text
stringlengths
104
2.24k
### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may monitor vulnerability disclosures/databases to understand the state of existing, as well as newly discovered, vulnerabilities.### Assistant: T1588: Obtain Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBSRAT has been loaded through DLL side-loading of a legitimate Citrix executable that is set to persist through the Registry Run key location HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ssonsvr.exe.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Similar to the case of MBR, an adversary who has raw access to the boot drive may overwrite the VBR to divert execution during startup to adversary code.### Assistant: T1542: Pre-OS Boot
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ecipekac has used a valid, legitimate digital signature to evade detection.### Assistant: T1553: Subvert Trust Controls
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may leverage the resources of co-opted systems in order to solve resource intensive problems which may impact system and/or hosted service availability.### Assistant: T1496: Resource Hijacking
### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can decode and decrypt data received from C2.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Wizard Spider has used SMB to drop Cobalt Strike Beacon on a domain controller for lateral movement.### Assistant: T1021: Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Navigating to the web page manually to view:source reveals the code, which at the time of writing happened to not be obfuscated in any significant way### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PUNCHBUGGY can gather user names.### Assistant: T1087: Account Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ramsay has used HTTP for C2.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can communicate to C2 with mutual TLS where client and server mutually check certificates.### Assistant: T1573: Encrypted Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT40 relies heavily on web shells for an initial foothold into an organization### Assistant: T1505: Server Software Component
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 modified the Registry to perform multiple techniques through the use of Reg.### Assistant: T1112: Modify Registry
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT12 closely monitors online media related to its tools and operations and reacts when its tools are publicly disclosed### Assistant: T1518: Software Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The TrickBot downloader has used an icon to appear as a Microsoft Word document.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has searched for anti-malware strings and anti-virus processes running on the system.### Assistant: T1518: Software Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind has a command to return a directory listing for a specified directory.### Assistant: T1083: File and Directory Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Documents with the Flash exploit managed to evade static defenses and remain undetected as an exploit on VirusTotal### Assistant: T1068: Exploitation for Privilege Escalation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,One variant of Zebrocy uses WMI queries to gather information.### Assistant: T1047: Windows Management Instrumentation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Command and control information can be encoded using a non-standard data encoding system that diverges from existing protocol specifications.### Assistant: T1132: Data Encoding
### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can communicate with the C2 via base32-encoded subdomains.### Assistant: T1132: Data Encoding
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 added newly created accounts to the administrators group to maintain elevated access.### Assistant: T1098: Account Manipulation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used remote access tools that leverage DNS in communications with C2.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SeaDuke has been packed with the UPX packer.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Before exfiltration, Okrum's backdoor has used hidden files to store logs and outputs from backdoor commands.### Assistant: T1564: Hide Artifacts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,LLMNR is based upon the Domain Name System format and allows hosts on the same local link to perform name resolution for other hosts.### Assistant: T1557: Adversary-in-the-Middle
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL can list running processes.### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also conduct a takeover of an existing botnet, such as redirecting bots to adversary-controlled C2 servers.### Assistant: T1584: Compromise Infrastructure
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MuddyWater has run tools including Browser64 to steal passwords saved in victim web browsers.### Assistant: T1555: Credentials from Password Stores
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can perform pass the hash.### Assistant: T1550: Use Alternate Authentication Material
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cardinal RAT can uninstall itself, including deleting its executable.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork has obfuscated a script with Crypto Obfuscator.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Komplex trojan supports file deletion.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crutch has used a hardcoded GitHub repository as a fallback channel.### Assistant: T1008: Fallback Channels
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The PowerShell implant used in the Olympics campaign was a stager based on the PowerShell Empire framework that created an encrypted channel to the attacker鈥檚 server### Assistant: T1546: Event Triggered Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has distributed its malware via the RIG and SUNDOWN exploit kits, as well as online advertising network Yandex.Direct.### Assistant: T1189: Drive-by Compromise
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sometimes a user's action may be required to open and Deobfuscate/Decode Files or Information for User Execution.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This can occur through social engineering and typically requires user action to grant access.### Assistant: T1528: Steal Application Access Token
### Human:Find the techniques and ID from MITRE ATT&CK framework.,These payloads will need to be compiled before execution; typically via native utilities such as csc.exe or GCC/MinGW.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chaos conducts brute force attacks against SSH services to gain initial access.### Assistant: T1110: Brute Force
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet removes itself from the system through a DLL export by deleting specific files and stored procedures.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,After a container file is extracted and/or mounted, the files contained within them may be treated as local files on disk and run without protections.### Assistant: T1553: Subvert Trust Controls
### Human:Find the techniques and ID from MITRE ATT&CK framework.,JHUHUGIT has used COM hijacking to establish persistence by hijacking a class named MMDeviceEnumerator and also by registering the payload as a Shell Icon Overlay handler COM object .### Assistant: T1546: Event Triggered Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,A tool can be used for malicious purposes by an adversary, but were not intended to be used for those purposes .### Assistant: T1588: Obtain Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT39 has used Ncrack to reveal credentials.### Assistant: T1110: Brute Force
### Human:Find the techniques and ID from MITRE ATT&CK framework.,In Figure 9, below, red indicates targeted IP addresses, malware, registrant information, and domains associated with the targeted attack campaign while blue indicates criminal attack IP addresses, malware used, registrant information, and domains: Figure 9### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify and/or disable security tools to avoid possible detection of their malware/tools and activities.### Assistant: T1562: Impair Defenses
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has named binaries and configuration files svhost and dllhost respectively to appear legitimate.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remexi utilizes Run Registry keys in the HKLM hive as a persistence mechanism.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT executed Hildegard through the kubelet API run command and by executing commands on running containers.### Assistant: T1609: Container Administration Command
