instruction
stringclasses
1 value
input
stringlengths
0
29.6k
output
stringlengths
0
9
text
stringlengths
252
29.8k
List the MITRE techniques contained in the text.
In versions of macOS prior to 10.14, an adversary can escalate an SSH session to an ARD session which enables an adversary to accept TCC (Transparency, Consent, and Control) prompts without user interaction and gain access to data.(Citation: FireEye 2019 Apple Remote Desktop)(Citation:
T1021
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: In versions of macOS prior to 10.14, an adversary can escalate an SSH session to an ARD session which enables an adversary to accept TCC (Transparency, Consent, and Control) prompts without user interaction and gain access to data.(Citation: FireEye 2019 Apple Remote Desktop)(Citation: ### Response: T1021.
List the MITRE techniques contained in the text.
Lockboxx ARD 2019)(Citation:
T1021
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Lockboxx ARD 2019)(Citation: ### Response: T1021.
List the MITRE techniques contained in the text.
Kickstart Apple Remote Desktop commands)
T1021
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Kickstart Apple Remote Desktop commands) ### Response: T1021.
List the MITRE techniques contained in the text.
Adversaries may use [Valid Accounts](https://attack.mitre.org/techniques/T1078) to remotely control machines using Virtual Network Computing (VNC).
T1021.005
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may use [Valid Accounts](https://attack.mitre.org/techniques/T1078) to remotely control machines using Virtual Network Computing (VNC). ### Response: T1021.005.
List the MITRE techniques contained in the text.
VNC is a platform-independent desktop sharing system that uses the RFB (“remote framebuffer”) protocol to enable users to remotely control another computer’s display by relaying the screen, mouse, and keyboard inputs over the network.(Citation: The Remote Framebuffer Protocol)
T1021.005
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: VNC is a platform-independent desktop sharing system that uses the RFB (“remote framebuffer”) protocol to enable users to remotely control another computer’s display by relaying the screen, mouse, and keyboard inputs over the network.(Citation: The Remote Framebuffer Protocol) ### Response: T1021.005.
List the MITRE techniques contained in the text.
VNC differs from [Remote Desktop Protocol](https://attack.mitre.org/techniques/T1021/001) as VNC is screen-sharing software rather than resource-sharing software.
T1021.005
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: VNC differs from [Remote Desktop Protocol](https://attack.mitre.org/techniques/T1021/001) as VNC is screen-sharing software rather than resource-sharing software. ### Response: T1021.005.
List the MITRE techniques contained in the text.
By default, VNC uses the system's authentication, but it can be configured to use credentials specific to VNC.(Citation: MacOS VNC software for Remote Desktop)(Citation: VNC Authentication)
T1021.005
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: By default, VNC uses the system's authentication, but it can be configured to use credentials specific to VNC.(Citation: MacOS VNC software for Remote Desktop)(Citation: VNC Authentication) ### Response: T1021.005.
List the MITRE techniques contained in the text.
Adversaries may abuse VNC to perform malicious actions as the logged-on user such as opening documents, downloading files, and running arbitrary commands.
T1021.005
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may abuse VNC to perform malicious actions as the logged-on user such as opening documents, downloading files, and running arbitrary commands. ### Response: T1021.005.
List the MITRE techniques contained in the text.
An adversary could use VNC to remotely control and monitor a system to collect data and information to pivot to other systems within the network.
T1021.005
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: An adversary could use VNC to remotely control and monitor a system to collect data and information to pivot to other systems within the network. ### Response: T1021.005.
List the MITRE techniques contained in the text.
Specific VNC libraries/implementations have also been susceptible to brute force attacks and memory usage exploitation.(Citation: Hijacking VNC)(Citation: macOS root VNC login without authentication)(Citation: VNC Vulnerabilities)(Citation: Offensive Security VNC Authentication Check)(Citation: Attacking VNC Servers PentestLab)(Citation:
T1021.005
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Specific VNC libraries/implementations have also been susceptible to brute force attacks and memory usage exploitation.(Citation: Hijacking VNC)(Citation: macOS root VNC login without authentication)(Citation: VNC Vulnerabilities)(Citation: Offensive Security VNC Authentication Check)(Citation: Attacking VNC Servers PentestLab)(Citation: ### Response: T1021.005.
