text
stringlengths
104
2.24k
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This behavior is related to and may take advantage of DLL Search Order Hijacking.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN10 has moved laterally using the Local Administrator account.### Assistant: T1078: Valid Accounts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Compromised credentials may be used to bypass access controls placed on various resources on systems within the network and may even be used for persistent access to remote systems and externally available services, such as VPNs, Outlook Web Access and remote desktop.### Assistant: T1078: Valid Accounts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Honeybee gathers a list of processes using the tasklist command and then is sent back to the control server.### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpicyOmelette has been distributed via emails containing a malicious link that appears to be a PDF document.### Assistant: T1566: Phishing
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used tools to collect the computer name, OS version, installed hotfixes, as well as information regarding the memory and processor on a compromised host.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Felismus collects the current username and sends it to the C2 server.### Assistant: T1033: System Owner/User Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avenger has the ability to download files from C2 to a compromised host.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use Valid Accounts to log into remote machines using Secure Shell .### Assistant: T1021: Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The CozyCar dropper copies the system file rundll32.exe to the install location for the malware, then uses the copy of rundll32.exe to load and execute the main CozyCar component.### Assistant: T1218: Signed Binary Proxy Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,For instance, when using this string we observed DNS queries for “apple-search.infoclose”, as the string “close” was supposed to be the next portion of the C2 URL### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FinFisher is heavily obfuscated in many ways, including through the use of spaghetti code in its functions in an effort to confuse disassembly programs.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Ryuk has used vssadmin Delete Shadows /all /quiet to to delete volume shadow copies and vssadmin resize shadowstorage to force deletion of shadow copies created by third-party applications.### Assistant: T1490: Inhibit System Recovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The dropper installs 2 files:netwf.bat : executes netwf.dllnetwf.dll : the payloadThe dropper implements 2 persistence mechanisms:HKCU\Environment\UserInitMprLogonScript to execute the netwf.bat fileCOM Object hijack of the following CLSID: {BCDE0395-E52F-467C-8E3D-C4579291692E}, the CLSID of the class MMDeviceEnumerator.These 2 techniques have also been previously used by this actor.Finally the payload is executed by rundll32.exe (and the ordinal #1 in argument) or by explorer.exe if the COM Object hijack is performed### Assistant: T1218: Signed Binary Proxy Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Explosive has leveraged its keylogging capabilities to gain access to administrator accounts on target servers.### Assistant: T1056: Input Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,while making connection with the C2, hindering detection efforts.### Assistant: T1568: Dynamic Resolution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT1 uses two utilities, GETMAIL and MAPIGET, to steal email.### Assistant: T1114: Email Collection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Remote DLL preloading attacks occur when a program sets its current directory to a remote location such as a Web share before loading a DLL.### Assistant: T1574: Hijack Execution Flow
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This technique uses a fully qualified domain name, with multiple IP addresses assigned to it which are swapped with high frequency, using a combination of round robin IP addressing and short Time-To-Live for a DNS resource record.### Assistant: T1568: Dynamic Resolution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious rules commonly filter out emails based on key words found in message bodies and subject lines.### Assistant: T1564: Hide Artifacts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can download a hosted "beacon" payload using BITSAdmin.### Assistant: T1197: BITS Jobs
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team researched Ukraine's unique legal entity identifier , including running queries on the EDRPOU website, in preparation for the NotPetya attack.### Assistant: T1593: Search Open Websites/Domains
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kasidet has the ability to change firewall settings to allow a plug-in to be downloaded.### Assistant: T1562: Impair Defenses
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Here is a list of the platforms used by this variant: Twitter, Yandex and Mediafire### Assistant: T1102: Web Service
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The physical medium or device could be used as the final exfiltration point or to hop between otherwise disconnected systems.### Assistant: T1052: Exfiltration Over Physical Medium
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer downloads a shellcode payload from a remote C2 server and loads it into memory.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Axiom actors have been known to use the Sticky Keys replacement within RDP sessions to obtain persistence.### Assistant: T1546: Event Triggered Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Grandoreiro can capture clipboard data from a compromised host.### Assistant: T1115: Clipboard Data
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This IP also belongs to the same service provider and class B network range as another IP we had associated with DarkHydrus, 107.175.150[.]113 which specifically resolved to a domain name containing a victim organization’s name### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rising Sun can send data gathered from the infected machine via HTTP POST request to the C2.### Assistant: T1041: Exfiltration Over C2 Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,EKANS can determine the domain of a compromised host.### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BadPatch uses SMTP for C2.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Linfo creates a backdoor through which remote attackers can delete files.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Modifying existing services may interrupt their functionality or may enable services that are disabled or otherwise not commonly used.### Assistant: T1543: Create or Modify System Process
