: T1007: System Service Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,VBScript is a default scripting language on Windows hosts and can also be used in place of JavaScript on HTML Application webpages served to Internet Explorer .### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,RedLeaves can obtain information about the logged on user both locally and for Remote Desktop sessions.### Assistant: T1033: System Owner/User Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,OSInfo enumerates local and domain users USBferry can use net user to gather information about local accounts.### Assistant: T1087: Account Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,During the execution preparation phase of a program, the dynamic linker loads specified absolute paths of shared libraries from environment variables and files, such as LD_PRELOAD on Linux or DYLD_INSERT_LIBRARIES on macOS.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware SierraBravo-Two generates an email message via SMTP containing information about newly infected victims.### Assistant: T1048: Exfiltration Over Alternative Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used GitHub to host malware linked in spearphishing e-mails.### Assistant: T1583: Acquire Infrastructure
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex has used code signing certificates issued to fake companies to bypass security controls.### Assistant: T1588: Obtain Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TAINTEDSCRIBE can randomly pick one of five hard-coded IP addresses for C2 communication; if one of the IP fails, it will wait 60 seconds and then try another IP address.### Assistant: T1008: Fallback Channels
### Human:Find the techniques and ID from MITRE ATT&CK framework.,These files don’t show up when a user browses the file system with a GUI or when using normal commands on the command line.### Assistant: T1564: Hide Artifacts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some Linux systems, this is set by default to "ignoreboth" which covers both of the previous examples.### Assistant: T1562: Impair Defenses
### Human:Find the techniques and ID from MITRE ATT&CK framework.,4### Assistant: T1189: Drive-by Compromise
### Human:Find the techniques and ID from MITRE ATT&CK framework.,GravityRAT has been delivered via Word documents using DDE for execution.### Assistant: T1559: Inter-Process Communication
### Human:Find the techniques and ID from MITRE ATT&CK framework.,One variant of BlackEnergy locates existing driver services that have been disabled and drops its driver component into one of those service's paths, replacing the legitimate executable.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Several Ke3chang backdoors achieved persistence by adding a Run key.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTTPBrowser has used DLL side-loading.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 listed connected network shares.### Assistant: T1135: Network Share Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,KONNI bypassed UAC with the “AlwaysNotify” settings.### Assistant: T1548: Abuse Elevation Control Mechanism
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay can hijack outdated Windows application dependencies with malicious versions of its own DLL payload.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has also impersonated the legitimate Flash installer file name "install_flashplayer.exe".### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may execute active reconnaissance scans to gather information that can be used during targeting.### Assistant: T1595: Active Scanning
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT41 has also environmentally keyed second stage malware with an RC5 key derived in part from the infected system's volume serial number.### Assistant: T1480: Execution Guardrails
### Human:Find the techniques and ID from MITRE ATT&CK framework.,A JHUHUGIT variant encodes C2 POST data base64.### Assistant: T1132: Data Encoding
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Whitefly has used an open-source tool to exploit a known Windows privilege escalation vulnerability on unpatched computers.### Assistant: T1068: Exploitation for Privilege Escalation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has communicated with C2 through files uploaded to and downloaded from DropBox.### Assistant: T1102: Web Service
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Encrypting communications using AES and RSA public key cryptography 5### Assistant: T1521: nan
### Human:Find the techniques and ID from MITRE ATT&CK framework.,CookieMiner has used a Unix shell script to run a series of commands targeting macOS.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may bridge network boundaries by modifying a network device’s Network Address Translation configuration.### Assistant: T1599: Network Boundary Bridging
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The module loader can load DLLs: * via specification of the DLL pathname in the IMPORT directory; * via EXPORT forwarded to another DLL, specified with pathname ; * via an NTFS junction or symlink program.exe.local with the fully-qualified or relative pathname of a directory containing the DLLs specified in the IMPORT directory or forwarded EXPORTs; * via <file name="filename.extension" loadFrom="fully-qualified or relative pathname"> in an embedded or external "application manifest".### Assistant: T1129: Shared Modules
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon looks for and attempts to stop database processes.### Assistant: T1489: Service Stop
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang can enumerate domain groups by executing net.exe group /domain.### Assistant: T1069: Permission Groups Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 injects its malware variant, ROKRAT, into the cmd.exe process.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Valak has the ability to enumerate running processes on a compromised host.### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,After the C2 information has been collected, BADNEWS leverages HTTP for communication with the remote servers### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERSTATS can deobfuscate the main backdoor code.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,HIDEDRV is a rootkit that hides certain operating system artifacts.### Assistant: T1014: Rootkit