List the MITRE techniques contained in the text.
Havana authentication bug)
T1021.005
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Havana authentication bug) ### Response: T1021.005.
List the MITRE techniques contained in the text.
Adversaries may abuse Windows Management Instrumentation (WMI) to execute malicious commands and payloads.
T1047
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may abuse Windows Management Instrumentation (WMI) to execute malicious commands and payloads. ### Response: T1047.
List the MITRE techniques contained in the text.
WMI is an administration feature that provides a uniform environment to access Windows system components.
T1047
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: WMI is an administration feature that provides a uniform environment to access Windows system components. ### Response: T1047.
List the MITRE techniques contained in the text.
The WMI service enables both local and remote access, though the latter is facilitated by [Remote Services](https://attack.mitre.org/techniques/T1021) such as [Distributed Component Object Model](https://attack.mitre.org/techniques/T1021/003) (DCOM) and [Windows Remote Management](https://attack.mitre.org/techniques/T1021/006) (WinRM).(Citation: MSDN WMI)
T1047
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: The WMI service enables both local and remote access, though the latter is facilitated by [Remote Services](https://attack.mitre.org/techniques/T1021) such as [Distributed Component Object Model](https://attack.mitre.org/techniques/T1021/003) (DCOM) and [Windows Remote Management](https://attack.mitre.org/techniques/T1021/006) (WinRM).(Citation: MSDN WMI) ### Response: T1047.
List the MITRE techniques contained in the text.
Remote WMI over DCOM operates using port 135, whereas WMI over WinRM operates over port 5985 when using HTTP and 5986 for HTTPS.(Citation:
T1047
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Remote WMI over DCOM operates using port 135, whereas WMI over WinRM operates over port 5985 when using HTTP and 5986 for HTTPS.(Citation: ### Response: T1047.
List the MITRE techniques contained in the text.
MSDN WMI)(Citation:
T1047
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: MSDN WMI)(Citation: ### Response: T1047.
List the MITRE techniques contained in the text.
FireEye WMI 2015)
T1047
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: FireEye WMI 2015) ### Response: T1047.
List the MITRE techniques contained in the text.
An adversary can use WMI to interact with local and remote systems and use it as a means to execute various behaviors, such as gathering information for Discovery as well as remote Execution of files as part of Lateral Movement.
T1047
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: An adversary can use WMI to interact with local and remote systems and use it as a means to execute various behaviors, such as gathering information for Discovery as well as remote Execution of files as part of Lateral Movement. ### Response: T1047.
List the MITRE techniques contained in the text.
(Citation: FireEye WMI SANS 2015)
T1047
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: (Citation: FireEye WMI SANS 2015) ### Response: T1047.
List the MITRE techniques contained in the text.
(Citation: FireEye WMI 2015)
T1047
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: (Citation: FireEye WMI 2015) ### Response: T1047.
List the MITRE techniques contained in the text.
Adversaries may establish persistence through executing malicious commands triggered by a user’s shell.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may establish persistence through executing malicious commands triggered by a user’s shell. ### Response: T1156.
List the MITRE techniques contained in the text.
User shells execute several configuration scripts at different points throughout the session based on events.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: User shells execute several configuration scripts at different points throughout the session based on events. ### Response: T1156.
List the MITRE techniques contained in the text.
For example, when a user opens a command line interface or remotely logs in (such as SSH) a login shell is initiated.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: For example, when a user opens a command line interface or remotely logs in (such as SSH) a login shell is initiated. ### Response: T1156.
List the MITRE techniques contained in the text.
The login shell executes scripts from the system (/etc) and the user’s home directory (~/) to configure the environment.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: The login shell executes scripts from the system (/etc) and the user’s home directory (~/) to configure the environment. ### Response: T1156.
List the MITRE techniques contained in the text.
All login shells on a system use <code>/etc/profile</code> when initiated.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: All login shells on a system use <code>/etc/profile</code> when initiated. ### Response: T1156.
