text
stringlengths
104
2.24k
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PipeMon installer can use UAC bypass techniques to install the payload.### Assistant: T1548: Abuse Elevation Control Mechanism
### Human:Find the techniques and ID from MITRE ATT&CK framework.,In addition to freely downloading or purchasing software, adversaries may steal software and/or software licenses from third-party entities .### Assistant: T1588: Obtain Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may access data objects from improperly secured cloud storage.### Assistant: T1530: Data from Cloud Storage Object
### Human:Find the techniques and ID from MITRE ATT&CK framework.,NavRAT loads malicious shellcode and executes it in memory.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used RDP for direct remote point-and-click access.### Assistant: T1021: Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZIRCONIUM has used a tool to capture the processor architecture of a compromised host in order to register it with C2.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Fox Kitten has brute forced RDP credentials.### Assistant: T1110: Brute Force
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The second email references a Hong Kong University alumni organization that fears votes in a referendum to appoint a Vice-Chancellor will be co-opted by pro-Beijing interests.[9] Figure 1: Lure Screenshots The group’s previous activities against financial and policy organizations have largely focused on spear phishing emails written in English, destined for Western audiences### Assistant: T1113: Screen Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba has been dropped onto systems and used for lateral movement via obfuscated PowerShell scripts.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has used a modified version of TeamViewer and Remote Utilities for remote access.### Assistant: T1219: Remote Access Software
### Human:Find the techniques and ID from MITRE ATT&CK framework.,They also obtained ntds.dit from domain controllers.### Assistant: T1003: OS Credential Dumping
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bazar can fingerprint architecture, computer name, and OS version on the compromised host.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cuba has a hardcoded list of services and processes to terminate.### Assistant: T1489: Service Stop
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer sends information about hardware profiles and previously-received commands back to the C2 server in a POST-request.### Assistant: T1041: Exfiltration Over C2 Channel
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Data Exfiltration The second module Irdsnhrxxxfery98.~ is responsible for a vast amount of information stealing, and is able to collect information through hooking, clipboard usage, and monitoring the keystate### Assistant: T1115: Clipboard Data
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gathering this information may reveal opportunities for other forms of reconnaissance or Search Open Technical Databases, establishing operational resources or Obtain Capabilities, and/or initial access or External Remote Services.### Assistant: T1592: Gather Victim Host Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dynamic-link libraries that are specified in the AppCertDLLs Registry key under HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\ are loaded into every process that calls the ubiquitously used application programming interface functions CreateProcess, CreateProcessAsUser, CreateProcessWithLoginW, CreateProcessWithTokenW, or WinExec.### Assistant: T1546: Event Triggered Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,USBferry can detect the infected machine's network topology using ipconfig and arp.### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PinchDuke collects user files from the compromised host based on predefined file extensions.### Assistant: T1005: Data from Local System
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some of these security controls may be enabled by default, such as Driver Signature Enforcement on Windows or System Integrity Protection on macOS.### Assistant: T1553: Subvert Trust Controls
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky created and used a mailing toolkit to use in spearphishing attacks.### Assistant: T1587: Develop Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,In some cases politically oriented image files have been used to overwrite data.### Assistant: T1485: Data Destruction
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SoreFang can enumerate processes on a victim machine through use of Tasklist.### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,JCry has been observed deleting shadow copies to ensure that data cannot be restored easily.### Assistant: T1490: Inhibit System Recovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TA551 has hidden encoded data for malware DLLs in a PNG.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,A botnet is a network of compromised systems that can be instructed to perform coordinated tasks.### Assistant: T1583: Acquire Infrastructure
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SpicyOmelette has the ability to execute arbitrary JavaScript code on a compromised host.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Once established within a system or network, an adversary may use automated techniques for collecting internal data.### Assistant: T1119: Automated Collection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Siloscape can send kubectl commands to victim clusters through an IRC channel and can run kubectl locally to spread once within a victim cluster.### Assistant: T1609: Container Administration Command
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The Windows module loader can be instructed to load DLLs from arbitrary local paths and arbitrary Universal Naming Convention network paths.### Assistant: T1129: Shared Modules
### Human:Find the techniques and ID from MITRE ATT&CK framework.,With sufficient permissions, adversaries can modify domain policy settings.### Assistant: T1484: Domain Policy Modification
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has developed its own unique malware for use in operations.### Assistant: T1587: Develop Capabilities