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse the RTLO character as a means of tricking a user into executing what they think is a benign file type.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,jRAT collects information about the OS as well as system up-time upon receiving a connection from a backdoor.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SynAck abuses NTFS transactions to launch and conceal malicious processes.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Webshell to maintain access to victim networks.### Assistant: T1505: Server Software Component
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tonto Team has used a first stage web shell after compromising a vulnerable Exchange server.### Assistant: T1505: Server Software Component
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Olympic Destroyer uses API calls to enumerate the infected system's ARP table.### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Anchor can self delete its dropper after the malware is successfully deployed.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Prior to compromising social media accounts, adversaries may conduct Reconnaissance to inform decisions about which accounts to compromise to further their operation.### Assistant: T1586: Compromise Accounts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,In others, an adversary may deploy a new container configured without network rules, user limitations, etc.### Assistant: T1610: Deploy Container
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used kill dates in their malware to guardrail execution.### Assistant: T1480: Execution Guardrails
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remsec can obtain a process list from the victim.### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has used an IRC channel for C2 communications.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,gh0st RAT has decrypted and loaded the gh0st RAT DLL into memory, once the initial dropper executable is launched.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has a module that can proxy C2 communications.### Assistant: T1090: Proxy
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use a non-application layer protocol for communication between host and C2 server or among infected hosts within a network.### Assistant: T1095: Non-Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used Dropbox for C2 allowing upload and download of files as well as execution of arbitrary commands.### Assistant: T1102: Web Service
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some variants of FakeM use SSL to communicate with C2 servers.### Assistant: T1095: Non-Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Domain accounts are those managed by Active Directory Domain Services where access and permissions are configured across systems and services that are part of that domain.### Assistant: T1136: Create Account
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has attempted to lure victims into enabling malicious macros within email attachments.### Assistant: T1204: User Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Doki was executed through an open Docker daemon API port.### Assistant: T1133: External Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BabyShark has cleaned up all files associated with the secondary payload execution.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer can enumerate remote computers in the compromised network.### Assistant: T1018: Remote System Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kazuar gathers information on the system and local drives.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,DLL side-loading has been used to execute BBSRAT through a legitimate Citrix executable, ssonsvr.exe.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once the second DLL is executed, it gathers information about the victim system鈥檚 setup, such as operating system version, and driver and processor information### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BRONZE BUTLER has used a batch script that adds a Registry Run key to establish malware persistence.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The daemon name may be disguised by using a name from a related operating system or benign software Masquerading.### Assistant: T1543: Create or Modify System Process
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mosquito runs whoami on the victim鈥檚 machine.### Assistant: T1033: System Owner/User Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has encrypted an ELF file.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Most cloud providers provide various types of storage including persistent, local, and/or ephemeral, with the ephemeral types often reset upon stop/restart of the VM.### Assistant: T1578: Modify Cloud Compute Infrastructure
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has been signed with self signed digital certificates mimicking a legitimate software company.### Assistant: T1553: Subvert Trust Controls
### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT writes multiple outputs to a TMP file using the >> method.### Assistant: T1074: Data Staged
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may choose not to use malware or tools in conjunction with the legitimate access those credentials provide to make it harder to detect their presence.### Assistant: T1078: Valid Accounts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Group has used Remote Desktop Protocol to conduct lateral movement.### Assistant: T1021: Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may search public digital certificate data for information about victims that can be used during targeting.### Assistant: T1596: Search Open Technical Databases
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SombRAT has the ability to respawn itself using ShellExecuteW and CreateProcessW.### Assistant: T1106: Native API
### Human:Find the techniques and ID from MITRE ATT&CK framework.,CORESHELL C2 messages are encrypted with custom stream ciphers using six-byte or eight-byte keys.### Assistant: T1573: Encrypted Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Attor has automatically collected data about the compromised system.### Assistant: T1119: Automated Collection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The knowledge of local system permission groups can help adversaries determine which groups exist and which users belong to a particular group.### Assistant: T1069: Permission Groups Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNSPOT enumerated the Orion software Visual Studio solution directory path.### Assistant: T1083: File and Directory Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gazer injects its communication module into an Internet accessible process through which it performs C2.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 used a batch script to gather folder and file names from victim hosts.### Assistant: T1083: File and Directory Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PowerDuke has a command to list the victim's processes.### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromising a VPS for use in later stages of the adversary lifecycle, such as Command and Control, can allow adversaries to benefit from the ubiquity and trust associated with higher reputation cloud service providers as well as that added by the compromised third-party.### Assistant: T1584: Compromise Infrastructure
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Zebrocy uses cmd.exe to execute commands on the system.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sakula calls cmd.exe to run various DLL files via rundll32.### Assistant: T1218: Signed Binary Proxy Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can use PowerShell to add files to the Windows Defender exclusions list.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware uses multiple types of encryption and encoding in its malware files, including AES, Caracachs, RC4, basic XOR with constant 0xA7, and other techniques.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can inject its backdoor as a portable executable into a target process.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has performed DLL search order hijacking to execute their payload.### Assistant: T1574: Hijack Execution Flow