List the MITRE techniques contained in the text.
These configuration scripts run at the permission level of their directory and are often used to set environment variables, create aliases, and customize the user’s environment.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: These configuration scripts run at the permission level of their directory and are often used to set environment variables, create aliases, and customize the user’s environment. ### Response: T1156.
List the MITRE techniques contained in the text.
When the shell exits or terminates, additional shell scripts are executed to ensure the shell exits appropriately.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: When the shell exits or terminates, additional shell scripts are executed to ensure the shell exits appropriately. ### Response: T1156.
List the MITRE techniques contained in the text.
Adversaries may attempt to establish persistence by inserting commands into scripts automatically executed by shells.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may attempt to establish persistence by inserting commands into scripts automatically executed by shells. ### Response: T1156.
List the MITRE techniques contained in the text.
Using bash as an example, the default shell for most GNU/Linux systems, adversaries may add commands that launch malicious binaries into the <code>/etc/profile</code> and <code>/etc/profile.d</code> files (Citation: intezer-kaiji-malware).
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Using bash as an example, the default shell for most GNU/Linux systems, adversaries may add commands that launch malicious binaries into the <code>/etc/profile</code> and <code>/etc/profile.d</code> files (Citation: intezer-kaiji-malware). ### Response: T1156.
List the MITRE techniques contained in the text.
These files require root permissions and are executed each time any shell on a system launches.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: These files require root permissions and are executed each time any shell on a system launches. ### Response: T1156.
List the MITRE techniques contained in the text.
For user level permissions, adversaries can insert malicious commands into <code>~/.bash_profile</code>, <code>~/.bash_login</code>, or <code>~/.profile</code> (Rocke) which are sourced when a user opens a command line interface or connects remotely.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: For user level permissions, adversaries can insert malicious commands into <code>~/.bash_profile</code>, <code>~/.bash_login</code>, or <code>~/.profile</code> (Rocke) which are sourced when a user opens a command line interface or connects remotely. ### Response: T1156.
List the MITRE techniques contained in the text.
Adversaries often use ~/.bash_profile since the system only executes the first file that exists in the listed order.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries often use ~/.bash_profile since the system only executes the first file that exists in the listed order. ### Response: T1156.
List the MITRE techniques contained in the text.
Adversaries have also leveraged the <code>~/.bashrc</code> file (Tsunami, Rocke, Linux Rabbit, Magento) which is additionally executed if the connection is established remotely or an additional interactive shell is opened, such as a new tab in the command line interface.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries have also leveraged the <code>~/.bashrc</code> file (Tsunami, Rocke, Linux Rabbit, Magento) which is additionally executed if the connection is established remotely or an additional interactive shell is opened, such as a new tab in the command line interface. ### Response: T1156.
List the MITRE techniques contained in the text.
Some malware targets the termination of a program to trigger execution (Cannon), adversaries can use the <code>~/.bash_logout</code> file to execute malicious commands at the end of a session(Pearl_shellbot).
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Some malware targets the termination of a program to trigger execution (Cannon), adversaries can use the <code>~/.bash_logout</code> file to execute malicious commands at the end of a session(Pearl_shellbot). ### Response: T1156.
List the MITRE techniques contained in the text.
For macOS, the functionality of this technique is similar but leverages zsh, the default shell for macOS 10.15+.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: For macOS, the functionality of this technique is similar but leverages zsh, the default shell for macOS 10.15+. ### Response: T1156.
List the MITRE techniques contained in the text.
When the Terminal.app is opened, the application launches a zsh login shell and a zsh interactive shell.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: When the Terminal.app is opened, the application launches a zsh login shell and a zsh interactive shell. ### Response: T1156.
List the MITRE techniques contained in the text.
The login shell configures the system environment using <code>/etc/profile</code>, <code>/etc/zshenv</code>, <code>/etc/zprofile</code>, and <code>/etc/zlogin</code>.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: The login shell configures the system environment using <code>/etc/profile</code>, <code>/etc/zshenv</code>, <code>/etc/zprofile</code>, and <code>/etc/zlogin</code>. ### Response: T1156.