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Spark can collect the hostname, keyboard layout, and language from the system.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoonWind can obtain the victim hostname, Windows version, RAM amount, number of drives, and screen resolution.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rifdoor has the ability to identify the IP address of the compromised host.### Assistant: T1016: System Network Configuration Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries can utilize AppleScript and Native API calls to create a login item to spawn malicious executables.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Each implant was given a "junk length" value when created, tracked by the controller software to allow seamless communication but prevent analysis of the command protocol on the wire.### Assistant: T1001: Data Obfuscation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The optional HTTP data with king.jpg looks like a beacon to inform the control server that the malware is ready to accept new commands: Commands received from the control server are encoded DWORDs After decoding, these DWORDs should be in the range 123459h to 123490h Malware checking to make sure a received command is in the correct range### Assistant: T1132: Data Encoding
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group can also inject malicious macros or remote templates into documents already present on compromised systems.### Assistant: T1221: Template Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has injected into running processes.### Assistant: T1055: Process Injection
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BackConfig has used compressed and decimal encoded VBS scripts.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The AutoIT script is offering a lot of other functions which are not used in this campaign, like anti-virtual machine detection, USB drive infection and others.The final payload — which we found in the AutoIT PE file resource section and was started by the process-hollowing shellcode — is a .NET PE file that's obfuscated with ConfuserEx### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM can capture screenshots.### Assistant: T1113: Screen Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 has used malware that will issue the command shutdown /r /t 1 to reboot a system after wiping its MBR.### Assistant: T1529: System Shutdown/Reboot
### Human:Find the techniques and ID from MITRE ATT&CK framework.,HOPLIGHT has used svchost.exe to execute a malicious DLL .### Assistant: T1569: System Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky created folders in temp directories to host collected files before exfiltration.### Assistant: T1074: Data Staged
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, depending on the virtual networking implementation , network traffic generated by the virtual instance can be difficult to trace back to the compromised host as the IP address and hostname might not match known values.### Assistant: T1564: Hide Artifacts
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may reduce the level of effort required to decrypt data transmitted over the network by reducing the cipher strength of encrypted communications.### Assistant: T1600: Weaken Encryption
### Human:Find the techniques and ID from MITRE ATT&CK framework.,OceanSalt can extract drive information from the endpoint and search files on the system.### Assistant: T1083: File and Directory Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 2: Sofacy Fysbis capability related leakage through strings Figure 2 shows interactive status / feedback strings that can give a defender an initial profile of capabilities### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 created a custom video recording capability that could be used to monitor operations in the victim's environment.### Assistant: T1125: Video Capture
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX has a module to download and execute files on the compromised machine.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,NotPetya will reboot the system one hour after infection.### Assistant: T1529: System Shutdown/Reboot
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Dragonfly 2.0 has disabled host-based firewalls.### Assistant: T1562: Impair Defenses
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Registry modifications may also include actions to hide keys, such as prepending key names with a null character, which will cause an error and/or be ignored when read via Reg or other utilities using the Win32 API.### Assistant: T1112: Modify Registry
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Legitimate applications and other administrative programs may utilize Remote Services to access remote hosts.### Assistant: T1021: Remote Services
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Threat Group-3390 has used net use to conduct internal discovery of systems.### Assistant: T1049: System Network Connections Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Penquin has mimicked the Cron binary to hide itself on compromised systems.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has installed a new Windows service to establish persistence.### Assistant: T1543: Create or Modify System Process
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may alter application binaries used to display data in order to cause runtime manipulations.### Assistant: T1565: Data Manipulation
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Agent Tesla can download additional files for execution on the victim’s machine.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Avaddon has been executed through a malicious JScript downloader.### Assistant: T1059: Command and Scripting Interpreter
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Darkhotel has exploited Adobe Flash vulnerability CVE-2015-8651 for execution.### Assistant: T1203: Exploitation for Client Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,RTM has used an RSS feed on Livejournal to update a list of encrypted C2 server names.### Assistant: T1102: Web Service
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBK has the ability to use the CreatePipe API to add a sub-process for execution via cmd.### Assistant: T1106: Native API
### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole InvisiMole can identify proxy servers used by the victim and use them for C2 communication.### Assistant: T1090: Proxy
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Exaramel for Linux can run whoami to identify the system owner.### Assistant: T1033: System Owner/User Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot has the ability to enumerate windows on a compromised host.### Assistant: T1010: Application Window Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHOTPUT has a command to list all servers in the domain, as well as one to locate domain controllers on a domain.### Assistant: T1018: Remote System Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet transforms encrypted binary data into an ASCII string in order to use it as a URL parameter value.### Assistant: T1132: Data Encoding
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may attempt to overwrite files and directories with randomly generated data to make it irrecoverable.### Assistant: T1485: Data Destruction
### Human:Find the techniques and ID from MITRE ATT&CK framework.,POWERTON can install a Registry Run key for persistence.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,One persistence mechanism used by CozyCar is to register itself as a Windows service.### Assistant: T1543: Create or Modify System Process
### Human:Find the techniques and ID from MITRE ATT&CK framework.,BBK has the ability to download files from C2 to the infected host.### Assistant: T1105: Ingress Tool Transfer
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Steganographic techniques can be used to hide data in digital media such as images, audio tracks, video clips, or text files.### Assistant: T1027: Obfuscated Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MegaCortex has deleted volume shadow copies using vssadmin.exe.### Assistant: T1490: Inhibit System Recovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,To enable authentication, Kerberos requires that SPNs be associated with at least one service logon account .### Assistant: T1558: Steal or Forge Kerberos Tickets
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rover copies files from removable drives to C:\system.### Assistant: T1074: Data Staged
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Additionally, APT32 has used a random value to modify the timestamp of the file storing the clientID.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MoleNet can use WMI commands to check the system for firewall and antivirus software.### Assistant: T1518: Software Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,EvilGrab adds a Registry Run key for ctfmon.exe to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet uses HTTP to communicate with a command and control server.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may modify file or directory permissions/attributes to evade access control lists and access protected files.### Assistant: T1222: File and Directory Permissions Modification
### Human:Find the techniques and ID from MITRE ATT&CK framework.,DarkComet has dropped itself onto victim machines with file names such as WinDefender.Exe and winupdate.exe in an apparent attempt to masquerade as a legitimate file.### Assistant: T1036: Masquerading
### Human:Find the techniques and ID from MITRE ATT&CK framework., lists the running processes### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,HELLOKITTY can search for specific processes to terminate.### Assistant: T1057: Process Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Reflective loading may evade process-based detections since the execution of the arbitrary code may be masked within a legitimate or otherwise benign process.### Assistant: T1620: Reflective Code Loading
### Human:Find the techniques and ID from MITRE ATT&CK framework.,In default environments, LDAP and Kerberos connection attempts are less likely to trigger events over SMB, which creates Windows "logon failure" event ID 4625.### Assistant: T1110: Brute Force
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may take advantage of routing schemes in Content Delivery Networks and other services which host multiple domains to obfuscate the intended destination of HTTPS traffic or traffic tunneled through HTTPS.### Assistant: T1090: Proxy
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has used email for C2 via an Office macro.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Link-Local Multicast Name Resolution and NetBIOS Name Service are Microsoft Windows components that serve as alternate methods of host identification.### Assistant: T1557: Adversary-in-the-Middle
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Indrik Spider has used Cobalt Strike to empty log files.### Assistant: T1070: Indicator Removal on Host
### Human:Find the techniques and ID from MITRE ATT&CK framework.,StrongPity can identify the hard disk volume serial number on a compromised host.### Assistant: T1082: System Information Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Unique User-Agents The unique User-Agents used in the HTTP communication between SpeakUp to the C&C are a possible path to the identity of the threat actor behind this campaign### Assistant: T1033: System Owner/User Discovery
### Human:Find the techniques and ID from MITRE ATT&CK framework.,xCaon has decoded strings from the C2 server before executing commands.### Assistant: T1140: Deobfuscate/Decode Files or Information
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Emond is a Launch Daemon that accepts events from various services, runs them through a simple rules engine, and takes action.### Assistant: T1546: Event Triggered Execution
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has deployed different types of containers into victim environments to facilitate execution.### Assistant: T1610: Deploy Container
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Denis has used DNS tunneling for C2 communications.### Assistant: T1071: Application Layer Protocol
### Human:Find the techniques and ID from MITRE ATT&CK framework.,build_downer has the ability to use the WinExec API to execute malware on a compromised host.### Assistant: T1106: Native API
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Payloads may be compressed, archived, or encrypted in order to avoid detection.### Assistant: T1027: Obfuscated Files or Information