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bankshot uploads files and secondary payloads to the victim's machine.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,WellMess can write files to a compromised host.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Magic Hound malware has used Registry Run keys to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,LoudMiner adds plist files with the naming format com.random_name.plist in the /Library/LaunchDaemons folder with the RunAtLoad and KeepAlive keys set to true.### Assistant: T1543: Create or Modify System Process
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Supply chain compromise can take place at any stage of the supply chain including: * Manipulation of development tools * Manipulation of a development environment * Manipulation of source code repositories * Manipulation of source code in open-source dependencies * Manipulation of software update/distribution mechanisms * Compromised/infected system images * Replacement of legitimate software with modified versions * Sales of modified/counterfeit products to legitimate distributors * Shipment interdiction While supply chain compromise can impact any component of hardware or software, attackers looking to gain execution have often focused on malicious additions to legitimate software in software distribution or update channels.### Assistant: T1195: Supply Chain Compromise
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used WinRAR to compress data prior to exfil.### Assistant: T1560: Archive Collected Data
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may compromise numerous third-party systems to form a botnet that can be used during targeting.### Assistant: T1584: Compromise Infrastructure
### Human:Find the techniques and ID from MITRE ATT&CK framework.,During execution, Threat Group-3390 malware deobfuscates and decompresses code that was encoded with Metasploit’s shikata_ga_nai encoder as well as compressed with LZNT1 compression.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,(Source: Dell SecureWorks) Appendix D — Domain name parking example CTU researchers have observed TG-3390 parking domains by pointing their A record to a non-routable IP space, including the 127.0.0.[x] loopback address### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has used the BlackEnergy KillDisk component to corrupt the infected system's master boot record.### Assistant: T1561: Disk Wipe
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group tools decrypted additional payloads from the C2.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Nebulae can use CMD to execute a process.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpeakUp uses Perl scripts.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,End users can benefit from security solutions such as Trend Micro Home Security for Mac, which provides comprehensive security and multi-device protection against cyberthreats### Assistant: T1518: Software Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has queried information on machines to determine the current user or system owner .### Assistant: T1033: System Owner/User Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Octopus has uploaded stolen files and data from a victim's machine over its C2 channel.### Assistant: T1041: Exfiltration Over C2 Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLEAD has been executed via malicious links in e-mails.### Assistant: T1204: User Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The given website may closely resemble a legitimate site in appearance and have a URL containing elements from the real site.### Assistant: T1598: Phishing for Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Proxysvc lists files in directories.### Assistant: T1083: File and Directory Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use password recovery tools to obtain plain text passwords from the Credential Manager.### Assistant: T1555: Credentials from Password Stores
### Human:Find the techniques and ID from MITRE ATT&CK framework.,NanHaiShu modifies the %regrun% Registry to point itself to an autostart mechanism.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Until the write handle transaction is terminated, all other handles are isolated from the writer and may only read the committed version of the file that existed at the time the handle was opened.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea writes collected data to a temporary file in an encrypted form before exfiltration to a C2 server.### Assistant: T1560: Archive Collected Data
### Human:Find the techniques and ID from MITRE ATT&CK framework.,RDAT can also download data from the C2 which is split into 81,920-byte portions.### Assistant: T1030: Data Transfer Size Limits
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may gather credential material by invoking or forcing a user to automatically provide authentication information through a mechanism in which they can intercept.### Assistant: T1187: Forced Authentication
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Regin stage 1 modules for 64-bit systems have been found to be signed with fake certificates masquerading as originating from Microsoft Corporation and Broadcom Corporation.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may install an older version of the operating system of a network device to weaken security.### Assistant: T1601: Modify System Image