List the MITRE techniques contained in the text.
The login shell then configures the user environment with <code>~/.zprofile</code> and <code>~/.zlogin</code>.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: The login shell then configures the user environment with <code>~/.zprofile</code> and <code>~/.zlogin</code>. ### Response: T1156.
List the MITRE techniques contained in the text.
The interactive shell uses the <code>~/.zshrc<code> to configure the user environment.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: The interactive shell uses the <code>~/.zshrc<code> to configure the user environment. ### Response: T1156.
List the MITRE techniques contained in the text.
Upon exiting, <code>/etc/zlogout</code> and <code>~/.zlogout</code> are executed.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Upon exiting, <code>/etc/zlogout</code> and <code>~/.zlogout</code> are executed. ### Response: T1156.
List the MITRE techniques contained in the text.
For legacy programs, macOS executes <code>/etc/bashrc</code> on startup.
T1156
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: For legacy programs, macOS executes <code>/etc/bashrc</code> on startup. ### Response: T1156.
List the MITRE techniques contained in the text.
Adversaries may attempt to take screen captures of the desktop to gather information over the course of an operation.
T1113
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may attempt to take screen captures of the desktop to gather information over the course of an operation. ### Response: T1113.
List the MITRE techniques contained in the text.
Screen capturing functionality may be included as a feature of a remote access tool used in post-compromise operations.
T1113
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Screen capturing functionality may be included as a feature of a remote access tool used in post-compromise operations. ### Response: T1113.
List the MITRE techniques contained in the text.
Taking a screenshot is also typically possible through native utilities or API calls, such as <code>CopyFromScreen</code>, <code>xwd</code>, or <code>screencapture</code>.(Citation:
T1113
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Taking a screenshot is also typically possible through native utilities or API calls, such as <code>CopyFromScreen</code>, <code>xwd</code>, or <code>screencapture</code>.(Citation: ### Response: T1113.
List the MITRE techniques contained in the text.
CopyFromScreen .NET)(Citation:
T1113
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: CopyFromScreen .NET)(Citation: ### Response: T1113.
List the MITRE techniques contained in the text.
Antiquated Mac Malware)
T1113
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Antiquated Mac Malware) ### Response: T1113.
List the MITRE techniques contained in the text.
Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit.
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. ### Response: T1027.
List the MITRE techniques contained in the text.
This is common behavior that can be used across different platforms and the network to evade defenses.
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: This is common behavior that can be used across different platforms and the network to evade defenses. ### Response: T1027.
List the MITRE techniques contained in the text.
Payloads may be compressed, archived, or encrypted in order to avoid detection.
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Payloads may be compressed, archived, or encrypted in order to avoid detection. ### Response: T1027.
List the MITRE techniques contained in the text.
These payloads may be used during Initial Access or later to mitigate detection.
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: These payloads may be used during Initial Access or later to mitigate detection. ### Response: T1027.
List the MITRE techniques contained in the text.
Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204).
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). ### Response: T1027.
List the MITRE techniques contained in the text.
The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary.
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. ### Response: T1027.
List the MITRE techniques contained in the text.
(Citation: Volexity PowerDuke November 2016)
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: (Citation: Volexity PowerDuke November 2016) ### Response: T1027.
List the MITRE techniques contained in the text.
Adversaries may also use compressed or archived scripts, such as JavaScript.
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may also use compressed or archived scripts, such as JavaScript. ### Response: T1027.
List the MITRE techniques contained in the text.
Portions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery.
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Portions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. ### Response: T1027.
List the MITRE techniques contained in the text.
(Citation: Linux/Cdorked.
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: (Citation: Linux/Cdorked. ### Response: T1027.
List the MITRE techniques contained in the text.
A We Live Security Analysis)
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: A We Live Security Analysis) ### Response: T1027.
List the MITRE techniques contained in the text.
Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled.
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. ### Response: T1027.
List the MITRE techniques contained in the text.
(Citation: Carbon Black Obfuscation Sept 2016)
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: (Citation: Carbon Black Obfuscation Sept 2016) ### Response: T1027.
List the MITRE techniques contained in the text.