### Human:Find the techniques and ID from MITRE ATT&CK framework.,For example, adversaries may first create a malicious registry Class Identifier subkey, which uniquely identifies a Component Object Model class object.### Assistant: T1218: Signed Binary Proxy Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sykipot injects itself into running instances of outlook.exe, iexplore.exe, or firefox.exe.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,These entries will allow an application to automatically start during the startup of a desktop environment after user logon.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TLS callback injection involves manipulating pointers inside a portable executable to redirect a process to malicious code before reaching the code's legitimate entry point.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,By modifying the instructions stored in the system image file, adversaries may either weaken existing defenses or provision new capabilities that the device did not have before.### Assistant: T1601: Modify System Image
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ursnif has gathered information about running processes.### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera has used net start and net use for system service discovery.### Assistant: T1007: System Service Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BONDUPDATER uses -windowstyle hidden to conceal a PowerShell window that downloads a payload.### Assistant: T1564: Hide Artifacts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BlackEnergy injects its DLL component into svchost.exe.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has used malware that leveraged WMI for execution and querying host information.### Assistant: T1047: Windows Management Instrumentation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN6 has used scripting to iterate through a list of compromised PoS systems, copy data to a log file, and remove the original data files.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The majority of documents used the name “gerry knight” for the author field in the document metadata, and the embedded macros largely used direct IP connections to command and control (C2) servers rather than using domain names### Assistant: T1102: Web Service
### Human:Find the techniques and ID from MITRE ATT&CK framework.,HotCroissant can perform dynamic DLL importing and API lookups using LoadLibrary and GetProcAddress on obfuscated strings.### Assistant: T1106: Native API
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 manipulated .lnk files to gather user credentials in conjunction with Forced Authentication.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has checked for running containers with docker ps and for specific container names with docker inspect.### Assistant: T1613: Container and Resource Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The actor has used several notable techniques in these incidents such as sniffing passwords from Wi-Fi traffic, poisoning the NetBIOS Name Service, and spreading laterally via the EternalBlue exploit.  APT28 Uses Malicious Document to Target Hospitality Industry FireEye has uncovered a malicious document sent in spear phishing emails to multiple companies in the hospitality industry, including hotels in at least seven European countries and one Middle Eastern country in early July### Assistant: T1566: Phishing
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hancitor has used Base64 to encode malicious links.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,GALLIUM has used PsExec to move laterally between hosts in the target network.### Assistant: T1570: Lateral Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Audio files may be written to disk and exfiltrated later.### Assistant: T1123: Audio Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may purchase or steal SSL/TLS certificates to further their operations, such as encrypting C2 traffic with Web Protocols or even enabling Adversary-in-the-Middle if the certificate is trusted or otherwise added to the root of trust Install Root Certificate.### Assistant: T1588: Obtain Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,A OilRig macro has run a PowerShell command to decode file contents.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,By abusing features of common networking protocols that can determine the flow of network traffic , adversaries may force a device to communicate through an adversary controlled system so they can collect information or perform additional actions.### Assistant: T1557: Adversary-in-the-Middle
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SodaMaster can identify the username on a compromised host.### Assistant: T1033: System Owner/User Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,POSHSPY uses a WMI event subscription to establish persistence.### Assistant: T1546: Event Triggered Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,HALFBAKED can use WMI queries to gather system information.### Assistant: T1047: Windows Management Instrumentation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT29 drops a Windows shortcut file for execution.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Trojan.Karagany can use Tasklist to collect a list of running tasks.### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can identify the groups the user on a compromised host belongs to.### Assistant: T1069: Permission Groups Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Upon opening the attachment , the adversary's payload exploits a vulnerability or directly executes on the user's system.### Assistant: T1566: Phishing
### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu can change Internet Explorer settings to reduce warnings about malware activity.### Assistant: T1562: Impair Defenses
### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can execute command line scripts received from C2.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can determine when it has been installed on a host for at least 15 days before downloading the final payload.### Assistant: T1497: Virtualization/Sandbox Evasion
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team used a backdoor to enumerate information about the infected system's operating system.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has been embedded in documents exploiting CVE-2017-0199, CVE-2017-11882, and CVE-2017-8570.### Assistant: T1203: Exploitation for Client Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,In our analysis, the macro is obfuscated, character by character, using the decimal ASCII code### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BADNEWS encrypts C2 data with a ROR by 3 and an XOR by 0x23.### Assistant: T1573: Encrypted Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used a brute-force/password-spray tooling that operated in two modes: in brute-force mode it typically sent over 300 authentication attempts per hour per targeted account over the course of several hours or days.### Assistant: T1110: Brute Force
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique bypasses Windows file access controls as well as file system monitoring tools.### Assistant: T1006: Direct Volume Access