### Human:Find the techniques and ID from MITRE ATT&CK framework.,I download my tools from GitHub, and so do my victims### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,To report an intrusion and request resources for incident response or technical assistance, you are encouraged to contact DHS NCCIC (NCCICCustomerService@hq.dhs.gov or 888-282-0870), the FBI through a local field office, or the FBI’s Cyber Division (CyWatch@fbi.gov or 855-292-3937).Protect Against SQL Injection and Other Attacks on Web ServicesTo protect against code injections and other attacks, system operators should routinely evaluate known and published vulnerabilities, periodically perform software updates and technology refreshes, and audit external-facing systems for known web application vulnerabilities### Assistant: T1505: Server Software Component
### Human:Find the techniques and ID from MITRE ATT&CK framework.,By doing so, the main content of the macro itself (Figure 2) can be kept relatively simple, and the malicious’ codes small footprint can help enable evasion of automated detection mechanisms based on macro content### Assistant: T1204: User Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hard Disk Check The Trojan will perform the following WMI query:   Select * from Win32_DiskDrive   The Trojan will check the Caption and Model fields in the results for the strings Virtual, VMWare, VM, VBox or Oracle### Assistant: T1497: Virtualization/Sandbox Evasion
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon can establish persistence by registering a malicious DLL as an alternative Print Processor which is loaded when the print spooler service starts.### Assistant: T1543: Create or Modify System Process
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to remove such artifacts.### Assistant: T1553: Subvert Trust Controls
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Clicking on the shortcut ultimately leads to Backdoor.Pirpi being downloaded and executed on the affected computer### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ShimRat has the capability to upload collected files to a C2.### Assistant: T1005: Data from Local System
### Human:Find the techniques and ID from MITRE ATT&CK framework.,H1N1 kills and disables services by using cmd.exe.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,* ExecReload directive covers when a service restarts.### Assistant: T1543: Create or Modify System Process
### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can use large file sizes to evade detection.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Filter DLLs can be positioned on local computers for local accounts and/or domain controllers for domain accounts.### Assistant: T1556: Modify Authentication Process
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This may include changing behaviors based on the results of checks for the presence of artifacts indicative of a virtual machine environment or sandbox.### Assistant: T1497: Virtualization/Sandbox Evasion
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZxShell has a command to transfer files from a remote host.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Lazarus Group malware sample adds persistence on the system by creating a shortcut in the user’s Startup folder.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may abuse a double extension in the filename as a means of masquerading the true file type.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can obtain running services on the victim.### Assistant: T1007: System Service Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Keydnap uses a resource fork to present a macOS JPEG or text file icon rather than the executable's icon assigned by the operating system.### Assistant: T1564: Hide Artifacts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dyre can detect sandbox analysis environments by inspecting the process list and Registry.### Assistant: T1497: Virtualization/Sandbox Evasion
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Transparent Tribe has embedded links to malicious downloads in e-mails.### Assistant: T1566: Phishing
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kinsing was executed in an Ubuntu container deployed via an open Docker daemon API.### Assistant: T1133: External Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The displacement of the injected code does introduce the additional requirement for functionality to remap memory references.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to mimic features of valid code signatures to increase the chance of deceiving a user, analyst, or tool.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spark has been packed with Enigma Protector to obfuscate its contents.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,A Turla JavaScript backdoor has used Google Apps Script as its C2 server.### Assistant: T1102: Web Service
### Human:Find the techniques and ID from MITRE ATT&CK framework.,UNC2452 modified timestamps of backdoors to match legitimate Windows files.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Carbanak logs key strokes for configured processes and sends them back to the C2 server.### Assistant: T1056: Input Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition, it conducts peer-to-peer communication over Windows named pipes encapsulated in the SMB protocol.### Assistant: T1572: Protocol Tunneling
### Human:Find the techniques and ID from MITRE ATT&CK framework.,GCMAN uses Putty for lateral movement.### Assistant: T1021: Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has also used ROT13 encoding, AES encryption and compression with the zlib library for their Python-based backdoor.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT34 uses remote services such as VPN, Citrix, or OWA to persist in an environment.### Assistant: T1133: External Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the information from Security Software Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.### Assistant: T1518: Software Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TajMahal has the ability to determine local time on a compromised host.### Assistant: T1124: System Time Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use these scripts to maintain persistence on a network.### Assistant: T1037: Boot or Logon Initialization Scripts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SUNSPOT only replaces SolarWinds Orion source code if the MD5 checksums of both the original source code file and backdoored replacement source code match hardcoded values.### Assistant: T1480: Execution Guardrails
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Example execution techniques that rely on authenticated sessions over SMB/RPC are Scheduled Task/Job, Service Execution, and Windows Management Instrumentation.### Assistant: T1021: Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Password managers are applications designed to store user credentials, normally in an encrypted database.### Assistant: T1555: Credentials from Password Stores
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Malicious forms will execute when an adversary sends a specifically crafted email to the user.### Assistant: T1137: Office Application Startup