Adversaries may also abuse [Command Obfuscation](https://attack.mitre.org/techniques/T1027/010) to obscure commands executed from payloads or directly via [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059).
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may also abuse [Command Obfuscation](https://attack.mitre.org/techniques/T1027/010) to obscure commands executed from payloads or directly via [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). ### Response: T1027.
List the MITRE techniques contained in the text.
Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms.
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. ### Response: T1027.
List the MITRE techniques contained in the text.
(Citation: FireEye Obfuscation June 2017)
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: (Citation: FireEye Obfuscation June 2017) ### Response: T1027.
List the MITRE techniques contained in the text.
(Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017)
T1027
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ### Response: T1027.
List the MITRE techniques contained in the text.
Adversaries may store data in "fileless" formats to conceal malicious activity from defenses.
T1027.011
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may store data in "fileless" formats to conceal malicious activity from defenses. ### Response: T1027.011.
List the MITRE techniques contained in the text.
Fileless storage can be broadly defined as any format other than a file.
T1027.011
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Fileless storage can be broadly defined as any format other than a file. ### Response: T1027.011.
List the MITRE techniques contained in the text.
Common examples of non-volatile fileless storage include the Windows Registry, event logs, or WMI repository.(Citation:
T1027.011
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Common examples of non-volatile fileless storage include the Windows Registry, event logs, or WMI repository.(Citation: ### Response: T1027.011.
List the MITRE techniques contained in the text.
Microsoft Fileless)(Citation: SecureList Fileless) Similar to fileless in-memory behaviors such as [Reflective Code Loading](https://attack.mitre.org/techniques/T1620)
T1027.011
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Microsoft Fileless)(Citation: SecureList Fileless) Similar to fileless in-memory behaviors such as [Reflective Code Loading](https://attack.mitre.org/techniques/T1620) ### Response: T1027.011.
List the MITRE techniques contained in the text.
and [Process Injection](https://attack.mitre.org/techniques/T1055)
T1027.011
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: and [Process Injection](https://attack.mitre.org/techniques/T1055) ### Response: T1027.011.
List the MITRE techniques contained in the text.
, fileless data storage may remain undetected by anti-virus and other endpoint security tools that can only access specific file formats from disk storage.
T1027.011
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: , fileless data storage may remain undetected by anti-virus and other endpoint security tools that can only access specific file formats from disk storage. ### Response: T1027.011.
List the MITRE techniques contained in the text.
Adversaries may use fileless storage to conceal various types of stored data, including payloads/shellcode (potentially being used as part of [Persistence](https://attack.mitre.org/tactics/TA0003)) and collected data not yet exfiltrated from the victim (e.g., [Local Data Staging](https://attack.mitre.org/techniques/T1074/001)).
T1027.011
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may use fileless storage to conceal various types of stored data, including payloads/shellcode (potentially being used as part of [Persistence](https://attack.mitre.org/tactics/TA0003)) and collected data not yet exfiltrated from the victim (e.g., [Local Data Staging](https://attack.mitre.org/techniques/T1074/001)). ### Response: T1027.011.
List the MITRE techniques contained in the text.
Adversaries also often encrypt, encode, splice, or otherwise obfuscate this fileless data when stored.
T1027.011
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries also often encrypt, encode, splice, or otherwise obfuscate this fileless data when stored. ### Response: T1027.011.
List the MITRE techniques contained in the text.
Some forms of fileless storage activity may indirectly create artifacts in the file system, but in central and otherwise difficult to inspect formats such as the WMI (e.g., `%SystemRoot%\System32\Wbem\Repository`) or Registry (e.g., `%SystemRoot%\System32\Config`) physical files.(Citation: Microsoft Fileless)
T1027.011
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Some forms of fileless storage activity may indirectly create artifacts in the file system, but in central and otherwise difficult to inspect formats such as the WMI (e.g., `%SystemRoot%\System32\Wbem\Repository`) or Registry (e.g., `%SystemRoot%\System32\Config`) physical files.(Citation: Microsoft Fileless) ### Response: T1027.011.
List the MITRE techniques contained in the text.
A bootkit is a malware variant that modifies the boot sectors of a hard drive, including the Master Boot Record (MBR) and Volume Boot Record (VBR).
T1067
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: A bootkit is a malware variant that modifies the boot sectors of a hard drive, including the Master Boot Record (MBR) and Volume Boot Record (VBR). ### Response: T1067.
List the MITRE techniques contained in the text.
(Citation: MTrends 2016)
T1067
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: (Citation: MTrends 2016) ### Response: T1067.
List the MITRE techniques contained in the text.
Adversaries may use bootkits to persist on systems at a layer below the operating system, which may make it difficult to perform full remediation unless an organization suspects one was used and can act accordingly.
T1067
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may use bootkits to persist on systems at a layer below the operating system, which may make it difficult to perform full remediation unless an organization suspects one was used and can act accordingly. ### Response: T1067.
List the MITRE techniques contained in the text.
### Master Boot Record The MBR is the section of disk that is first loaded after completing hardware initialization by the BIOS.
T1067
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: ### Master Boot Record The MBR is the section of disk that is first loaded after completing hardware initialization by the BIOS. ### Response: T1067.
List the MITRE techniques contained in the text.
It is the location of the boot loader.
T1067
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: It is the location of the boot loader. ### Response: T1067.
List the MITRE techniques contained in the text.
An adversary who has raw access to the boot drive may overwrite this area, diverting execution during startup from the normal boot loader to adversary code.
T1067
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: An adversary who has raw access to the boot drive may overwrite this area, diverting execution during startup from the normal boot loader to adversary code. ### Response: T1067.
List the MITRE techniques contained in the text.
(Citation: Lau 2011) ### Volume Boot Record The MBR passes control of the boot process to the VBR.
T1067
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: (Citation: Lau 2011) ### Volume Boot Record The MBR passes control of the boot process to the VBR. ### Response: T1067.
List the MITRE techniques contained in the text.
Similar to the case of MBR, an adversary who has raw access to the boot drive may overwrite the VBR to divert execution during startup to adversary code.
T1067
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Similar to the case of MBR, an adversary who has raw access to the boot drive may overwrite the VBR to divert execution during startup to adversary code. ### Response: T1067.
List the MITRE techniques contained in the text.
Adversaries may establish persistence by modifying RC scripts which are executed during a Unix-like system’s startup.
T1037.004
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may establish persistence by modifying RC scripts which are executed during a Unix-like system’s startup. ### Response: T1037.004.
List the MITRE techniques contained in the text.
These files allow system administrators to map and start custom services at startup for different run levels.
T1037.004
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: These files allow system administrators to map and start custom services at startup for different run levels. ### Response: T1037.004.
List the MITRE techniques contained in the text.
RC scripts require root privileges to modify.
T1037.004
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: RC scripts require root privileges to modify. ### Response: T1037.004.
List the MITRE techniques contained in the text.
Adversaries can establish persistence by adding a malicious binary path or shell commands to <code>rc.local</code>, <code>rc.common</code>, and other RC scripts specific to the Unix-like distribution.(Citation: IranThreats Kittens Dec 2017)(Citation:
T1037.004
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries can establish persistence by adding a malicious binary path or shell commands to <code>rc.local</code>, <code>rc.common</code>, and other RC scripts specific to the Unix-like distribution.(Citation: IranThreats Kittens Dec 2017)(Citation: ### Response: T1037.004.
List the MITRE techniques contained in the text.
Intezer HiddenWasp Map 2019)
T1037.004
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Intezer HiddenWasp Map 2019) ### Response: T1037.004.
List the MITRE techniques contained in the text.
Upon reboot, the system executes the script's contents as root, resulting in persistence.
T1037.004
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Upon reboot, the system executes the script's contents as root, resulting in persistence. ### Response: T1037.004.
List the MITRE techniques contained in the text.
Adversary abuse of RC scripts is especially effective for lightweight Unix-like distributions using the root user as default, such as IoT or embedded systems.(Citation: intezer-kaiji-malware) Several Unix-like systems have moved to Systemd and deprecated the use of RC scripts.
T1037.004
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversary abuse of RC scripts is especially effective for lightweight Unix-like distributions using the root user as default, such as IoT or embedded systems.(Citation: intezer-kaiji-malware) Several Unix-like systems have moved to Systemd and deprecated the use of RC scripts. ### Response: T1037.004.
List the MITRE techniques contained in the text.
This is now a deprecated mechanism in macOS in favor of [Launchd](https://attack.mitre.org/techniques/T1053/004).
T1037.004
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: This is now a deprecated mechanism in macOS in favor of [Launchd](https://attack.mitre.org/techniques/T1053/004). ### Response: T1037.004.
List the MITRE techniques contained in the text.
(Citation: Apple Developer Doco Archive Launchd)(Citation: Startup Items)
T1037.004
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: (Citation: Apple Developer Doco Archive Launchd)(Citation: Startup Items) ### Response: T1037.004.
List the MITRE techniques contained in the text.
This technique can be used on Mac OS X Panther v10.3 and earlier versions which still execute the RC scripts.(Citation: Methods of Mac Malware Persistence) To maintain backwards compatibility some systems, such as Ubuntu, will execute the RC scripts if they exist with the correct file permissions.(Citation: Ubuntu Manpage systemd rc)
T1037.004
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: This technique can be used on Mac OS X Panther v10.3 and earlier versions which still execute the RC scripts.(Citation: Methods of Mac Malware Persistence) To maintain backwards compatibility some systems, such as Ubuntu, will execute the RC scripts if they exist with the correct file permissions.(Citation: Ubuntu Manpage systemd rc) ### Response: T1037.004.
List the MITRE techniques contained in the text.
Adversaries may use Windows logon scripts automatically executed at logon initialization to establish persistence.
T1037.001
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may use Windows logon scripts automatically executed at logon initialization to establish persistence. ### Response: T1037.001.
List the MITRE techniques contained in the text.
Windows allows logon scripts to be run whenever a specific user or group of users log into a system.(Citation: TechNet Logon Scripts)
T1037.001
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Windows allows logon scripts to be run whenever a specific user or group of users log into a system.(Citation: TechNet Logon Scripts) ### Response: T1037.001.
List the MITRE techniques contained in the text.
This is done via adding a path to a script to the <code>HKCU\Environment\UserInitMprLogonScript</code>
T1037.001
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: This is done via adding a path to a script to the <code>HKCU\Environment\UserInitMprLogonScript</code> ### Response: T1037.001.
List the MITRE techniques contained in the text.
Registry key.(Citation: Hexacorn Logon Scripts)
T1037.001
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Registry key.(Citation: Hexacorn Logon Scripts) ### Response: T1037.001.
List the MITRE techniques contained in the text.
Adversaries may use these scripts to maintain persistence on a single system.
T1037.001
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may use these scripts to maintain persistence on a single system. ### Response: T1037.001.
List the MITRE techniques contained in the text.
Depending on the access configuration of the logon scripts, either local credentials or an administrator account may be necessary.
T1037.001
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Depending on the access configuration of the logon scripts, either local credentials or an administrator account may be necessary. ### Response: T1037.001.
List the MITRE techniques contained in the text.
Adversaries may use network logon scripts automatically executed at logon initialization to establish persistence.
T1037.003
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Adversaries may use network logon scripts automatically executed at logon initialization to establish persistence. ### Response: T1037.003.
List the MITRE techniques contained in the text.
Network logon scripts can be assigned using Active Directory or Group Policy Objects.(Citation:
T1037.003
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Network logon scripts can be assigned using Active Directory or Group Policy Objects.(Citation: ### Response: T1037.003.
List the MITRE techniques contained in the text.
Petri Logon Script AD)
T1037.003
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: Petri Logon Script AD) ### Response: T1037.003.
List the MITRE techniques contained in the text.
These logon scripts run with the privileges of the user they are assigned to.
T1037.003
Below is an instruction that describes a task, paired with an input that provides further context. Write a response that appropriately completes the request. ### Instruction: List the MITRE techniques contained in the text. ### Input: These logon scripts run with the privileges of the user they are assigned to. ### Response: T1037.003.